MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 550e4267d7c73ab5a829721af8699f3b629865841f0feaf512e6048cb85fc604. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 550e4267d7c73ab5a829721af8699f3b629865841f0feaf512e6048cb85fc604
SHA3-384 hash: dd6e0e4e9c391430eac6322db39c8c4df0f6da00ca554d99c8ea450f107357f084a399ec8b5a541bc312ab8382c6f868
SHA1 hash: 757e7ead7f7ac618e13d74e40338448336794de3
MD5 hash: 88efe3b315749f26e060075c0defad08
humanhash: triple-tennis-berlin-happy
File name:88efe3b315749f26e060075c0defad08.exe
Download: download sample
Signature Smoke Loader
File size:193'024 bytes
First seen:2021-12-13 17:08:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7f4d3b921ad5f29f447de130848647e5 (21 x RedLineStealer, 3 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 3072:8t0BOM/axZp0iPIb75GcyAx/qnU59sohsZVggjcGkNIVqIZh2:FH/axZp0iPXJAxMTb7ITsqB
TLSH T153148CC175D0D7F1D6A33970B860AAA45E7BFCADDA20444B327827AE2F7E3C05925352
File icon (PE):PE icon
dhash icon fcfcb4d4d4d4d8c8 (18 x RedLineStealer, 10 x RaccoonStealer, 5 x Smoke Loader)
Reporter abuse_ch
Tags:Dofoil exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
293
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
88efe3b315749f26e060075c0defad08.exe
Verdict:
Suspicious activity
Analysis date:
2021-12-13 17:23:18 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Searching for synchronization primitives
DNS request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Query of malicious DNS domain
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CPUID_Instruction
SystemUptime
EvasionQueryPerformanceCounter
CheckCmdLine
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RedLine SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Sigma detected: Execution Of Other File Type Than .exe
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 538967 Sample: VAxh74b69I.exe Startdate: 13/12/2021 Architecture: WINDOWS Score: 100 46 host-data-coin-11.com 2->46 48 file-file-host4.com 2->48 64 Multi AV Scanner detection for domain / URL 2->64 66 Found malware configuration 2->66 68 Antivirus detection for URL or domain 2->68 70 9 other signatures 2->70 10 VAxh74b69I.exe 2->10         started        13 cfsueue 2->13         started        15 bfsueue 2->15         started        signatures3 process4 signatures5 80 Contains functionality to inject code into remote processes 10->80 82 Injects a PE file into a foreign processes 10->82 17 VAxh74b69I.exe 10->17         started        84 Machine Learning detection for dropped file 13->84 20 cfsueue 13->20         started        process6 signatures7 56 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 17->56 58 Maps a DLL or memory area into another process 17->58 60 Checks if the current machine is a virtual machine (disk enumeration) 17->60 22 explorer.exe 12 17->22 injected 62 Creates a thread in another existing process (thread injection) 20->62 process8 dnsIp9 50 amogohuigotuli.at 22->50 52 file-file-host4.com 37.0.10.199, 49772, 49773, 49774 WKD-ASIE Netherlands 22->52 54 14 other IPs or domains 22->54 38 C:\Users\user\AppData\Roaming\cfsueue, PE32 22->38 dropped 40 C:\Users\user\AppData\Roaming\bfsueue, PE32 22->40 dropped 42 C:\Users\user\AppData\Local\Temp924.exe, PE32 22->42 dropped 44 6 other malicious files 22->44 dropped 72 System process connects to network (likely due to code injection or exploit) 22->72 74 Benign windows process drops PE files 22->74 76 Deletes itself after installation 22->76 78 Hides that the sample has been downloaded from the Internet (zone.identifier) 22->78 27 C5C7.exe 22->27         started        30 BB6A.exe 2 22->30         started        32 C8E8.exe 2 22->32         started        34 3 other processes 22->34 file10 signatures11 process12 signatures13 86 Multi AV Scanner detection for dropped file 27->86 88 Detected unpacking (changes PE section rights) 27->88 90 Machine Learning detection for dropped file 27->90 102 3 other signatures 27->102 92 Query firmware table information (likely to detect VMs) 30->92 94 Tries to evade analysis by execution special instruction which cause usermode exception 30->94 96 Hides threads from debuggers 30->96 98 Tries to detect sandboxes and other dynamic analysis tools (window names) 32->98 100 Checks if the current machine is a virtual machine (disk enumeration) 34->100 36 A86E.exe 34->36         started        process14
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2021-12-12 20:15:39 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:arkei family:raccoon family:redline family:smokeloader botnet:9ea5fe19c17f2e278d5c0d9536978c9866e2383e backdoor collection infostealer stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Deletes itself
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
Arkei Stealer Payload
Arkei
Raccoon
RedLine
RedLine Payload
SmokeLoader
Malware Config
C2 Extraction:
http://host-data-coin-11.com/
http://file-coin-host-12.com/
http://srtuiyhuali.at/
http://fufuiloirtu.com/
http://amogohuigotuli.at/
http://novohudosovu.com/
http://brutuilionust.com/
http://bubushkalioua.com/
http://dumuilistrati.at/
http://verboliatsiaeeees.com/
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 550e4267d7c73ab5a829721af8699f3b629865841f0feaf512e6048cb85fc604

(this sample)

  
Delivery method
Distributed via web download

Comments