MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf46da95d163b5766c810d27f80305f717ff7961c68219a2076bd9e1a1630045. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: cf46da95d163b5766c810d27f80305f717ff7961c68219a2076bd9e1a1630045
SHA3-384 hash: 6b78d58a9f227f40e101adcadd51811cb8836f358b055abda6057af1f13bd55ee82d97eea303be56b105271781d1e4af
SHA1 hash: 53f82d1a508116f46f7cdf0dc78aef2652a4254c
MD5 hash: 6f904b85dbb7faa1b3d245d14547e632
humanhash: quiet-solar-avocado-stairway
File name:file
Download: download sample
Signature Smoke Loader
File size:228'352 bytes
First seen:2022-10-13 09:09:38 UTC
Last seen:2022-10-13 18:02:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 71 x LummaStealer, 62 x Rhadamanthys)
ssdeep 1536:Xrae78zjORCDGwfdCSog01313ks5g0Z6XA7xyXBwiS6:9ahKyd2n31N5Z6gyXBwh6
Threatray 16'557 similar samples on MalwareBazaar
TLSH T1312460C13340D063FC574A344E9383AAD769FC92AA2435972360F7AE8A3B9D35F64B05
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.6% (.EXE) Win64 Executable (generic) (10523/12/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon d2e86c80a6c67e32 (1 x Smoke Loader)
Reporter andretavare5
Tags:exe Smoke Loader


Avatar
andretavare5
Sample downloaded from http://77.73.134.15/vr/Galaxy.exe

Intelligence


File Origin
# of uploads :
200
# of downloads :
232
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
WWW2.exe
Verdict:
Malicious activity
Analysis date:
2022-10-13 16:23:32 UTC
Tags:
loader trojan rat redline evasion raccoon recordbreaker opendir

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Creating a window
Creating a file in the system32 subdirectories
Сreating synchronization primitives
Creating a file
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Launching a process
Unauthorized injection to a recently created process
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack.dll rundll32.exe setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine, SmokeLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Costura Assembly Loader
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 722275 Sample: file.exe Startdate: 13/10/2022 Architecture: WINDOWS Score: 100 43 www.filifilm.com.br 2->43 45 manctelayaller.com 2->45 47 filifilm.com.br 2->47 69 Snort IDS alert for network traffic 2->69 71 Multi AV Scanner detection for domain / URL 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 7 other signatures 2->75 10 file.exe 1 3 2->10         started        13 rundll32.exe 2->13         started        signatures3 process4 file5 41 C:\Users\user\AppData\...\competitivov.exe, PE32 10->41 dropped 15 competitivov.exe 15 5 10->15         started        process6 dnsIp7 57 www.filifilm.com.br 15->57 59 filifilm.com.br 108.179.193.18, 443, 49712, 49726 UNIFIEDLAYER-AS-1US United States 15->59 39 C:\...behaviorgraphozwrpvikcnussgnrbxuizmufilestat.exe, PE32 15->39 dropped 61 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->61 63 Machine Learning detection for dropped file 15->63 65 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 15->65 67 2 other signatures 15->67 20 Gozwrpvikcnussgnrbxuizmufilestat.exe 14 4 15->20         started        24 competitivov.exe 4 15->24         started        26 powershell.exe 16 15->26         started        file8 signatures9 process10 dnsIp11 49 www.filifilm.com.br 20->49 51 filifilm.com.br 20->51 77 Machine Learning detection for dropped file 20->77 79 Encrypted powershell cmdline option found 20->79 28 Gozwrpvikcnussgnrbxuizmufilestat.exe 20->28         started        31 powershell.exe 20->31         started        53 80.66.87.20, 49727, 80 WORLDSTREAMNL Russian Federation 24->53 55 api.ip.sb 24->55 81 Tries to harvest and steal browser information (history, passwords, etc) 24->81 83 Tries to steal Crypto Currency Wallets 24->83 33 conhost.exe 26->33         started        signatures12 process13 signatures14 85 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 28->85 87 Maps a DLL or memory area into another process 28->87 89 Checks if the current machine is a virtual machine (disk enumeration) 28->89 35 explorer.exe 28->35 injected 37 conhost.exe 31->37         started        process15
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-13 09:10:28 UTC
File Type:
PE+ (Exe)
Extracted files:
58
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:redline family:smokeloader botnet:morn backdoor discovery infostealer persistence spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Reads user/profile data of web browsers
Executes dropped EXE
Detects Smokeloader packer
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
80.66.87.20:80
Unpacked files
SH256 hash:
cf46da95d163b5766c810d27f80305f717ff7961c68219a2076bd9e1a1630045
MD5 hash:
6f904b85dbb7faa1b3d245d14547e632
SHA1 hash:
53f82d1a508116f46f7cdf0dc78aef2652a4254c
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments