MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 31c025df8aaf1498ecc72ce59060a97a5709681474803b6c5d2278bf193420e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 11
| SHA256 hash: | 31c025df8aaf1498ecc72ce59060a97a5709681474803b6c5d2278bf193420e9 |
|---|---|
| SHA3-384 hash: | 5c6ea34b76e5aada193f5945c1a47cb4c80a9478cf66ec4bdf1e509eefb0422d446ce4d97cf40fd0283ab9e570961e3b |
| SHA1 hash: | 38e6a7dc8d2a784011b70d4db2db44a4a1dc4c22 |
| MD5 hash: | def4628c708f82bcd032e16eda77114f |
| humanhash: | ohio-september-maine-helium |
| File name: | def4628c708f82bcd032e16eda77114f |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 155'136 bytes |
| First seen: | 2021-11-02 19:08:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 15e3257ae161a0641bdbe672f2a488ac (2 x ArkeiStealer, 1 x KPOTStealer, 1 x DanaBot) |
| ssdeep | 3072:XCT3xa0bDEGBQk9CnJJNkjK1aX6BdwGhwouX:XCA0EGBS7Tg6luX |
| Threatray | 3'085 similar samples on MalwareBazaar |
| TLSH | T1C9E39CC1B2D2D472D5E611304878CBB11A7BF8726931418B77A4FB3E6EB12C09AB5793 |
| File icon (PE): | |
| dhash icon | 480c1c4c4f590f14 (27 x Smoke Loader, 12 x Tofsee, 8 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe Smoke Loader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
137
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
def4628c708f82bcd032e16eda77114f
Verdict:
No threats detected
Analysis date:
2021-11-02 19:20:35 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Clipboard Hijacker SmokeLoader Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Clipboard Hijacker
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-11-02 16:21:46 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 3'075 additional samples on MalwareBazaar
Result
Malware family:
vidar
Score:
10/10
Tags:
family:smokeloader family:vidar botnet:936 backdoor collection evasion stealer themida trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks whether UAC is enabled
Looks up external IP address via web service
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Themida packer
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Vidar Stealer
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Vidar
Malware Config
C2 Extraction:
http://193.56.146.214/
https://193.56.146.214/
https://mas.to/@lenka51
https://193.56.146.214/
https://mas.to/@lenka51
Dropper Extraction:
https://fortnightgalaxyswapper.ru/ustall.exe
https://fortnightgalaxyswapper.ru/ustal.exe
https://fortnightgalaxyswapper.ru/ustal.exe
Unpacked files
SH256 hash:
ee0261631698adfa6bbe9b37f0c7daba9198a53714862d6151bf4013c2e3947c
MD5 hash:
8ccffe7326b83dc65a2eb65a90a28307
SHA1 hash:
b20a6f9ea073a4253c9639c299719cbf04e564ff
SH256 hash:
31c025df8aaf1498ecc72ce59060a97a5709681474803b6c5d2278bf193420e9
MD5 hash:
def4628c708f82bcd032e16eda77114f
SHA1 hash:
38e6a7dc8d2a784011b70d4db2db44a4a1dc4c22
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://host-host-file6.com/files/5276_1635853805_2882.exe