MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de9157c0dd1ce54551ac3201eda8241241afc85de60ddf6a125ffa03ff9b5c20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: de9157c0dd1ce54551ac3201eda8241241afc85de60ddf6a125ffa03ff9b5c20
SHA3-384 hash: 78b30599a15019c1a69535844ccad1d265b07165dbe84b31726af4a2b06a34e096c433c86b1486cd42c55cc91573dc68
SHA1 hash: 969915c3ae86dd7cf5591e985a2fc45f5c00a04a
MD5 hash: 926ad41a2510aea2737d0cce24e30a01
humanhash: river-rugby-charlie-paris
File name:SecuriteInfo.com.W32.AIDetect.malware1.24671.14853
Download: download sample
Signature Smoke Loader
File size:238'592 bytes
First seen:2021-10-22 00:08:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 96eae633c3835f4142e00d18fc3a156d (6 x RedLineStealer, 1 x ArkeiStealer, 1 x Smoke Loader)
ssdeep 3072:FGhKSUgxInv9/zRt2aKcyQD6P5yiRMZINT44+CNf4/AWaSkSJu98vd:hgxInv972aKcyd5yiRIINT4CIADG8el
Threatray 4'852 similar samples on MalwareBazaar
TLSH T1B134AE993298D878D49515308835CBE8272EF891B8685537F3AB366FEEF82C05DE1353
File icon (PE):PE icon
dhash icon fcfcb4f4d4d4d8c0 (19 x RedLineStealer, 16 x RaccoonStealer, 14 x Smoke Loader)
Reporter SecuriteInfoCom
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
179
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
SmokeLoader Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
DLL reload attack detected
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Renames NTDLL to bypass HIPS
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Suspicious MSHTA Process Patterns
Submitted sample is a known malware sample
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected SmokeLoader
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 507372 Sample: SecuriteInfo.com.W32.AIDete... Startdate: 22/10/2021 Architecture: WINDOWS Score: 100 117 Multi AV Scanner detection for submitted file 2->117 119 Yara detected Vidar 2->119 121 Yara detected SmokeLoader 2->121 123 10 other signatures 2->123 13 SecuriteInfo.com.W32.AIDetect.malware1.24671.exe 1 2->13         started        16 ecbrgib 1 2->16         started        process3 file4 147 DLL reload attack detected 13->147 149 Detected unpacking (changes PE section rights) 13->149 151 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 13->151 159 2 other signatures 13->159 19 explorer.exe 10 13->19 injected 75 C:\Users\user\AppData\Local\Temp\1105.tmp, PE32 16->75 dropped 153 Machine Learning detection for dropped file 16->153 155 Renames NTDLL to bypass HIPS 16->155 157 Maps a DLL or memory area into another process 16->157 signatures5 process6 dnsIp7 97 nusurtal4f.net 5.61.34.153, 49749, 80 LEASEWEB-DE-FRA-10DE United Kingdom 19->97 99 bitbucket.org 104.192.141.1, 443, 49750 AMAZON-02US United States 19->99 101 3 other IPs or domains 19->101 77 C:\Users\user\AppData\Roaming\ecbrgib, PE32 19->77 dropped 79 C:\Users\user\AppData\Local\Temp\CAC.exe, PE32 19->79 dropped 81 C:\Users\user\AppData\Local\Temp\8C3.exe, PE32 19->81 dropped 83 3 other malicious files 19->83 dropped 125 System process connects to network (likely due to code injection or exploit) 19->125 127 Benign windows process drops PE files 19->127 129 Deletes itself after installation 19->129 131 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->131 24 41F.exe 74 19->24         started        29 36.exe 3 19->29         started        31 8C3.exe 8 19->31         started        33 CAC.exe 14 4 19->33         started        file8 signatures9 process10 dnsIp11 103 mas.to 88.99.75.82, 443, 49767 HETZNER-ASDE Germany 24->103 105 65.108.80.190, 49769, 80 ALABANZA-BALTUS United States 24->105 107 192.168.2.1 unknown unknown 24->107 85 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 24->85 dropped 87 C:\Users\user\AppData\...\msvcp140[1].dll, PE32 24->87 dropped 89 C:\Users\user\AppData\...\freebl3[1].dll, PE32 24->89 dropped 91 9 other files (none is malicious) 24->91 dropped 133 Detected unpacking (changes PE section rights) 24->133 135 Detected unpacking (overwrites its own PE header) 24->135 137 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 24->137 145 2 other signatures 24->145 35 cmd.exe 24->35         started        109 2.56.214.190, 49805, 59628 MVPShttpswwwmvpsnetEU Netherlands 29->109 139 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 29->139 141 Machine Learning detection for dropped file 29->141 143 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 29->143 37 mshta.exe 31->37         started        111 185.215.113.94, 35535, 49796 WHOLESALECONNECTIONSNL Portugal 33->111 113 cdn.discordapp.com 162.159.135.233, 443, 49777 CLOUDFLARENETUS United States 33->113 file12 signatures13 process14 process15 39 conhost.exe 35->39         started        41 taskkill.exe 35->41         started        43 timeout.exe 35->43         started        45 cmd.exe 37->45         started        file16 95 C:\Users\user\AppData\...\FNY67C5U6Wct5h.EXe, PE32 45->95 dropped 161 Submitted sample is a known malware sample 45->161 49 FNY67C5U6Wct5h.EXe 45->49         started        52 conhost.exe 45->52         started        54 taskkill.exe 45->54         started        signatures17 process18 signatures19 115 Machine Learning detection for dropped file 49->115 56 mshta.exe 49->56         started        58 mshta.exe 49->58         started        process20 process21 60 cmd.exe 56->60         started        63 cmd.exe 58->63         started        file22 93 C:\Users\user\AppData\Local\...PPQh6FG.f1, PE32 60->93 dropped 65 conhost.exe 60->65         started        67 cmd.exe 60->67         started        69 cmd.exe 60->69         started        71 msiexec.exe 60->71         started        73 conhost.exe 63->73         started        process23
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2021-10-22 00:09:08 UTC
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu family:redline family:smokeloader family:vidar botnet:517 botnet:706 botnet:btc-2021 botnet:slovarikinstalls backdoor discovery infostealer persistence ransomware spyware stealer suricata trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Deletes itself
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Vidar Stealer
Detected Djvu ransomware
Djvu Ransomware
RedLine
RedLine Payload
SmokeLoader
Vidar
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
Malware Config
C2 Extraction:
http://nusurtal4f.net/
http://netomishnetojuk.net/
http://escalivrouter.net/
http://nick22doom4.net/
http://wrioshtivsio.su/
http://nusotiso4.su/
http://rickkhtovkka.biz/
http://palisotoliso.net/
https://mas.to/@xeroxxx
185.215.113.94:35535
http://rlrz.org/lancer
2.56.214.190:59628
Unpacked files
SH256 hash:
bfc885ce74d24de6155e7460de32e940ef49b822f26d588310f519ad837ffbd6
MD5 hash:
4412c75f00dc6572efb3e171c4642f5c
SHA1 hash:
018a5a75ff828f4de3d1eae5735cf748beead94c
SH256 hash:
de9157c0dd1ce54551ac3201eda8241241afc85de60ddf6a125ffa03ff9b5c20
MD5 hash:
926ad41a2510aea2737d0cce24e30a01
SHA1 hash:
969915c3ae86dd7cf5591e985a2fc45f5c00a04a
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe de9157c0dd1ce54551ac3201eda8241241afc85de60ddf6a125ffa03ff9b5c20

(this sample)

  
Delivery method
Distributed via web download

Comments