MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5acec93c640ee499d02f78f646af7cf65605a56fc20add62c4dabdb402943114. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5acec93c640ee499d02f78f646af7cf65605a56fc20add62c4dabdb402943114
SHA3-384 hash: d42b0950708392f711598c59035d3a6eb5ae0a8c6b8427d1ff4c06a1c0e515a853bd3c22247101d31d57d4f1d0a00562
SHA1 hash: 33ecbb5082fc244ab7c5492b6ead04c4e6301b71
MD5 hash: a222db8f9ff0e29f79e58a118ce7c9ec
humanhash: lamp-batman-video-one
File name:5acec93c640ee499d02f78f646af7cf65605a56fc20add62c4dabdb402943114
Download: download sample
Signature Smoke Loader
File size:942'424 bytes
First seen:2020-09-25 10:34:11 UTC
Last seen:2020-09-25 11:41:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 99c0c4f0bd11259a8f42b56e2b2b5066 (1 x Smoke Loader)
ssdeep 3072:pO1LzxGZ9Vag6ujkyamUoo7Or0WpVyTXTDTVDhdmA:pO1LsAyjZamroJGyTXTDTVDiA
Threatray 140 similar samples on MalwareBazaar
TLSH A115781C76C1EE36E2F766709F4297A046AAFC855FDCEA57E458B33A10707A870C131A
Reporter JAMESWT_WT
Tags:BPIEHUCEMJDCAGIPYY invalid-signature Smoke Loader

Code Signing Certificate

Organisation:BPIEHUCEMJDCAGIPYY
Issuer:BPIEHUCEMJDCAGIPYY
Algorithm:sha1WithRSA
Valid from:Sep 22 07:43:03 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: -2362D74C5DBE167CB78D499EA5A61475
Intelligence: 4 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 42ED7834B4B78BADBE2FBB4FBF0332B2DDA220D245DDF47182C7781C0BEE4199
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Connection attempt
Sending an HTTP POST request
Deleting of the original file
Enabling autorun by creating a file
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary contains a suspicious time stamp
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Detected unpacking (changes PE section rights)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Renames NTDLL to bypass HIPS
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected SmokeLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zurgop
Status:
Malicious
First seen:
2020-09-24 09:00:02 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
trojan backdoor family:smokeloader
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Deletes itself
Loads dropped DLL
Executes dropped EXE
SmokeLoader
Malware Config
C2 Extraction:
http://xieliorn.com/
http://kavauelo.co/
http://piesislel.is/
http://danae.to/
http://3rdcamp.ga/
http://the3rd.ml/
Unpacked files
SH256 hash:
5acec93c640ee499d02f78f646af7cf65605a56fc20add62c4dabdb402943114
MD5 hash:
a222db8f9ff0e29f79e58a118ce7c9ec
SHA1 hash:
33ecbb5082fc244ab7c5492b6ead04c4e6301b71
SH256 hash:
d6ad1a0fd037e7287fa81ecd5775c35145db740e6fdf89d0ac33b2666820aa6b
MD5 hash:
e4e987207ad06472abaa6760a4c5953d
SHA1 hash:
90958747bb667871ed858992620ad9218ea45811
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 5acec93c640ee499d02f78f646af7cf65605a56fc20add62c4dabdb402943114

(this sample)

  
Delivery method
Distributed via web download

Comments