MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71b4334b5a947ba785b626bb2e7bad94da7af1efcb1d11b1d860d1bff0249dde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 71b4334b5a947ba785b626bb2e7bad94da7af1efcb1d11b1d860d1bff0249dde
SHA3-384 hash: 50f7c04514e62ea8f4bf46c6848c9416e65b36e5a9ce506f8a6969e28acf4a50796e508b972a72f83e08eb15873f93ab
SHA1 hash: 94db181c467e74d158edddf4ef248e282a0a719f
MD5 hash: 80ee873da2eca8b159dad763964e1535
humanhash: pip-seven-six-failed
File name:80ee873da2eca8b159dad763964e1535.exe
Download: download sample
Signature Smoke Loader
File size:203'264 bytes
First seen:2024-08-19 07:10:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash acef6b369a47a55165db57e45af6e7c5 (2 x Smoke Loader)
ssdeep 3072:ALPHH9M2PuZaX6gNtLlBdSC2EvASCcM25diY:ALPHH9M2oI6gNtPl2FTY
TLSH T159149D21FEE0D072F5A745348465C6B5DAFBBC7222A5811B37581B7E6E232D05B2A333
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 92716d4cf4c4d4c4 (22 x Smoke Loader, 5 x Stealc, 1 x Tofsee)
Reporter abuse_ch
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
356
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
80ee873da2eca8b159dad763964e1535.exe
Verdict:
Malicious activity
Analysis date:
2024-08-19 07:18:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
Network Stealth Malware
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
epmicrosoft_visual_cc fingerprint microsoft_visual_cc smokeloader
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC, Go Injector, SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Go Injector
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1494776 Sample: WPC6G1Ykup.exe Startdate: 19/08/2024 Architecture: WINDOWS Score: 100 38 writerospzm.shop 2->38 40 tenntysjuxmz.shop 2->40 42 13 other IPs or domains 2->42 66 Suricata IDS alerts for network traffic 2->66 68 Found malware configuration 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 8 other signatures 2->72 9 WPC6G1Ykup.exe 2->9         started        12 dbttcjf 2->12         started        signatures3 process4 signatures5 82 Detected unpacking (changes PE section rights) 9->82 84 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->84 86 Maps a DLL or memory area into another process 9->86 94 3 other signatures 9->94 14 explorer.exe 61 7 9->14 injected 88 Antivirus detection for dropped file 12->88 90 Multi AV Scanner detection for dropped file 12->90 92 Machine Learning detection for dropped file 12->92 process6 dnsIp7 52 mussangroup.com 185.149.100.242, 443, 49749, 49759 VERIDYENVeridyenBilisimTeknolojileriSanayiveTicaretLi Turkey 14->52 54 190.146.112.188, 49778, 49779, 49780 TelmexColombiaSACO Colombia 14->54 56 100xmargin.com 125.7.253.10, 49736, 49737, 49738 LGDACOMLGDACOMCorporationKR Korea Republic of 14->56 30 C:\Users\user\AppData\Roaming\dbttcjf, PE32 14->30 dropped 32 C:\Users\user\AppData\Local\Temp\D3E1.exe, PE32+ 14->32 dropped 34 C:\Users\user\AppData\Local\Temp\B0EC.exe, PE32+ 14->34 dropped 36 C:\Users\user\...\dbttcjf:Zone.Identifier, ASCII 14->36 dropped 58 System process connects to network (likely due to code injection or exploit) 14->58 60 Benign windows process drops PE files 14->60 62 Deletes itself after installation 14->62 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->64 19 D3E1.exe 2 14->19         started        22 B0EC.exe 14->22         started        25 conhost.exe 14->25         started        file8 signatures9 process10 dnsIp11 74 Multi AV Scanner detection for dropped file 19->74 76 Writes to foreign memory regions 19->76 78 Allocates memory in foreign processes 19->78 80 2 other signatures 19->80 27 BitLockerToGo.exe 19->27         started        44 mundoparachicas.space 188.114.96.3, 443, 49760, 49768 CLOUDFLARENETUS European Union 22->44 signatures12 process13 dnsIp14 46 writerospzm.shop 104.21.16.74, 443, 49765 CLOUDFLARENETUS United States 27->46 48 complaintsipzzx.shop 172.67.158.159, 443, 49769 CLOUDFLARENETUS United States 27->48 50 3 other IPs or domains 27->50
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2024-08-06 08:58:31 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
24 of 24 (100.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader botnet:pub2 backdoor discovery trojan
Behaviour
Checks SCSI registry key(s)
Program crash
System Location Discovery: System Language Discovery
SmokeLoader
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f60e8fa03ac3317e574837f68f32fe78cc3c0e30d6d529049b6f61d4f7173e11
MD5 hash:
ba34197f1cbe2e7cd356d256255fc243
SHA1 hash:
394ae635287fc9461ff604f486b84008be696383
Detections:
SmokeLoaderStage2 win_smokeloader_a2
Parent samples :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 hash:
71b4334b5a947ba785b626bb2e7bad94da7af1efcb1d11b1d860d1bff0249dde
MD5 hash:
80ee873da2eca8b159dad763964e1535
SHA1 hash:
94db181c467e74d158edddf4ef248e282a0a719f
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 71b4334b5a947ba785b626bb2e7bad94da7af1efcb1d11b1d860d1bff0249dde

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA

Comments