MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ddf1bac1a33f6668bd6606659c30f6e63d4674fc9b482d0a3d37601a818a67b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: ddf1bac1a33f6668bd6606659c30f6e63d4674fc9b482d0a3d37601a818a67b8
SHA3-384 hash: 382473f028e48b7b945507e653808583e6b55f66f6d2fe64131a3ccb8460de9a4f35015968c917b96287ab0aefba3a01
SHA1 hash: 71deff5d9b894a39e7f4f0e2ad3c87714911ea06
MD5 hash: fe529a6df1cbd0601e8d103807abd632
humanhash: sierra-alpha-april-one
File name:fe529a6df1cbd0601e8d103807abd632
Download: download sample
Signature Smoke Loader
File size:2'050'288 bytes
First seen:2022-03-21 16:38:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cb7ddb3b8ad5271ec42b6afd82e4fe69 (1 x Smoke Loader)
ssdeep 49152:BpkutUDGw5VbDebtocajefw8AzFRPfAZuw43LuSZrcE8h:nkcCGw6bSxefwPpSZupRZNQ
Threatray 14'718 similar samples on MalwareBazaar
TLSH T1A0953364815361B2EC12FAB0C55B42241FC26EAACD8149CA3BD6E809FD6F3751F9631F
File icon (PE):PE icon
dhash icon ecf0f0f87363e2da (1 x Smoke Loader)
Reporter zbetcheckin
Tags:32 exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
189
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PCHunter tool Raccoon RedLine SmokeLoade
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to compare user and computer (likely to detect sandboxes)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Writes to foreign memory regions
Yara detected PCHunter tool
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 593461 Sample: f0jdPTJx0l Startdate: 21/03/2022 Architecture: WINDOWS Score: 100 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus detection for URL or domain 2->61 63 8 other signatures 2->63 7 f0jdPTJx0l.exe 2->7         started        10 ihfiubb 2->10         started        12 ihfiubb 2->12         started        process3 signatures4 81 Query firmware table information (likely to detect VMs) 7->81 83 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 7->83 85 Maps a DLL or memory area into another process 7->85 95 3 other signatures 7->95 14 explorer.exe 7 7->14 injected 87 Multi AV Scanner detection for dropped file 10->87 89 Tries to detect sandboxes and other dynamic analysis tools (window names) 10->89 91 Machine Learning detection for dropped file 10->91 93 Hides threads from debuggers 12->93 process5 dnsIp6 43 moonlightly.xyz 31.210.20.12, 49800, 49810, 80 PLUSSERVER-ASN1DE Netherlands 14->43 45 transfer.sh 144.76.136.153, 443, 49803 HETZNER-ASDE Germany 14->45 47 kienhian.com 172.67.205.110, 443, 49802 CLOUDFLARENETUS United States 14->47 29 C:\Users\user\AppData\Roaming\ihfiubb, PE32 14->29 dropped 31 C:\Users\user\AppData\Local\Temp\300E.exe, PE32 14->31 dropped 33 C:\Users\user\AppData\Local\Temp\1031.exe, PE32 14->33 dropped 35 C:\Users\user\...\ihfiubb:Zone.Identifier, ASCII 14->35 dropped 49 System process connects to network (likely due to code injection or exploit) 14->49 51 Benign windows process drops PE files 14->51 53 Performs DNS queries to domains with low reputation 14->53 55 4 other signatures 14->55 19 1031.exe 14->19         started        22 300E.exe 14->22         started        25 explorer.exe 14->25         started        27 8 other processes 14->27 file7 signatures8 process9 dnsIp10 65 Multi AV Scanner detection for dropped file 19->65 67 Detected unpacking (changes PE section rights) 19->67 69 Machine Learning detection for dropped file 19->69 37 103.155.93.35, 80 TWIDC-AS-APTWIDCLimitedHK unknown 22->37 39 194.180.191.241, 49811, 49812, 49813 MIVOCLOUDMD unknown 22->39 41 t.me 22->41 71 Hides threads from debuggers 22->71 73 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 22->73 75 Found evasive API chain (may stop execution after checking mutex) 25->75 77 Checks if browser processes are running 25->77 79 Contains functionality to compare user and computer (likely to detect sandboxes) 25->79 signatures11
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2022-03-15 04:03:44 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:raccoon family:redline family:smokeloader botnet:4b8853263bfbfde368561fd97dd96c93b6b91e4f backdoor discovery evasion infostealer spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Deletes itself
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Raccoon
RedLine
RedLine Payload
SmokeLoader
Malware Config
C2 Extraction:
http://moonlightly.xyz/
http://aerostraphen.xyz/
Unpacked files
SH256 hash:
ddf1bac1a33f6668bd6606659c30f6e63d4674fc9b482d0a3d37601a818a67b8
MD5 hash:
fe529a6df1cbd0601e8d103807abd632
SHA1 hash:
71deff5d9b894a39e7f4f0e2ad3c87714911ea06
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe ddf1bac1a33f6668bd6606659c30f6e63d4674fc9b482d0a3d37601a818a67b8

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-03-21 16:39:07 UTC

url : hxxps://altadominiomallorca.fr/Load.exe