MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc700e4575649a012895b044f54ba9b8e87ea47efdeb755f32f135317451610d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: cc700e4575649a012895b044f54ba9b8e87ea47efdeb755f32f135317451610d
SHA3-384 hash: 3a99790ad1d83131701fb4d51cb7fe642834f72e53d732cb568f3da5eb327f240ee2b699e1386ad0479a1b1ace597544
SHA1 hash: ab128a4c170927bc46f28977ac26f1d1264bd6e2
MD5 hash: 61cb66b049958cb48db0f5b33f96ae4f
humanhash: louisiana-undress-kentucky-missouri
File name:61cb66b049958cb48db0f5b33f96ae4f.exe
Download: download sample
Signature Smoke Loader
File size:318'976 bytes
First seen:2021-08-12 17:48:25 UTC
Last seen:2021-08-12 19:00:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 62f5ddafa2c16d26eaa8112b2787e21c (2 x RaccoonStealer, 1 x Glupteba, 1 x Smoke Loader)
ssdeep 6144:+WzzZx8rNATsl8QsIPh0YOlMw2pawoT5tl3xWRbZnxS/WB2:FzZeqTsl82PhLo3nDl3onxyWA
Threatray 925 similar samples on MalwareBazaar
TLSH T19F649E30BB90C035F5B712F859AAA378B52D7A605B3490CF52E41AFE06346E4ED3179B
dhash icon 68e8e8e8aa66a489 (4 x RaccoonStealer, 3 x Smoke Loader, 2 x RedLineStealer)
Reporter abuse_ch
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
61cb66b049958cb48db0f5b33f96ae4f.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-12 17:50:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a process with a hidden window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Running batch commands
Using the Windows Management Instrumentation requests
Launching a process
Reading critical registry keys
Possible injection to a system process
Unauthorized injection to a recently created process
Query of malicious DNS domain
Connection attempt to an infection source
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Deleting of the original file
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Sending an HTTP GET request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon RedLine SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found C&C like URL pattern
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Obfuscated command line found
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Sigma detected: Powershell download and execute file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to download and execute files (via powershell)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 464436 Sample: 30FLcOBTk9.exe Startdate: 12/08/2021 Architecture: WINDOWS Score: 100 64 zetexcarpettiles.com 2->64 66 youthforclimate.nl 2->66 68 743 other IPs or domains 2->68 94 Multi AV Scanner detection for domain / URL 2->94 96 Antivirus detection for URL or domain 2->96 98 System process connects to network (likely due to code injection or exploit) 2->98 100 15 other signatures 2->100 10 30FLcOBTk9.exe 2->10         started        13 uhhtjas 2->13         started        signatures3 process4 signatures5 118 Detected unpacking (changes PE section rights) 10->118 15 30FLcOBTk9.exe 10->15         started        120 Contains functionality to inject code into remote processes 13->120 122 Injects a PE file into a foreign processes 13->122 18 uhhtjas 13->18         started        process6 signatures7 140 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->140 142 Maps a DLL or memory area into another process 15->142 144 Checks if the current machine is a virtual machine (disk enumeration) 15->144 20 explorer.exe 18 15->20 injected 146 Creates a thread in another existing process (thread injection) 18->146 process8 dnsIp9 70 91.241.19.52, 49733, 80 REDBYTES-ASRU Russian Federation 20->70 72 5.44.45.5, 49732, 80 MGNHOST-ASRU Russian Federation 20->72 74 4 other IPs or domains 20->74 44 C:\Users\user\AppData\Roaming\uhhtjas, PE32 20->44 dropped 46 C:\Users\user\AppData\Local\Temp\FAF5.exe, PE32 20->46 dropped 48 C:\Users\user\AppData\Local\Temp\3A45.exe, PE32 20->48 dropped 50 6 other files (2 malicious) 20->50 dropped 110 System process connects to network (likely due to code injection or exploit) 20->110 112 Benign windows process drops PE files 20->112 114 Performs DNS queries to domains with low reputation 20->114 116 4 other signatures 20->116 25 3A45.exe 20->25         started        30 FAF5.exe 2 20->30         started        32 313B.exe 20->32         started        34 4 other processes 20->34 file10 signatures11 process12 dnsIp13 82 195.201.225.248 HETZNER-ASDE Germany 25->82 84 34.125.20.14 GOOGLEUS United States 25->84 90 2 other IPs or domains 25->90 52 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 25->52 dropped 54 C:\Users\user\AppData\...\vcruntime140.dll, PE32 25->54 dropped 56 C:\Users\user\AppData\...\ucrtbase.dll, PE32 25->56 dropped 62 56 other files (none is malicious) 25->62 dropped 124 Detected unpacking (changes PE section rights) 25->124 126 Detected unpacking (overwrites its own PE header) 25->126 128 Tries to steal Mail credentials (via file access) 25->128 138 2 other signatures 25->138 58 C:\ProgramData\Runtimebroker.exe, PE32 30->58 dropped 36 Runtimebroker.exe 16 30->36         started        130 Query firmware table information (likely to detect VMs) 32->130 132 Tries to detect sandboxes and other dynamic analysis tools (window names) 32->132 134 Hides threads from debuggers 32->134 136 Tries to detect sandboxes / dynamic malware analysis system (registry check) 32->136 40 conhost.exe 32->40         started        86 185.191.34.170 ASBAXETNRU Russian Federation 34->86 88 zzhmlsz.hr 34->88 92 54 other IPs or domains 34->92 60 reviewbrokercrtCommonsessionperfDll.exe, PE32 34->60 dropped 42 wscript.exe 34->42         started        file14 signatures15 process16 dnsIp17 76 193.56.146.55 LVLT-10753US unknown 36->76 78 x1.i.lencr.org 36->78 80 www.rockonwest.best 36->80 102 Suspicious powershell command line found 36->102 104 Obfuscated command line found 36->104 106 Machine Learning detection for dropped file 36->106 108 Tries to download and execute files (via powershell) 36->108 signatures18
Threat name:
Win32.Trojan.Sabsik
Status:
Malicious
First seen:
2021-08-12 13:39:28 UTC
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:dcrat family:raccoon family:redline family:smokeloader botnet:471c70de3b4f9e4d493e418d1f60a90659057de0 botnet:cd8dc1031358b1aec55cc6bc447df1018b068607 backdoor discovery evasion infostealer persistence rat spyware stealer themida trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Themida packer
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
DCRat Payload
Identifies VirtualBox via ACPI registry values (likely anti-VM)
DcRat
Process spawned unexpected child process
Raccoon
Raccoon Stealer Payload
RedLine
SmokeLoader
Malware Config
C2 Extraction:
http://readinglistforjuly1.xyz/
http://readinglistforjuly2.xyz/
http://readinglistforjuly3.xyz/
http://readinglistforjuly4.xyz/
http://readinglistforjuly5.xyz/
http://readinglistforjuly6.xyz/
http://readinglistforjuly7.xyz/
http://readinglistforjuly8.xyz/
http://readinglistforjuly9.xyz/
http://readinglistforjuly10.xyz/
http://readinglistforjuly1.site/
http://readinglistforjuly2.site/
http://readinglistforjuly3.site/
http://readinglistforjuly4.site/
http://readinglistforjuly5.site/
http://readinglistforjuly6.site/
http://readinglistforjuly7.site/
http://readinglistforjuly8.site/
http://readinglistforjuly9.site/
http://readinglistforjuly10.site/
http://readinglistforjuly1.club/
http://readinglistforjuly2.club/
http://readinglistforjuly3.club/
http://readinglistforjuly4.club/
http://readinglistforjuly5.club/
http://readinglistforjuly6.club/
http://readinglistforjuly7.club/
http://readinglistforjuly8.club/
http://readinglistforjuly9.club/
http://readinglistforjuly10.club/
Unpacked files
SH256 hash:
8b085611ecc9d6df0bc54d8421e57eb82f70c2c085e488ccfb41b4d26560bc57
MD5 hash:
3dff4690ed57aba1cd05faf0e7d2ec18
SHA1 hash:
feda1fc6459b5391f3a56da56d9da8089944df5b
SH256 hash:
cc700e4575649a012895b044f54ba9b8e87ea47efdeb755f32f135317451610d
MD5 hash:
61cb66b049958cb48db0f5b33f96ae4f
SHA1 hash:
ab128a4c170927bc46f28977ac26f1d1264bd6e2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe cc700e4575649a012895b044f54ba9b8e87ea47efdeb755f32f135317451610d

(this sample)

  
Delivery method
Distributed via web download

Comments