MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b01667abd1c334db22823ae76b21136d35a17aa4ca6d88d8fb138f1925ff8b26. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: b01667abd1c334db22823ae76b21136d35a17aa4ca6d88d8fb138f1925ff8b26
SHA3-384 hash: e430be6f1994c9f2ac42f3f5ff6e18012cf00177f8bb9da196028bb83c99e77e222b5784bf5232e0a5de1e3f87a22627
SHA1 hash: df358665bb5f2f3b45c20707d4726c60f6242117
MD5 hash: ad707d954ec4db7afc39aa4cd925b57e
humanhash: nebraska-floor-rugby-arkansas
File name:ad707d954ec4db7afc39aa4cd925b57e.exe
Download: download sample
Signature Smoke Loader
File size:243'712 bytes
First seen:2021-09-19 06:26:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1bd6d269463cc591268b8d14694f5ae5 (11 x RaccoonStealer, 3 x ArkeiStealer, 2 x RedLineStealer)
ssdeep 6144:huZQxmXjXZ4QDFKHO3FMoEeBMTQl9ACgPmbx:sZpZ4QDFbMo52TQl9ACpx
Threatray 10'304 similar samples on MalwareBazaar
TLSH T1EC349E20B690C035F5B712F9497A83B8A82C7EB15B3490CB52D616FE67346E8DC31397
File icon (PE):PE icon
dhash icon ead8ac9cc6e68ee0 (118 x RaccoonStealer, 102 x RedLineStealer, 46 x Smoke Loader)
Reporter abuse_ch
Tags:Dofoil exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
465
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ad707d954ec4db7afc39aa4cd925b57e.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-19 06:29:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
RedLine SmokeLoader Tofsee
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Sigma detected: Copying Sensitive Files with Credential Data
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses known network protocols on non-standard ports
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 485870 Sample: EFEiGwt8dO.exe Startdate: 19/09/2021 Architecture: WINDOWS Score: 100 70 telete.in 2->70 72 iryarahara.xyz 2->72 74 3 other IPs or domains 2->74 88 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->88 90 Multi AV Scanner detection for domain / URL 2->90 92 Antivirus detection for URL or domain 2->92 94 16 other signatures 2->94 10 EFEiGwt8dO.exe 2->10         started        13 ctifrve 2->13         started        15 svchost.exe 2->15         started        17 10 other processes 2->17 signatures3 process4 dnsIp5 104 Detected unpacking (changes PE section rights) 10->104 106 Contains functionality to inject code into remote processes 10->106 108 Injects a PE file into a foreign processes 10->108 20 EFEiGwt8dO.exe 10->20         started        110 Multi AV Scanner detection for dropped file 13->110 112 Machine Learning detection for dropped file 13->112 23 ctifrve 13->23         started        114 Changes security center settings (notifications, updates, antivirus, firewall) 15->114 64 127.0.0.1 unknown unknown 17->64 66 192.168.2.1 unknown unknown 17->66 68 kevonahira2.top 17->68 signatures6 process7 signatures8 96 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 20->96 98 Maps a DLL or memory area into another process 20->98 100 Checks if the current machine is a virtual machine (disk enumeration) 20->100 25 explorer.exe 9 20->25 injected 102 Creates a thread in another existing process (thread injection) 23->102 process9 dnsIp10 76 216.128.137.31, 80 AS-CHOOPAUS United States 25->76 78 kevonahira2.top 45.144.67.29, 49743, 49744, 49745 SUPERSERVERSDATACENTERRU Russian Federation 25->78 80 4 other IPs or domains 25->80 56 C:\Users\user\AppData\Roaming\ctifrve, PE32 25->56 dropped 58 C:\Users\user\AppData\Local\Temp\CDA.exe, PE32 25->58 dropped 60 C:\Users\user\AppData\Local\Temp\8E4C.exe, PE32 25->60 dropped 62 2 other malicious files 25->62 dropped 116 System process connects to network (likely due to code injection or exploit) 25->116 118 Benign windows process drops PE files 25->118 120 Deletes itself after installation 25->120 122 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->122 30 CDA.exe 3 25->30         started        34 5604.exe 25->34         started        36 8E4C.exe 2 25->36         started        38 3 other processes 25->38 file11 signatures12 process13 dnsIp14 84 188.124.36.242, 25802, 49838 SELECTELRU Russian Federation 30->84 124 Multi AV Scanner detection for dropped file 30->124 126 Detected unpacking (changes PE section rights) 30->126 128 Query firmware table information (likely to detect VMs) 30->128 41 conhost.exe 30->41         started        130 Tries to detect sandboxes and other dynamic analysis tools (window names) 34->130 132 Hides threads from debuggers 34->132 134 Tries to detect sandboxes / dynamic malware analysis system (registry check) 34->134 136 Antivirus detection for dropped file 36->136 138 Machine Learning detection for dropped file 36->138 140 Injects a PE file into a foreign processes 36->140 43 8E4C.exe 2 36->43         started        46 conhost.exe 36->46         started        86 a.uguu.se 144.76.201.136, 443, 49799, 49817 HETZNER-ASDE Germany 38->86 54 C:\Users\user\AppData\Local\...\ayiggwfv.exe, PE32 38->54 dropped 142 Detected unpacking (overwrites its own PE header) 38->142 48 83EA.exe 38->48         started        50 conhost.exe 38->50         started        52 cmd.exe 38->52         started        file15 signatures16 process17 dnsIp18 82 146.70.35.170, 30905, 49805 TENET-1ZA United Kingdom 43->82
Threat name:
Win32.Ransomware.Fragtor
Status:
Malicious
First seen:
2021-09-18 19:37:21 UTC
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:raccoon family:redline family:smokeloader family:tofsee family:xmrig botnet:installexe botnet:udp backdoor discovery evasion infostealer miner persistence spyware stealer themida trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Enumerates physical storage devices
Program crash
Launches sc.exe
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
XMRig Miner Payload
Raccoon
RedLine
RedLine Payload
SmokeLoader
Tofsee
Windows security bypass
xmrig
Malware Config
C2 Extraction:
http://venerynnet1.top/
http://kevonahira2.top/
http://vegangelist3.top/
http://kingriffaele4.top/
http://arakeishant5.top/
146.70.35.170:30905
45.9.20.20:13441
Unpacked files
SH256 hash:
61a8d403c777699f36db41e26c95ee6f29ff6cdbc4b3768bd06db2aa6bdfe2f7
MD5 hash:
cfcd9c4378e041fb0d07d607727c024b
SHA1 hash:
7e06773d4a2e07501b171e0187e2997cc7de1dac
SH256 hash:
b01667abd1c334db22823ae76b21136d35a17aa4ca6d88d8fb138f1925ff8b26
MD5 hash:
ad707d954ec4db7afc39aa4cd925b57e
SHA1 hash:
df358665bb5f2f3b45c20707d4726c60f6242117
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe b01667abd1c334db22823ae76b21136d35a17aa4ca6d88d8fb138f1925ff8b26

(this sample)

  
Delivery method
Distributed via web download

Comments