MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b679711aacd061c530ee542da3c47e3757034a339d3537430df7397e2756344f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: b679711aacd061c530ee542da3c47e3757034a339d3537430df7397e2756344f
SHA3-384 hash: 56269736521d657bbd22b7d49ba940b9d308774cbfe1d4df365f971c26e1f99c2192d94840fddabe42d2267f75173e1d
SHA1 hash: fc4997514cadb9a9d643ce82b2cac2b80e0c33df
MD5 hash: 83aecff4c15b6c518726a12fa77f2166
humanhash: london-michigan-washington-quiet
File name:16259917.xlsx.com
Download: download sample
Signature Smoke Loader
File size:664'064 bytes
First seen:2020-12-17 01:17:36 UTC
Last seen:2020-12-17 02:34:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 68f22fd8df6610ed3fc28b9e506b0cd3 (1 x Smoke Loader)
ssdeep 12288:4tk3V5ExYEn2Hpt9nVT7U98TJeYyfuSXj:4tYgYMkjVIqTMLWST
Threatray 102 similar samples on MalwareBazaar
TLSH ACE47414E184E019C015EDF6C60E63F3F517EE222C0B6D6E19CAAA19A4FBCF17A57970
Reporter Anonymous
Tags:Smoke Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
16259917.xlsx.com
Verdict:
No threats detected
Analysis date:
2020-12-17 01:11:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Uses an obfuscated file name to hide its real file extension (double extension)
Behaviour
Behavior Graph:
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor spyware trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Suspicious behavior: MapViewOfSection
Program crash
Deletes itself
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://thirdgearback.net/
Unpacked files
SH256 hash:
b679711aacd061c530ee542da3c47e3757034a339d3537430df7397e2756344f
MD5 hash:
83aecff4c15b6c518726a12fa77f2166
SHA1 hash:
fc4997514cadb9a9d643ce82b2cac2b80e0c33df
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments