MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 27af39fa2035877bc021012eaa968d998101afd2fc7a421c6270f2635eec41e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments 1

SHA256 hash: 27af39fa2035877bc021012eaa968d998101afd2fc7a421c6270f2635eec41e2
SHA3-384 hash: 94b7388f55b640975a7f7d28292b8046c599e5a29022ba2a3ddf7a37f4ac0ff91da4e3dccab1c0c2282d0ffce6af8a5b
SHA1 hash: 9043dcea6ef9af2a408c2a0c585d21335a916a74
MD5 hash: b443b098202addcccd1c2ea486a21545
humanhash: ohio-undress-charlie-montana
File name:b443b098202addcccd1c2ea486a21545
Download: download sample
Signature Smoke Loader
File size:982'528 bytes
First seen:2022-05-29 06:42:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c294bc02a6388059f400574db0223013 (2 x Smoke Loader)
ssdeep 12288:sc72DXGvolWWiKIYJ5N38cklUNb9lRdoa7s5/i/aL9LGbHGkAHiDgiggOtFgD2:R7MXGzWiKtffbCaq6ThXggy8
Threatray 7'318 similar samples on MalwareBazaar
TLSH T1BF25BF22ADB148F6D177167C4DFB52DB58277D002AE898CE6BF41F8C4E386813B16297
TrID 68.5% (.EXE) Win32 Executable Borland Delphi 7 (664796/42/58)
27.0% (.EXE) Win32 Executable Borland Delphi 6 (262638/61)
1.4% (.EXE) Win32 Executable Delphi generic (14182/79/4)
1.3% (.SCR) Windows screen saver (13101/52/3)
0.4% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter zbetcheckin
Tags:32 exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
461
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b443b098202addcccd1c2ea486a21545
Verdict:
Suspicious activity
Analysis date:
2022-05-29 06:45:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Searching for synchronization primitives
Sending a custom TCP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP GET request
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe fareit greyware keylogger packed ursnif
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne, SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected CryptOne packer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 635549 Sample: 4dPHTqH5LA Startdate: 29/05/2022 Architecture: WINDOWS Score: 100 35 Multi AV Scanner detection for domain / URL 2->35 37 Found malware configuration 2->37 39 Antivirus detection for URL or domain 2->39 41 6 other signatures 2->41 7 4dPHTqH5LA.exe 2->7         started        10 iihuviu 2->10         started        process3 signatures4 51 Detected unpacking (changes PE section rights) 7->51 53 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 7->53 55 Maps a DLL or memory area into another process 7->55 57 Creates a thread in another existing process (thread injection) 7->57 12 explorer.exe 3 7->12 injected 59 Multi AV Scanner detection for dropped file 10->59 61 Machine Learning detection for dropped file 10->61 63 Checks if the current machine is a virtual machine (disk enumeration) 10->63 process5 dnsIp6 33 mariton.ws 80.66.64.42, 443, 49755, 49763 VAD-SRL-AS1MD Russian Federation 12->33 27 C:\Users\user\AppData\Roaming\iihuviu, PE32 12->27 dropped 29 C:\Users\user\...\iihuviu:Zone.Identifier, ASCII 12->29 dropped 65 Benign windows process drops PE files 12->65 67 Injects code into the Windows Explorer (explorer.exe) 12->67 69 Deletes itself after installation 12->69 71 2 other signatures 12->71 17 explorer.exe 6 12->17         started        21 explorer.exe 12->21         started        23 explorer.exe 12->23         started        25 3 other processes 12->25 file7 signatures8 process9 dnsIp10 31 mariton.ws 17->31 43 System process connects to network (likely due to code injection or exploit) 17->43 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->45 47 Tries to steal Mail credentials (via file / registry access) 17->47 49 Tries to harvest and steal browser information (history, passwords, etc) 17->49 signatures11
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2022-05-29 04:27:48 UTC
File Type:
PE (Exe)
Extracted files:
40
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
collection
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Accesses Microsoft Outlook profiles
Unpacked files
SH256 hash:
27af39fa2035877bc021012eaa968d998101afd2fc7a421c6270f2635eec41e2
MD5 hash:
b443b098202addcccd1c2ea486a21545
SHA1 hash:
9043dcea6ef9af2a408c2a0c585d21335a916a74
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 27af39fa2035877bc021012eaa968d998101afd2fc7a421c6270f2635eec41e2

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-05-29 06:42:58 UTC

url : hxxp://86.106.131.151/eus.exe