MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ceb194336ec1a3fdbb61a700ee3efb3711ff53abc67b2d189c424e05dca10d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 9ceb194336ec1a3fdbb61a700ee3efb3711ff53abc67b2d189c424e05dca10d5
SHA3-384 hash: 0d37c36a8ee0b70262cd0b9c9cc04c4dd2cc3c6815129076d9d1a531232c9061ea937a375e97e48f40b8b490a53fb6a2
SHA1 hash: e0f63c23a4bcaae4ff55e9019b66f9b3674f58c5
MD5 hash: c47586cd252171fd52eb0589e2f8702a
humanhash: spring-queen-bluebird-tennessee
File name:SecuriteInfo.com.Win32.BotX-gen.6223.2684
Download: download sample
Signature Smoke Loader
File size:262'144 bytes
First seen:2023-11-07 14:36:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bb25ed99266493acac5c520c9cc70bac (2 x Heodo, 1 x Smoke Loader, 1 x Stealc)
ssdeep 3072:2vDdbUyNV4+bVCcSSORECgXKU5lU1L21mOWnv7t32dt4KU:YGyNXBCcDCgR5lK2/Wp3G
TLSH T1DB445C0363E1BCE6F5265B324E2EC6E8760EF9518F55779A2218BE2F09711F1C272706
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0001090309030901 (1 x Smoke Loader)
Reporter SecuriteInfoCom
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
SecuriteInfo.com.Win32.BotX-gen.6223.2684
Verdict:
Malicious activity
Analysis date:
2023-11-07 15:49:45 UTC
Tags:
loader smoke

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Running batch commands
Creating a process with a hidden window
Searching for synchronization primitives
Launching a process
Creating a process from a recently created file
Deleting a recently created file
Unauthorized injection to a recently created process
Query of malicious DNS domain
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control greyware lolbin masquerade packed xpack
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne, LummaC Stealer, SmokeLoader
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to behave differently if execute on a Russian/Kazak computer
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses cmd line tools excessively to alter registry or file data
Yara detected CryptOne packer
Yara detected LummaC Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1338277 Sample: SecuriteInfo.com.Win32.BotX... Startdate: 07/11/2023 Architecture: WINDOWS Score: 100 61 temoolda.pw 2->61 63 merchentusindiajute.com 2->63 65 host-file-file0.com 2->65 73 Snort IDS alert for network traffic 2->73 75 Found malware configuration 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 8 other signatures 2->79 10 SecuriteInfo.com.Win32.BotX-gen.6223.2684.exe 2->10         started        13 sejrafd 2->13         started        signatures3 process4 signatures5 89 Detected unpacking (changes PE section rights) 10->89 91 Contains functionality to inject code into remote processes 10->91 93 Injects a PE file into a foreign processes 10->93 15 SecuriteInfo.com.Win32.BotX-gen.6223.2684.exe 10->15         started        95 Multi AV Scanner detection for dropped file 13->95 18 sejrafd 13->18         started        process6 signatures7 111 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 15->111 113 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->113 115 Maps a DLL or memory area into another process 15->115 20 explorer.exe 2 11 15->20 injected 117 Checks if the current machine is a virtual machine (disk enumeration) 18->117 119 Creates a thread in another existing process (thread injection) 18->119 process8 dnsIp9 67 merchentusindiajute.com 103.152.79.123, 443, 49715, 49736 TWIDC-AS-APTWIDCLimitedHK unknown 20->67 69 host-file-file0.com 95.214.26.28, 49709, 49710, 49711 CMCSUS Germany 20->69 53 C:\Users\user\AppData\Roaming\sejrafd, PE32 20->53 dropped 55 C:\Users\user\AppData\Local\Temp\B499.exe, PE32 20->55 dropped 57 C:\Users\user\AppData\Local\Temp\45DF.exe, PE32 20->57 dropped 59 C:\Users\user\...\sejrafd:Zone.Identifier, ASCII 20->59 dropped 81 System process connects to network (likely due to code injection or exploit) 20->81 83 Benign windows process drops PE files 20->83 85 Deletes itself after installation 20->85 87 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->87 25 45DF.exe 12 20->25         started        29 B499.exe 20->29         started        31 cmd.exe 1 20->31         started        33 cmd.exe 20->33         started        file10 signatures11 process12 dnsIp13 71 temoolda.pw 172.67.154.84, 49718, 49720, 49721 CLOUDFLARENETUS United States 25->71 97 Multi AV Scanner detection for dropped file 25->97 99 Detected unpacking (changes PE section rights) 25->99 101 Detected unpacking (overwrites its own PE header) 25->101 109 2 other signatures 25->109 35 WerFault.exe 21 25->35         started        37 WerFault.exe 21 25->37         started        39 WerFault.exe 21 25->39         started        49 4 other processes 25->49 103 Query firmware table information (likely to detect VMs) 29->103 105 Tries to harvest and steal browser information (history, passwords, etc) 29->105 51 6 other processes 29->51 107 Uses cmd line tools excessively to alter registry or file data 31->107 41 conhost.exe 31->41         started        43 reg.exe 1 1 31->43         started        45 conhost.exe 33->45         started        47 reg.exe 33->47         started        signatures14 process15
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2023-11-07 14:00:34 UTC
File Type:
PE (Exe)
Extracted files:
48
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader botnet:up4 backdoor persistence trojan
Behaviour
Checks SCSI registry key(s)
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Suspicious use of SetThreadContext
Enumerates connected drives
Deletes itself
Executes dropped EXE
Modifies Installed Components in the registry
SmokeLoader
Malware Config
C2 Extraction:
http://host-file-file0.com/
http://file-file-file1.com/
Unpacked files
SH256 hash:
de05cc8de34dab9dda57ad7930c5db793daa0f982c4190c390458453046de280
MD5 hash:
ffb6cf7e4db29a42928a3d5235f2856f
SHA1 hash:
da3cfa237ce4caf7453a846479f22dc628bb85d0
Detections:
SmokeLoaderStage2 win_smokeloader_a2
Parent samples :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 hash:
9ceb194336ec1a3fdbb61a700ee3efb3711ff53abc67b2d189c424e05dca10d5
MD5 hash:
c47586cd252171fd52eb0589e2f8702a
SHA1 hash:
e0f63c23a4bcaae4ff55e9019b66f9b3674f58c5
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Windows_Trojan_Smokeloader_ea14b2a5
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 9ceb194336ec1a3fdbb61a700ee3efb3711ff53abc67b2d189c424e05dca10d5

(this sample)

  
Delivery method
Distributed via web download

Comments