MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c343d3adec617519dfd301145bdae7846704b04a11df5f1ad599b46c09b53ac0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: c343d3adec617519dfd301145bdae7846704b04a11df5f1ad599b46c09b53ac0
SHA3-384 hash: 524a5b9c5487024a3b34abcbd854a1dd2e0ce29ba5446392dd0ea7d2a805e7d1fc85342661f6779af106936b3f27f15a
SHA1 hash: 9f6a941824a0439a38aebcd81a79471058808ac7
MD5 hash: df4d7477584a0ce6f13b5ee4725883ca
humanhash: carbon-xray-batman-spring
File name:df4d7477584a0ce6f13b5ee4725883ca.exe
Download: download sample
Signature Smoke Loader
File size:328'704 bytes
First seen:2021-10-27 12:21:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cd3349acab1a965fa4dc049104411ed3 (2 x Smoke Loader, 1 x AZORult)
ssdeep 6144:D/J9J2V4DW8qjCw/gyVfrUKxRC8ZmRHIAt/:t9J7rqjCw/gyVf4Kx8VIi
Threatray 5'180 similar samples on MalwareBazaar
TLSH T171649E00BAA0C034F5F256FC4ABA93A9B93E7EE16B2494CF12D516ED46346E1ED31317
File icon (PE):PE icon
dhash icon b6dacaaecee6baa6 (15 x RedLineStealer, 14 x Stop, 7 x RaccoonStealer)
Reporter abuse_ch
Tags:Dofoil exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
210
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Djvu RedLine SmokeLoader Vidar
Detection:
malicious
Classification:
rans.troj.expl.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
DLL reload attack detected
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Renames NTDLL to bypass HIPS
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Script Execution From Temp Folder
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Djvu Ransomware
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected UAC Bypass using CMSTP
Yara detected Vidar
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 510168 Sample: mJ1frOovsp.exe Startdate: 27/10/2021 Architecture: WINDOWS Score: 100 77 mas.to 2->77 79 cdn.discordapp.com 2->79 81 api.2ip.ua 2->81 105 Antivirus detection for URL or domain 2->105 107 Multi AV Scanner detection for submitted file 2->107 109 Yara detected UAC Bypass using CMSTP 2->109 111 9 other signatures 2->111 11 mJ1frOovsp.exe 2->11         started        14 weibdca 2->14         started        16 bfibdca 2->16         started        signatures3 process4 signatures5 129 Contains functionality to inject code into remote processes 11->129 131 Injects a PE file into a foreign processes 11->131 18 mJ1frOovsp.exe 11->18         started        133 Detected unpacking (changes PE section rights) 14->133 135 Machine Learning detection for dropped file 14->135 21 bfibdca 16->21         started        process6 signatures7 97 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 18->97 99 Maps a DLL or memory area into another process 18->99 101 Checks if the current machine is a virtual machine (disk enumeration) 18->101 103 Creates a thread in another existing process (thread injection) 18->103 23 explorer.exe 12 18->23 injected process8 dnsIp9 91 216.128.137.31, 80 AS-CHOOPAUS United States 23->91 93 xacokuo8.top 91.240.242.101, 49761, 49762, 49763 PINDC-ASRU Russian Federation 23->93 95 4 other IPs or domains 23->95 63 C:\Users\user\AppData\Roaming\weibdca, PE32 23->63 dropped 65 C:\Users\user\AppData\Roaming\bfibdca, PE32 23->65 dropped 67 C:\Users\user\AppData\Local\TempDE.exe, PE32 23->67 dropped 69 8 other files (7 malicious) 23->69 dropped 121 System process connects to network (likely due to code injection or exploit) 23->121 123 Benign windows process drops PE files 23->123 125 Deletes itself after installation 23->125 127 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->127 28 2585.exe 1 23->28         started        32 E45F.exe 23->32         started        34 EDE.exe 21 6 23->34         started        37 4 other processes 23->37 file10 signatures11 process12 dnsIp13 71 C:\Users\user\AppData\Local\Temp\1105.tmp, PE32 28->71 dropped 137 Multi AV Scanner detection for dropped file 28->137 139 DLL reload attack detected 28->139 141 Detected unpacking (changes PE section rights) 28->141 151 5 other signatures 28->151 143 Machine Learning detection for dropped file 32->143 145 Injects a PE file into a foreign processes 32->145 39 E45F.exe 32->39         started        83 cdn.discordapp.com 162.159.134.233, 443, 49818, 49821 CLOUDFLARENETUS United States 34->83 73 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 34->73 dropped 147 Adds a directory exclusion to Windows Defender 34->147 42 AdvancedRun.exe 34->42         started        44 powershell.exe 34->44         started        46 EDE.exe 34->46         started        85 93.115.20.139, 28978, 49848 MVPShttpswwwmvpsnetEU Romania 37->85 87 162.159.133.233, 443, 49832, 49840 CLOUDFLARENETUS United States 37->87 75 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 37->75 dropped 149 Antivirus detection for dropped file 37->149 48 AdvancedRun.exe 37->48         started        50 powershell.exe 37->50         started        52 33FD.exe 37->52         started        file14 signatures15 process16 signatures17 113 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 39->113 115 Maps a DLL or memory area into another process 39->115 117 Checks if the current machine is a virtual machine (disk enumeration) 39->117 119 Creates a thread in another existing process (thread injection) 39->119 54 AdvancedRun.exe 42->54         started        57 conhost.exe 44->57         started        59 AdvancedRun.exe 48->59         started        61 conhost.exe 50->61         started        process18 dnsIp19 89 192.168.2.1 unknown unknown 54->89
Threat name:
Win32.Trojan.Chapak
Status:
Malicious
First seen:
2021-10-27 12:22:08 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:bazarloader family:djvu family:redline family:smokeloader family:vidar botnet:11111 botnet:517 botnet:706 botnet:754 botnet:money-2021 botnet:z0rm1on backdoor discovery dropper infostealer loader persistence ransomware spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Deletes itself
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Bazar/Team9 Loader payload
Vidar Stealer
Bazar Loader
Detected Djvu ransomware
Djvu Ransomware
RedLine
RedLine Payload
SmokeLoader
Vidar
Malware Config
C2 Extraction:
http://xacokuo8.top/
http://hajezey1.top/
http://nusurtal4f.net/
http://netomishnetojuk.net/
http://escalivrouter.net/
http://nick22doom4.net/
http://wrioshtivsio.su/
http://nusotiso4.su/
http://rickkhtovkka.biz/
http://palisotoliso.net/
93.115.20.139:28978
https://mas.to/@lilocc
185.215.113.94:15564
2.56.214.190:59628
https://mas.to/@xeroxxx
http://rlrz.org/lancer
Unpacked files
SH256 hash:
7504bf3fa2768578ecf547d7ad5ee704bb32a345726f4d6007e4905db82c873c
MD5 hash:
67832761c9fb6dcaa2caaa433aeef1e9
SHA1 hash:
1f40855c5efb001c8dff2d10e10b8c68d573d68f
SH256 hash:
c343d3adec617519dfd301145bdae7846704b04a11df5f1ad599b46c09b53ac0
MD5 hash:
df4d7477584a0ce6f13b5ee4725883ca
SHA1 hash:
9f6a941824a0439a38aebcd81a79471058808ac7
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe c343d3adec617519dfd301145bdae7846704b04a11df5f1ad599b46c09b53ac0

(this sample)

  
Delivery method
Distributed via web download

Comments