MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70d7fcf7b575d4dd4dbc398ac7f02d9acd46015541211e32a11fc7534662db74. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 70d7fcf7b575d4dd4dbc398ac7f02d9acd46015541211e32a11fc7534662db74
SHA3-384 hash: d1044e51ebd55ff441fd780deceba02e108e3fb4d155a51bd48866c3c0274bf726f38f6727e3dbf067153a20e2b4e7eb
SHA1 hash: 65a255197f8a08da4565de85461480d10d0296f1
MD5 hash: 8b85ae44b2d39fbf07ed544779674927
humanhash: ink-seven-moon-october
File name:SecuriteInfo.com.AIT.Trojan.Nymeria.1336.24379.21940
Download: download sample
File size:387'584 bytes
First seen:2020-08-11 17:53:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 712f4a29c405ecb576101d367b2180fb (14 x Smoke Loader, 2 x AZORult, 1 x Formbook)
ssdeep 6144:Cof7DeNUSfGgHCU/2McdfoI/ZX0rYfCzuCCMQZN/OdnFQ8+uXNvxsCBpYu+6ZNL6:hYV6MorX7qzuC3QHO9FQgd5sCBlNLF8
Threatray 134 similar samples on MalwareBazaar
TLSH 4D8402C01ED2DD6AC09523B8D83B9C90682278B1CFD83B994799F51EF832B87D81755E
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Connection attempt
Sending an HTTP POST request
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Benign windows process drops PE files
Binary is likely a compiled AutoIt script file
Bypasses PowerShell execution policy
Changes memory attributes in foreign processes to executable or writable
Connects to a pastebin service (likely for C&C)
Creates a thread in another existing process (thread injection)
Found strings related to Crypto-Mining
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hijacks the control flow in another process
Injects code into the Windows Explorer (explorer.exe)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 262318 Sample: SecuriteInfo.com.AIT.Trojan... Startdate: 12/08/2020 Architecture: WINDOWS Score: 100 81 Malicious sample detected (through community Yara rule) 2->81 83 Yara detected SmokeLoader 2->83 85 Binary is likely a compiled AutoIt script file 2->85 87 3 other signatures 2->87 11 SecuriteInfo.com.AIT.Trojan.Nymeria.1336.24379.exe 2->11         started        13 jufrbsve.exe 2 2->13         started        process3 process4 15 powershell.exe 9 11->15         started        17 conhost.exe 13->17         started        process5 19 powershell.exe 15 16 15->19         started        22 conhost.exe 15->22         started        dnsIp6 61 paste.ee 104.18.48.20, 443, 49739 CLOUDFLARENETUS United States 19->61 24 MSBuild.exe 19->24         started        process7 signatures8 89 Maps a DLL or memory area into another process 24->89 27 explorer.exe 4 24->27 injected process9 dnsIp10 63 cmcare.ca 67.231.21.20, 49748, 80 IDIGITALCA Canada 27->63 65 www.msftncsi.com 27->65 59 C:\Users\user\AppData\...\jufrbsve.exe, PE32 27->59 dropped 91 Benign windows process drops PE files 27->91 93 Injects code into the Windows Explorer (explorer.exe) 27->93 95 Writes to foreign memory regions 27->95 97 Hides that the sample has been downloaded from the Internet (zone.identifier) 27->97 32 explorer.exe 27->32         started        35 explorer.exe 27->35         started        37 explorer.exe 27->37         started        39 12 other processes 27->39 file11 signatures12 process13 signatures14 67 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 32->67 69 Hijacks the control flow in another process 32->69 71 Changes memory attributes in foreign processes to executable or writable 32->71 41 RwFxsYHvARXIVGyM.exe 32->41 injected 43 RwFxsYHvARXIVGyM.exe 32->43 injected 45 RwFxsYHvARXIVGyM.exe 32->45 injected 47 RwFxsYHvARXIVGyM.exe 32->47 injected 73 Writes to foreign memory regions 35->73 75 Maps a DLL or memory area into another process 35->75 77 Creates a thread in another existing process (thread injection) 35->77 49 RwFxsYHvARXIVGyM.exe 35->49 injected 51 sihost.exe 37->51 injected 53 taskhostw.exe 37->53 injected 55 SearchUI.exe 37->55 injected 79 Tries to steal Mail credentials (via file access) 39->79 57 ShellExperienceHost.exe 39->57 injected process15
Threat name:
Win32.Trojan.Povertel
Status:
Malicious
First seen:
2020-08-09 22:42:41 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 70d7fcf7b575d4dd4dbc398ac7f02d9acd46015541211e32a11fc7534662db74

(this sample)

  
Delivery method
Distributed via web download

Comments