MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cd3e1831de588644e2706fa76f1b8bdd13e575cd648b6db24ddc4c9016ab978b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 17


Intelligence 17 IOCs YARA File information Comments

SHA256 hash: cd3e1831de588644e2706fa76f1b8bdd13e575cd648b6db24ddc4c9016ab978b
SHA3-384 hash: cf9baf0e03c24664c4aba35065173a7d70689ed4ded18e38cf5b3d906ca7ccc67c93ccf77ee96018e11e921d3a907233
SHA1 hash: c6cefe5f43a66008d8add311f68a9b35b90d436d
MD5 hash: 90bb9361d179d99c57620e4c9b43c68a
humanhash: north-leopard-low-vermont
File name:90bb9361d179d99c57620e4c9b43c68a.exe
Download: download sample
Signature Smoke Loader
File size:177'664 bytes
First seen:2023-03-17 09:23:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4b2faf5e2157c756cf2fd31d6cfd3d44 (4 x Stop, 4 x Smoke Loader, 4 x Rhadamanthys)
ssdeep 3072:gXkXJHykwmY6FRW77HrL5qYuiJaSe0QyICfOtuvm/hVgdJB:rXJSQc7LL5qYuiJEZCfq/hwJ
Threatray 62 similar samples on MalwareBazaar
TLSH T11D048D0393F5BC64F5164B719E2EC6F47A5EF4138E69AF6B22185E2F08702B2C56E311
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 149ad0e448426262 (1 x Smoke Loader)
Reporter abuse_ch
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
90bb9361d179d99c57620e4c9b43c68a.exe
Verdict:
Malicious activity
Analysis date:
2023-03-17 09:30:11 UTC
Tags:
loader smoke trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Creating a process from a recently created file
Query of malicious DNS domain
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware mokes packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Aurora, DanaBot, RedLine, SmokeLoader, S
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara Aurora Stealer
Yara detected DanaBot stealer dll
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 828557 Sample: o9yHH9sxKX.exe Startdate: 17/03/2023 Architecture: WINDOWS Score: 100 82 Snort IDS alert for network traffic 2->82 84 Multi AV Scanner detection for domain / URL 2->84 86 Malicious sample detected (through community Yara rule) 2->86 88 11 other signatures 2->88 10 o9yHH9sxKX.exe 2->10         started        13 tgertsg 2->13         started        15 3BBF.exe 2->15         started        process3 signatures4 118 Detected unpacking (changes PE section rights) 10->118 120 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 10->120 122 Maps a DLL or memory area into another process 10->122 124 Creates a thread in another existing process (thread injection) 10->124 17 explorer.exe 6 19 10->17 injected 126 Multi AV Scanner detection for dropped file 13->126 128 Machine Learning detection for dropped file 13->128 130 Checks if the current machine is a virtual machine (disk enumeration) 13->130 process5 dnsIp6 70 vispik.at 186.182.55.44, 49698, 49700, 49710 TechtelLMDSComunicacionesInteractivasSAAR Argentina 17->70 72 175.119.10.231, 49709, 49713, 49717 SKB-ASSKBroadbandCoLtdKR Korea Republic of 17->72 74 6 other IPs or domains 17->74 58 C:\Users\user\AppData\Roaming\tgertsg, PE32 17->58 dropped 60 C:\Users\user\AppData\Local\Temp\97E5.exe, PE32 17->60 dropped 62 C:\Users\user\AppData\Local\Temp\9074.exe, PE32 17->62 dropped 64 3 other malicious files 17->64 dropped 90 System process connects to network (likely due to code injection or exploit) 17->90 92 Benign windows process drops PE files 17->92 94 Deletes itself after installation 17->94 96 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->96 22 9074.exe 15 4 17->22         started        27 58DD.exe 17->27         started        29 97E5.exe 1 17->29         started        31 3BBF.exe 17->31         started        file7 signatures8 process9 dnsIp10 78 i.ibb.co 162.19.58.161, 443, 49729 CENTURYLINK-US-LEGACY-QWESTUS United States 22->78 66 C:\Users\user\AppData\Roaming\...\build.exe, PE32+ 22->66 dropped 98 Multi AV Scanner detection for dropped file 22->98 100 Machine Learning detection for dropped file 22->100 102 Writes to foreign memory regions 22->102 114 2 other signatures 22->114 33 build.exe 22->33         started        36 InstallUtil.exe 22->36         started        80 azqewrtynuytcdrxrszaesxcdtfvbgu.shop 104.21.30.119 CLOUDFLARENETUS United States 27->80 104 Antivirus detection for dropped file 27->104 106 Detected unpacking (creates a PE file in dynamic memory) 27->106 108 Tries to steal Mail credentials (via file / registry access) 27->108 116 2 other signatures 27->116 38 conhost.exe 27->38         started        68 C:\Users\user\AppData\...\Wtoahoepfise.dll, PE32 29->68 dropped 110 Detected unpacking (changes PE section rights) 29->110 112 Detected unpacking (overwrites its own PE header) 29->112 40 rundll32.exe 2 29->40         started        file11 signatures12 process13 dnsIp14 76 138.201.198.8 HETZNER-ASDE Germany 33->76 42 cmd.exe 33->42         started        44 cmd.exe 33->44         started        46 WMIC.exe 33->46         started        process15 process16 48 conhost.exe 42->48         started        50 WMIC.exe 42->50         started        52 conhost.exe 44->52         started        54 WMIC.exe 44->54         started        56 conhost.exe 46->56         started       
Threat name:
Win32.Trojan.Vidar
Status:
Malicious
First seen:
2023-03-17 08:34:12 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader botnet:pub4 backdoor trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Uses Task Scheduler COM API
SmokeLoader
Malware Config
C2 Extraction:
http://vispik.at/tmp/
http://ekcentric.com/tmp/
http://hbeat.ru/tmp/
http://mordo.ru/tmp/
Unpacked files
SH256 hash:
93aa95fb6ff1197842539ad7d33661578c19614b641bc01b1339e9c74e8f6077
MD5 hash:
79e11ad9206a0e4207a1916c41d485e3
SHA1 hash:
7b2e2d5c564fe560f76bf3db8ce91acef6db1b3e
Detections:
SmokeLoaderStage2 win_smokeloader_a2
SH256 hash:
cd3e1831de588644e2706fa76f1b8bdd13e575cd648b6db24ddc4c9016ab978b
MD5 hash:
90bb9361d179d99c57620e4c9b43c68a
SHA1 hash:
c6cefe5f43a66008d8add311f68a9b35b90d436d
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe cd3e1831de588644e2706fa76f1b8bdd13e575cd648b6db24ddc4c9016ab978b

(this sample)

  
Delivery method
Distributed via web download

Comments