MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79bbbbe81ce8c75215649bafbf991dd27d59de74d0ce53b1fd943d380fcfbb6f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 79bbbbe81ce8c75215649bafbf991dd27d59de74d0ce53b1fd943d380fcfbb6f
SHA3-384 hash: 3634ae21866381b141025ca8cf4e9d43875c81d86bd7f4e5c6363ceb5a514ebd8d9f47661c875104b0d0355eff21564c
SHA1 hash: 87ff0b0f63a5b82b1687be8cef23e4957aa95d1a
MD5 hash: 784bc04a037d426d83f41a0c92b7385c
humanhash: virginia-paris-king-leopard
File name:784bc04a037d426d83f41a0c92b7385c.exe
Download: download sample
Signature Smoke Loader
File size:274'944 bytes
First seen:2021-09-20 13:58:29 UTC
Last seen:2021-09-20 15:09:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7273bdafbe151bbfd9b7057bf9d812ba (2 x RaccoonStealer, 2 x DanaBot, 1 x CryptBot)
ssdeep 6144:sL7eX3W+aTTIHWrgqWQScrtjJ2ZLbhx9sdy00FOkeiOscXa8yt:yS5aTT4WrKPetjJWLtHsdy00FOkeiKX+
Threatray 4'526 similar samples on MalwareBazaar
TLSH T1F8447E20A6E0C035E5BF81F4957A83A8A93D7DB15B3051CF22F22EEE56746E49C32747
File icon (PE):PE icon
dhash icon 9824e7d0c4e72158 (35 x RedLineStealer, 23 x Smoke Loader, 14 x ArkeiStealer)
Reporter abuse_ch
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
117
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon RedLine SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 486611 Sample: EZh8xssENE.exe Startdate: 20/09/2021 Architecture: WINDOWS Score: 100 50 telete.in 2->50 52 api.ip.sb 2->52 76 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->76 78 Antivirus detection for URL or domain 2->78 80 Multi AV Scanner detection for submitted file 2->80 82 6 other signatures 2->82 9 EZh8xssENE.exe 2->9         started        12 uhesvva 2->12         started        signatures3 process4 signatures5 98 Detected unpacking (changes PE section rights) 9->98 100 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 9->100 102 Maps a DLL or memory area into another process 9->102 104 Creates a thread in another existing process (thread injection) 9->104 14 explorer.exe 9 9->14 injected 106 Multi AV Scanner detection for dropped file 12->106 108 Machine Learning detection for dropped file 12->108 110 Checks if the current machine is a virtual machine (disk enumeration) 12->110 process6 dnsIp7 62 103.169.90.205, 49746, 49777, 49798 AARNET-AS-APAustralianAcademicandResearchNetworkAARNe unknown 14->62 64 138.36.3.134, 49783, 49794, 49796 TEXNETSERVICOSDECOMUNICACAOEMINFORMATICALTDBR Brazil 14->64 66 9 other IPs or domains 14->66 42 C:\Users\user\AppData\Roaming\uhesvva, PE32 14->42 dropped 44 C:\Users\user\AppData\Local\Temp\CB0B.exe, PE32 14->44 dropped 46 C:\Users\user\AppData\Local\Temp\A35E.exe, PE32 14->46 dropped 48 2 other malicious files 14->48 dropped 68 System process connects to network (likely due to code injection or exploit) 14->68 70 Benign windows process drops PE files 14->70 72 Deletes itself after installation 14->72 74 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->74 19 CB0B.exe 3 14->19         started        22 5965.exe 14->22         started        26 7F99.exe 3 14->26         started        28 4 other processes 14->28 file8 signatures9 process10 dnsIp11 84 Detected unpacking (changes PE section rights) 19->84 86 Query firmware table information (likely to detect VMs) 19->86 88 Tries to detect sandboxes and other dynamic analysis tools (window names) 19->88 96 2 other signatures 19->96 30 conhost.exe 19->30         started        54 179.43.187.252, 49833, 49841, 80 PLI-ASCH Panama 22->54 40 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 22->40 dropped 90 Detected unpacking (overwrites its own PE header) 22->90 92 Tries to harvest and steal browser information (history, passwords, etc) 22->92 56 185.215.113.29, 18087, 49799 WHOLESALECONNECTIONSNL Portugal 26->56 94 Machine Learning detection for dropped file 26->94 32 conhost.exe 26->32         started        58 telete.in 195.201.225.248, 443, 49807, 49815 HETZNER-ASDE Germany 28->58 60 45.9.20.150, 49834, 80 DEDIPATH-LLCUS Russian Federation 28->60 34 conhost.exe 28->34         started        36 conhost.exe 28->36         started        38 conhost.exe 28->38         started        file12 signatures13 process14
Threat name:
Win32.Trojan.Racealer
Status:
Malicious
First seen:
2021-09-20 13:59:06 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:raccoon family:redline family:smokeloader botnet:100k botnet:6e76410dbdf2085ebcf2777560bd8cb0790329c9 botnet:paladin botnet:sewpalpadin backdoor discovery evasion infostealer spyware stealer themida trojan
Behaviour
Checks SCSI registry key(s)
Delays execution with timeout.exe
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Downloads MZ/PE file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Raccoon
RedLine
RedLine Payload
SmokeLoader
Malware Config
C2 Extraction:
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
185.215.113.29:18087
45.9.20.150:80
188.124.36.242:25802
Unpacked files
SH256 hash:
e713021c1392f7af202ab8ab41ca50bac44278e4bc561faade62d5b3b5b90014
MD5 hash:
576557a59d0948d2851afa208c238c65
SHA1 hash:
2e00eb11bc23605a6ba4d6dd18ce33c98be571c6
SH256 hash:
79bbbbe81ce8c75215649bafbf991dd27d59de74d0ce53b1fd943d380fcfbb6f
MD5 hash:
784bc04a037d426d83f41a0c92b7385c
SHA1 hash:
87ff0b0f63a5b82b1687be8cef23e4957aa95d1a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 79bbbbe81ce8c75215649bafbf991dd27d59de74d0ce53b1fd943d380fcfbb6f

(this sample)

  
Delivery method
Distributed via web download

Comments