MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 33d5813d0a9efa8e5e73f0799abe2fbb15e290a8de3be4c1c685514a469f6046. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 12
| SHA256 hash: | 33d5813d0a9efa8e5e73f0799abe2fbb15e290a8de3be4c1c685514a469f6046 |
|---|---|
| SHA3-384 hash: | 7f9b29fd49661f0cecb36baa5415c2c63e17fc7f2ed868049b983d7f34cf0b30ec3a042b18f6bd0abfcb6ec273195a90 |
| SHA1 hash: | 7097237e2578fdf00b0122229eea2eee3e2b8bf8 |
| MD5 hash: | fd9ca6177703c4352989c0c3e62ad90a |
| humanhash: | robert-berlin-avocado-oregon |
| File name: | file |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 606'208 bytes |
| First seen: | 2022-09-30 13:07:30 UTC |
| Last seen: | 2022-09-30 19:45:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 71 x LummaStealer, 62 x Rhadamanthys) |
| ssdeep | 3072:VvGyYiSDnt1CB5Kr2U0+MhD2OcA6+9LY8YGSf/MEoFH3TUrb5:34SLvMtV6LZFoEEwU |
| Threatray | 4'759 similar samples on MalwareBazaar |
| TLSH | T16BD48BC173918057EC675A704EA7838E9728FCD5AE34758B2320F35E0B3AAD35EA9701 |
| TrID | 83.7% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 7.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 4.4% (.EXE) Win64 Executable (generic) (10523/12/4) 2.1% (.EXE) Win16 NE executable (generic) (5038/12/1) 0.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe Smoke Loader |
andretavare5
Sample downloaded from https://vk.com/doc527785675_645177076?hash=uMdISaC3rdzJbf5lEz7nwy5wFq9eqNmzDIx9Klz1Pr4&dl=GUZDONZYGU3DONI:1664541410:puRuZiSBaMY7HReSmbbJiPoNPET40s5b18VKKbwSw7X&api=1&no_preview=1#galaxyIntelligence
File Origin
# of uploads :
163
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the system32 subdirectories
Сreating synchronization primitives
Creating a file
Sending an HTTP GET request
Launching a process
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
advpack.dll rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
RedLine, SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for dropped file
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates multiple autostart registry keys
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Performs DNS queries to domains with low reputation
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Bingoml
Status:
Malicious
First seen:
2022-09-30 13:12:49 UTC
AV detection:
14 of 26 (53.85%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 4'749 additional samples on MalwareBazaar
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:redline family:smokeloader botnet:neo2 backdoor discovery infostealer persistence spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Detects Smokeloader packer
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
yarbiegishola.xyz:80
vingerdatol.xyz:80
amikshenale.xyz:80
vingerdatol.xyz:80
amikshenale.xyz:80
Verdict:
Malicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
33d5813d0a9efa8e5e73f0799abe2fbb15e290a8de3be4c1c685514a469f6046
MD5 hash:
fd9ca6177703c4352989c0c3e62ad90a
SHA1 hash:
7097237e2578fdf00b0122229eea2eee3e2b8bf8
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Dropped by
PrivateLoader
Delivery method
Distributed via drive-by
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.