MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005
SHA3-384 hash: c0d5f8e21db6aa55717e087e81dc36f393df96cf34a0784fb275794452630b62ec342dd3809998bfc01a424424ec71f4
SHA1 hash: 9039f711a6d9f709329a80176a2dd4db023e9188
MD5 hash: 1d71d802fb38181c29a9844716b11ab2
humanhash: spring-edward-london-comet
File name:C80F5360D6E3484FF09BD86186BAFFA361803879E40CEAA9AF984CDF68FFEA5B.exe
Download: download sample
Signature Smoke Loader
File size:246'784 bytes
First seen:2024-07-24 21:23:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2bdd43acf181bf5b35cc83a05996f85e (3 x Smoke Loader, 2 x RedLineStealer, 1 x Stop)
ssdeep 3072:8bKK0udcEAuWCFKmWi6SGF5HsFbzkGCH:uxCERWThJstF
TLSH T13734C0227AC0D032C49B15317074DB69AE7AE43113A5458BA7A90AFF1FF03D196F67CA
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 5c59da3ce0c1c850 (36 x Stop, 33 x Smoke Loader, 26 x RedLineStealer)
Reporter Anonymous
Tags:exe Smoke Loader


Avatar
Anonymous
this malware sample is very nasty!

Intelligence


File Origin
# of uploads :
1
# of downloads :
330
Origin country :
CN CN
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
Execution Generic Network Static Stealth
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Changing an executable file
Creating a window
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Unauthorized injection to a recently created process
Restart of the analyzed sample
Modifying an executable file
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Query of malicious DNS domain
Infecting executable files
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint lolbin microsoft_visual_cc shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Bdaejec, SmokeLoader
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
PE file contains section with special chars
PE file has a writeable .text section
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Yara detected Bdaejec
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1480787 Sample: C80F5360D6E3484FF09BD86186B... Startdate: 25/07/2024 Architecture: WINDOWS Score: 100 38 host-data-coin-11.com 2->38 40 ddos.dnsnb8.net 2->40 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Antivirus detection for URL or domain 2->50 52 11 other signatures 2->52 8 C80F5360D6E3484FF09BD86186BAFFA361803879E40CEAA9AF984CDF68FFEA5B.exe 1 2->8         started        signatures3 process4 file5 36 C:\Users\user\AppData\Local\Temp\zuYZEq.exe, PE32 8->36 dropped 62 Detected unpacking (changes PE section rights) 8->62 64 Contains functionality to inject code into remote processes 8->64 66 Injects a PE file into a foreign processes 8->66 68 Switches to a custom stack to bypass stack traces 8->68 12 C80F5360D6E3484FF09BD86186BAFFA361803879E40CEAA9AF984CDF68FFEA5B.exe 8->12         started        15 zuYZEq.exe 14 8->15         started        signatures6 process7 dnsIp8 70 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 12->70 72 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->72 74 Maps a DLL or memory area into another process 12->74 84 2 other signatures 12->84 19 explorer.exe 33 3 12->19 injected 44 ddos.dnsnb8.net 44.221.84.105, 49730, 49731, 799 AMAZON-AESUS United States 15->44 26 C:\Program Files\7-Zip\Uninstall.exe, PE32 15->26 dropped 28 C:\Program Files (x86)\AutoIt3\...\SciTE.exe, PE32 15->28 dropped 30 C:\Program Files (x86)\AutoIt3\...\MyProg.exe, MS-DOS 15->30 dropped 76 Antivirus detection for dropped file 15->76 78 Detected unpacking (changes PE section rights) 15->78 80 Machine Learning detection for dropped file 15->80 82 Infects executable files (exe, dll, sys, html) 15->82 24 WerFault.exe 21 16 15->24         started        file9 signatures10 process11 dnsIp12 42 host-data-coin-11.com 188.40.141.211, 49744, 80 HETZNER-ASDE Germany 19->42 32 C:\Users\user\AppData\Roaming\auhudtv, PE32 19->32 dropped 34 C:\Users\user\...\auhudtv:Zone.Identifier, ASCII 19->34 dropped 54 System process connects to network (likely due to code injection or exploit) 19->54 56 Benign windows process drops PE files 19->56 58 Deletes itself after installation 19->58 60 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->60 file13 signatures14
Threat name:
Win32.Virus.Jadtre
Status:
Malicious
First seen:
2024-07-24 21:24:06 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader botnet:pub1 aspackv2 backdoor discovery trojan
Behaviour
Checks SCSI registry key(s)
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Suspicious use of SetThreadContext
ASPack v2.12-2.42
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
SmokeLoader
Unpacked files
SH256 hash:
7b85bcbd70549603720f7899fa7e267f6f2b149267df350c214aad400dba1050
MD5 hash:
33a308e995071e660578b8c21120f6d1
SHA1 hash:
a7d603defc06142153c5cc6ffa2df5b07b275ec9
Detections:
win_unidentified_045_auto win_unidentified_045_g0
SH256 hash:
be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005
MD5 hash:
1d71d802fb38181c29a9844716b11ab2
SHA1 hash:
9039f711a6d9f709329a80176a2dd4db023e9188
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Smoke Loader

Executable exe be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::GetConsoleAliasesLengthW
KERNEL32.dll::GetConsoleAliasesA
KERNEL32.dll::GetConsoleTitleA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryExA
KERNEL32.dll::CreateDirectoryExW
KERNEL32.dll::MoveFileExW
KERNEL32.dll::MoveFileW
KERNEL32.dll::ReplaceFileW

Comments