MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b961d6795d7ceb3ea3cd00e037460958776a39747c8f03783d458b38daec8025. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: b961d6795d7ceb3ea3cd00e037460958776a39747c8f03783d458b38daec8025
SHA3-384 hash: 3958bcc67b56ffb71c54a22773aa85ac1a3f4a20fe8e46af30981056ee3d8a412f945e86d39dfc2ca7a6848c8cee9940
SHA1 hash: 2c920fe31856a63e4ed51eb41692b4655874e11a
MD5 hash: 0a69bc7b3a634baf734a0dd5469034b1
humanhash: march-pennsylvania-table-hamper
File name:triage_dropped_file
Download: download sample
Signature Smoke Loader
File size:206'848 bytes
First seen:2022-03-02 11:56:10 UTC
Last seen:2022-03-02 14:00:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5c10e8c7c34b8244814e50975afea2db (1 x Smoke Loader, 1 x ArkeiStealer)
ssdeep 3072:EhvTLqPJpBFoOWbReuOT0aPjA/5rH0qg0:yTLYLaBb8ug20
Threatray 4'052 similar samples on MalwareBazaar
TLSH T1D414BF2D3680C0B2C787557548B4C7B55A7ABC3253A4898B7BA8276F5F303F257B930A
File icon (PE):PE icon
dhash icon 38b078eccacccc53 (67 x Smoke Loader, 29 x Stop, 20 x RedLineStealer)
Reporter malwarelabnet
Tags:exe Smoke Loader SmokeLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP POST request
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Creating a window
Reading critical registry keys
Launching the default Windows debugger (dwwin.exe)
Forced system process termination
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun by creating a file
Forced shutdown of a browser
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
SystemUptime
MeasuringTime
EvasionGetTickCount
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 581555 Sample: triage_dropped_file Startdate: 02/03/2022 Architecture: WINDOWS Score: 100 42 Multi AV Scanner detection for domain / URL 2->42 44 Found malware configuration 2->44 46 Antivirus detection for URL or domain 2->46 48 3 other signatures 2->48 8 triage_dropped_file.exe 2->8         started        11 wvurvbf 2->11         started        process3 signatures4 60 Detected unpacking (changes PE section rights) 8->60 62 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 8->62 64 Maps a DLL or memory area into another process 8->64 13 explorer.exe 5 8->13 injected 66 Machine Learning detection for dropped file 11->66 68 Checks if the current machine is a virtual machine (disk enumeration) 11->68 70 Creates a thread in another existing process (thread injection) 11->70 process5 dnsIp6 40 venis.ml 185.251.91.214, 49721, 49723, 49724 SPRINTHOSTRU Russian Federation 13->40 30 C:\Users\user\AppData\Roaming\wvurvbf, PE32 13->30 dropped 32 C:\Users\user\...\wvurvbf:Zone.Identifier, ASCII 13->32 dropped 34 C:\Users\user\AppData\Local\Temp\79FC.exe, PE32 13->34 dropped 72 Benign windows process drops PE files 13->72 74 Injects code into the Windows Explorer (explorer.exe) 13->74 76 Deletes itself after installation 13->76 78 2 other signatures 13->78 18 explorer.exe 12 13->18         started        22 explorer.exe 13->22         started        24 explorer.exe 13->24         started        26 5 other processes 13->26 file7 signatures8 process9 dnsIp10 36 venis.ml 18->36 38 192.168.2.1 unknown unknown 18->38 50 System process connects to network (likely due to code injection or exploit) 18->50 52 Found evasive API chain (may stop execution after checking mutex) 18->52 54 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->54 58 3 other signatures 18->58 56 Tries to harvest and steal browser information (history, passwords, etc) 22->56 28 WerFault.exe 3 10 24->28         started        signatures11 process12
Threat name:
Win32.Trojan.Azorult
Status:
Malicious
First seen:
2022-03-02 11:57:12 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
24 of 27 (88.89%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor collection trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Accesses Microsoft Outlook profiles
Deletes itself
Executes dropped EXE
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Malware Config
C2 Extraction:
http://venis.ml/
http://tootoo.ga/
http://eyecosl.ga/
http://bullions.tk/
http://mizangs.tw/
http://xpowebs.ga/
Unpacked files
SH256 hash:
b961d6795d7ceb3ea3cd00e037460958776a39747c8f03783d458b38daec8025
MD5 hash:
0a69bc7b3a634baf734a0dd5469034b1
SHA1 hash:
2c920fe31856a63e4ed51eb41692b4655874e11a
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments