MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5345e44552a14502cc5f4d6e7bca0ebf222cda847905ae1d29effa24750c0250. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 5345e44552a14502cc5f4d6e7bca0ebf222cda847905ae1d29effa24750c0250
SHA3-384 hash: 54b338a99b9673c837bf65303732442d8875f54557c1387a4b0c26809c3443389b65b97c6695885db8ef534221795159
SHA1 hash: 07e1711a6db536929840220bf6ed9d3f7ffbe48f
MD5 hash: 917723111bf8af3ca15efdf76627ac0a
humanhash: alaska-pizza-november-diet
File name:917723111bf8af3ca15efdf76627ac0a
Download: download sample
Signature Smoke Loader
File size:285'696 bytes
First seen:2021-08-19 09:06:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8f4452ee838d99d134cdfb5637fb01d7 (4 x Smoke Loader, 2 x RaccoonStealer, 2 x Amadey)
ssdeep 6144:7T8CJwIaybC6VT9XZ19dCK0sefb4fAxB0jlsgIBM3c6:teIawC6VTH19dLbyUfAxByiJ6
Threatray 1'084 similar samples on MalwareBazaar
TLSH T151547D10B690C035E5F613F558B983A8A72CBDB49B2450DF62D63BEE67382D49C3076B
dhash icon ead8a89cc6e68ee0 (43 x RaccoonStealer, 31 x RedLineStealer, 20 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
917723111bf8af3ca15efdf76627ac0a
Verdict:
No threats detected
Analysis date:
2021-08-19 09:10:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Connection attempt
Sending an HTTP POST request
Deleting of the original file
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Amadey RedLine SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Deletes itself after installation
Detected unpacking (changes PE section rights)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Amadey bot
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 468142 Sample: FuoEIkw29J Startdate: 19/08/2021 Architecture: WINDOWS Score: 100 76 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->76 78 Multi AV Scanner detection for submitted file 2->78 80 Yara detected SmokeLoader 2->80 82 8 other signatures 2->82 10 FuoEIkw29J.exe 2->10         started        13 fgfcvfa 2->13         started        15 fgfcvfa 2->15         started        17 hnbux.exe 2->17         started        process3 signatures4 118 Detected unpacking (changes PE section rights) 10->118 120 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 10->120 122 Maps a DLL or memory area into another process 10->122 19 explorer.exe 7 10->19 injected 124 Multi AV Scanner detection for dropped file 13->124 126 Machine Learning detection for dropped file 13->126 128 Checks if the current machine is a virtual machine (disk enumeration) 13->128 130 Creates a thread in another existing process (thread injection) 15->130 process5 dnsIp6 64 193.142.59.134, 49745, 49770, 49783 HOSTSLICK-GERMANYNL Netherlands 19->64 66 31.167.248.197, 49786, 80 MOBILY-ASEtihadEtisalatCompanyMobilySA Saudi Arabia 19->66 68 5 other IPs or domains 19->68 52 C:\Users\user\AppData\Roaming\fgfcvfa, PE32 19->52 dropped 54 C:\Users\user\AppData\Local\Temp\397C.exe, PE32 19->54 dropped 56 C:\Users\user\AppData\Local\Temp\2CC2.exe, PE32 19->56 dropped 58 C:\Users\user\...\fgfcvfa:Zone.Identifier, ASCII 19->58 dropped 92 System process connects to network (likely due to code injection or exploit) 19->92 94 Benign windows process drops PE files 19->94 96 Deletes itself after installation 19->96 98 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->98 24 28C2.exe 4 19->24         started        28 2CC2.exe 14 3 19->28         started        31 397C.exe 15 26 19->31         started        file7 signatures8 process9 dnsIp10 60 C:\Users\user\AppData\Local\...\hnbux.exe, PE32 24->60 dropped 100 Detected unpacking (changes PE section rights) 24->100 33 hnbux.exe 14 24->33         started        70 188.124.36.242, 25802, 49795 SELECTELRU Russian Federation 28->70 102 Multi AV Scanner detection for dropped file 28->102 104 Query firmware table information (likely to detect VMs) 28->104 106 Tries to detect sandboxes and other dynamic analysis tools (window names) 28->106 116 2 other signatures 28->116 37 conhost.exe 28->37         started        72 185.215.113.29, 49772, 49789, 49790 WHOLESALECONNECTIONSNL Portugal 31->72 74 api.ip.sb 31->74 108 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 31->108 110 Machine Learning detection for dropped file 31->110 112 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 31->112 114 Tries to harvest and steal browser information (history, passwords, etc) 31->114 39 conhost.exe 31->39         started        file11 signatures12 process13 dnsIp14 62 185.215.113.206, 49791, 49792, 49793 WHOLESALECONNECTIONSNL Portugal 33->62 84 Detected unpacking (changes PE section rights) 33->84 86 Machine Learning detection for dropped file 33->86 88 Contains functionality to inject code into remote processes 33->88 90 Uses schtasks.exe or at.exe to add and modify task schedules 33->90 41 cmd.exe 33->41         started        43 schtasks.exe 33->43         started        signatures15 process16 process17 45 reg.exe 41->45         started        48 conhost.exe 41->48         started        50 conhost.exe 43->50         started        signatures18 132 Creates an undocumented autostart registry key 45->132
Threat name:
Win32.Trojan.Caynamer
Status:
Malicious
First seen:
2021-08-19 09:07:12 UTC
AV detection:
15 of 46 (32.61%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Deletes itself
SmokeLoader
Malware Config
C2 Extraction:
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Unpacked files
SH256 hash:
18cd8e90fcd46329480f24d43baa489683b3ee2fcd274bf1714947ef307a6ab2
MD5 hash:
f2fecf6872ad4c61a3a506159fddd4fc
SHA1 hash:
28e039eb96dcf58841992280c66433a2bbab8e84
SH256 hash:
5345e44552a14502cc5f4d6e7bca0ebf222cda847905ae1d29effa24750c0250
MD5 hash:
917723111bf8af3ca15efdf76627ac0a
SHA1 hash:
07e1711a6db536929840220bf6ed9d3f7ffbe48f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 5345e44552a14502cc5f4d6e7bca0ebf222cda847905ae1d29effa24750c0250

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-08-19 09:06:51 UTC

url : hxxp://kaleidographic.com/pub1.exe