MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d66702a76e30339e6f157b482ce1fd8a54013fecc33baef7dd12c2db270ef76f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 12
| SHA256 hash: | d66702a76e30339e6f157b482ce1fd8a54013fecc33baef7dd12c2db270ef76f |
|---|---|
| SHA3-384 hash: | 798174e66f7708149fe237032b25defee6d5c6319b471e210947fbb86e79f557abadd0505a1bc198a9139f8f55fe4b41 |
| SHA1 hash: | a3c00d3a894d5ae9f5708931f1d2445d793c2ae1 |
| MD5 hash: | e96695fad9c1c989604031cf2324d217 |
| humanhash: | uniform-whiskey-coffee-island |
| File name: | e96695fad9c1c989604031cf2324d217.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 1'052'672 bytes |
| First seen: | 2022-03-18 11:38:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 07218f54fcbe345c115c8524b1d93938 (1 x Smoke Loader) |
| ssdeep | 24576:oLh0KWY1kRtDYJJehYg7iN6IVMswdcdftNNiM:gd3k/iJ+u6NmiM |
| Threatray | 7'128 similar samples on MalwareBazaar |
| TLSH | T1B5257D37F2D1C937D4721A3C9D6BB2989834BE109E6C6C4A7BE84F4C1F396813526297 |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | Dofoil exe Smoke Loader |
Intelligence
File Origin
# of uploads :
1
# of downloads :
426
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP GET request
Searching for synchronization primitives
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control.exe greyware keylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
CryptOne SmokeLoader
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects code into the Windows Explorer (explorer.exe)
Maps a DLL or memory area into another process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected CryptOne packer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2022-03-18 12:36:46 UTC
AV detection:
19 of 27 (70.37%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 7'118 additional samples on MalwareBazaar
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:smokeloader backdoor collection trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Accesses Microsoft Outlook profiles
Deletes itself
Executes dropped EXE
Smokeloader2018
SmokeLoader
Malware Config
C2 Extraction:
http://ejeana.co.ug/index.php
https://ejeana.co.ug/index.php
https://ejeana.co.ug/index.php
Unpacked files
SH256 hash:
d66702a76e30339e6f157b482ce1fd8a54013fecc33baef7dd12c2db270ef76f
MD5 hash:
e96695fad9c1c989604031cf2324d217
SHA1 hash:
a3c00d3a894d5ae9f5708931f1d2445d793c2ae1
Malware family:
CryptOne
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Dofoil
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.