MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6667500156d0b0d81fb98d32794c8c50de82fc915d2a59780e9b6e1b9f78ada7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 6667500156d0b0d81fb98d32794c8c50de82fc915d2a59780e9b6e1b9f78ada7
SHA3-384 hash: 1e4ed1e30d4261b00081e49366aec4bb4ba6d7b8d28665ab551caf3d2c4cdbf4ce498253f221c87106ed848f395b1b18
SHA1 hash: c3b551a21122c3c7af237b2fa10ebaa5a2516c67
MD5 hash: e0ffa7d71c70c4ef2cddf0fa8d951128
humanhash: sad-virginia-island-august
File name:renew.exe
Download: download sample
Signature Smoke Loader
File size:334'336 bytes
First seen:2023-05-29 07:51:44 UTC
Last seen:2023-05-29 08:25:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1552eebb89b3841e6a330c0c93657732 (2 x Smoke Loader, 2 x GCleaner, 1 x RedLineStealer)
ssdeep 3072:ANNNCapZyUHLiDUuhpYKvLq9FevbL589w5GsGBxvyX4x1ff1M:eNpL/iXYWLq9FeHwvs6x2Q9
TLSH T158642A12A3F17C67F5264A329E2EC6E8771DF9504F5977A713189A2F08722A2C17233D
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000102411100000 (1 x Smoke Loader)
Reporter 0xToxin
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
260
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
renew.exe
Verdict:
No threats detected
Analysis date:
2023-05-29 07:51:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP POST request
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware mokes smokeloader
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to resolve many domain names, but no domain seems valid
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 877309 Sample: renew.exe Startdate: 29/05/2023 Architecture: WINDOWS Score: 100 26 Snort IDS alert for network traffic 2->26 28 Multi AV Scanner detection for domain / URL 2->28 30 Found malware configuration 2->30 32 7 other signatures 2->32 6 renew.exe 2->6         started        9 bueiscv 2->9         started        process3 signatures4 34 Detected unpacking (changes PE section rights) 6->34 36 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 6->36 38 Maps a DLL or memory area into another process 6->38 40 Creates a thread in another existing process (thread injection) 6->40 11 explorer.exe 1 3 6->11 injected 42 Multi AV Scanner detection for dropped file 9->42 44 Machine Learning detection for dropped file 9->44 46 Checks if the current machine is a virtual machine (disk enumeration) 9->46 process5 dnsIp6 20 lamazone.site 176.124.193.111, 49715, 49716, 80 GULFSTREAMUA Russian Federation 11->20 22 zaliphone.com 11->22 24 25 other IPs or domains 11->24 16 C:\Users\user\AppData\Roaming\bueiscv, PE32 11->16 dropped 18 C:\Users\user\...\bueiscv:Zone.Identifier, ASCII 11->18 dropped 48 System process connects to network (likely due to code injection or exploit) 11->48 50 Benign windows process drops PE files 11->50 52 Deletes itself after installation 11->52 54 Hides that the sample has been downloaded from the Internet (zone.identifier) 11->54 file7 56 Tries to resolve many domain names, but no domain seems valid 22->56 signatures8
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-05-29 07:52:04 UTC
File Type:
PE (Exe)
Extracted files:
60
AV detection:
13 of 23 (56.52%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Uses Task Scheduler COM API
SmokeLoader
Malware Config
C2 Extraction:
http://polinamailserverip.ru/
http://lamazone.site/
http://criticalosl.tech/
http://maximprofile.net/
http://zaliphone.com/
http://humanitarydp.ug/
http://zaikaopentra.com.ug/
http://zaikaopentra-com-ug.online/
http://infomalilopera.ru/
http://jskgdhjkdfhjdkjhd844.ru/
http://jkghdj2993jdjjdjd.ru/
http://kjhgdj99fuller.ru/
http://azartnyjboy.com/
http://zalamafiapopcultur.eu/
http://hopentools.site/
http://kismamabeforyougo.com/
http://kissmafiabeforyoudied.eu/
http://gondurasonline.ug/
http://nabufixservice.name/
http://filterfullproperty.ru/
http://alegoomaster.com/
http://freesitucionap.com/
http://droopily.eu/
http://prostotaknet.net/
http://zakolibal.online/
http://verycheap.store/
Unpacked files
SH256 hash:
d3fe939abc37519cf9968874270d356abd8b10887ce7e78a5fb1624d288f14b8
MD5 hash:
42ab13a5f832f542d18083839671b340
SHA1 hash:
891e8820dd0e4d1b9d47bc34ed92538f5081bca2
Detections:
SmokeLoaderStage2 win_smokeloader_a2
SH256 hash:
6667500156d0b0d81fb98d32794c8c50de82fc915d2a59780e9b6e1b9f78ada7
MD5 hash:
e0ffa7d71c70c4ef2cddf0fa8d951128
SHA1 hash:
c3b551a21122c3c7af237b2fa10ebaa5a2516c67
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments