MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e4c8a48cc9630445efd47fab3bc452992b4b8d0ca35ede65bbc4edb8194af3a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments 1

SHA256 hash: e4c8a48cc9630445efd47fab3bc452992b4b8d0ca35ede65bbc4edb8194af3a9
SHA3-384 hash: 926eb90a28b3bb546bc8f194c9cafabc74907d2989d3e5bc085d2a3179d20f0c5a3b6d071733fd4aa2a8da0620152e51
SHA1 hash: cb5041cbb1bdd2613d3028caba5800df22f93c8c
MD5 hash: 82e269f4c66549117bbc616854560464
humanhash: violet-tennessee-oregon-cat
File name:82e269f4c66549117bbc616854560464
Download: download sample
Signature Smoke Loader
File size:194'048 bytes
First seen:2021-07-14 16:23:11 UTC
Last seen:2021-07-14 17:06:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f9c1cf1b2cfb3ee96a94f56e9a89c09a (6 x Smoke Loader)
ssdeep 3072:nBNmnddtRpyN2Y5H6OhixaylCTKVr/h0ojm5qBUbGHcqHkbN:BeJpy9apxaeC+N/ao/GOa
Threatray 552 similar samples on MalwareBazaar
TLSH T1E6149D2132E1D431D6EF353C6477C7AC6A3BB932EA70854F2654266E1E302D19A7A34F
Reporter zbetcheckin
Tags:32 exe Smoke Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
155
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
82e269f4c66549117bbc616854560464
Verdict:
Suspicious activity
Analysis date:
2021-07-14 16:48:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Djvu Raccoon RedLine SmokeLoader Tofsee
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Contains functionality to steal Internet Explorer form passwords
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
DLL reload attack detected
Drops executables to the windows directory (C:\Windows) and starts them
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Renames NTDLL to bypass HIPS
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: MSHTA Spawning Windows Shell
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file access)
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Yara detected Djvu Ransomware
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Yara detected Vidar
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 448821 Sample: kxQkjkU9DO Startdate: 14/07/2021 Architecture: WINDOWS Score: 100 121 canonicalizer.ucsuri.tcs 2->121 165 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->165 167 Multi AV Scanner detection for domain / URL 2->167 169 Found malware configuration 2->169 171 19 other signatures 2->171 12 kxQkjkU9DO.exe 2->12         started        15 furdsbb 2->15         started        17 ibrdsbb 2->17         started        20 gvvqvicb.exe 2->20         started        signatures3 process4 file5 183 DLL reload attack detected 12->183 185 Detected unpacking (changes PE section rights) 12->185 22 kxQkjkU9DO.exe 1 12->22         started        187 Contains functionality to inject code into remote processes 15->187 189 Injects a PE file into a foreign processes 15->189 25 furdsbb 1 15->25         started        87 C:\Users\user\AppData\Local\Temp\1105.tmp, PE32 17->87 dropped 191 Maps a DLL or memory area into another process 17->191 193 Checks if the current machine is a virtual machine (disk enumeration) 17->193 195 Creates a thread in another existing process (thread injection) 17->195 197 Detected unpacking (overwrites its own PE header) 20->197 signatures6 process7 file8 173 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 22->173 175 Renames NTDLL to bypass HIPS 22->175 177 Maps a DLL or memory area into another process 22->177 28 explorer.exe 19 22->28 injected 107 C:\Users\user\AppData\Local\Temp\AE30.tmp, PE32 25->107 dropped 179 Checks if the current machine is a virtual machine (disk enumeration) 25->179 181 Creates a thread in another existing process (thread injection) 25->181 signatures9 process10 dnsIp11 133 999080321yomtest251-service10020125999080321.ru 28->133 135 999080321yirtest231-service10020125999080321.ru 28->135 137 88 other IPs or domains 28->137 111 C:\Users\user\AppData\Roaming\furdsbb, PE32 28->111 dropped 113 C:\Users\user\AppData\Local\Temp\F868.exe, PE32+ 28->113 dropped 115 C:\Users\user\AppData\Local\TempE46.exe, PE32 28->115 dropped 117 7 other files (5 malicious) 28->117 dropped 207 System process connects to network (likely due to code injection or exploit) 28->207 209 Benign windows process drops PE files 28->209 211 Performs DNS queries to domains with low reputation 28->211 215 2 other signatures 28->215 33 F868.exe 2 5 28->33         started        37 E607.exe 80 28->37         started        40 EE46.exe 1 28->40         started        42 19 other processes 28->42 file12 213 Tries to resolve many domain names, but no domain seems valid 135->213 signatures13 process14 dnsIp15 89 C:\Users\user\AppData\...\MicrosoftApi.exe, PE32+ 33->89 dropped 91 C:\Users\user\...\ICSharpCode.SharpZipLib.dll, PE32 33->91 dropped 139 Detected unpacking (changes PE section rights) 33->139 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 33->141 143 Query firmware table information (likely to detect VMs) 33->143 159 2 other signatures 33->159 44 MicrosoftApi.exe 33->44         started        123 telete.in 195.201.225.248, 443, 49749 HETZNER-ASDE Germany 37->123 125 34.89.184.90, 49750, 80 GOOGLEUS United States 37->125 93 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 37->93 dropped 95 C:\Users\user\AppData\...\vcruntime140.dll, PE32 37->95 dropped 103 57 other files (none is malicious) 37->103 dropped 145 Detected unpacking (overwrites its own PE header) 37->145 147 Tries to steal Mail credentials (via file access) 37->147 149 Contains functionality to steal Internet Explorer form passwords 37->149 151 DLL reload attack detected 40->151 161 5 other signatures 40->161 127 45.32.235.238, 45555, 49759 AS-CHOOPAUS United States 42->127 129 999080321newfolder1002-01462599908032135.site 42->129 131 2 other IPs or domains 42->131 97 C:\Users\user\AppData\Local\...\gvvqvicb.exe, PE32 42->97 dropped 99 C:\Users\user\AppData\...\vcruntime140[1].dll, PE32 42->99 dropped 101 C:\Users\user\AppData\...\mozglue[1].dll, PE32 42->101 dropped 105 10 other files (none is malicious) 42->105 dropped 153 System process connects to network (likely due to code injection or exploit) 42->153 155 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 42->155 157 Uses netsh to modify the Windows network and firewall settings 42->157 163 4 other signatures 42->163 47 mshta.exe 42->47         started        49 95F6.exe 42->49         started        52 cmd.exe 42->52         started        54 5 other processes 42->54 file16 signatures17 process18 dnsIp19 199 Detected unpacking (changes PE section rights) 44->199 201 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 44->201 203 Query firmware table information (likely to detect VMs) 44->203 205 3 other signatures 44->205 56 cmd.exe 44->56         started        58 cmd.exe 44->58         started        60 cmd.exe 47->60         started        119 api.2ip.ua 77.123.139.190, 443, 49757 VOLIA-ASUA Ukraine 49->119 63 conhost.exe 52->63         started        65 conhost.exe 54->65         started        67 conhost.exe 54->67         started        69 conhost.exe 54->69         started        71 2 other processes 54->71 signatures20 process21 file22 73 conhost.exe 56->73         started        75 timeout.exe 56->75         started        77 conhost.exe 58->77         started        79 timeout.exe 58->79         started        109 C:\Users\user\AppData\Local\...\TZQgmlI.eXe, PE32 60->109 dropped 81 conhost.exe 60->81         started        83 TZQgmlI.eXe 60->83         started        85 taskkill.exe 60->85         started        process23
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-07-14 16:24:05 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:raccoon family:redline family:smokeloader family:tofsee family:vidar family:xmrig botnet:517 botnet:824 botnet:btccach botnet:pro2 botnet:q backdoor discovery evasion infostealer miner persistence spyware stealer themida trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Delays execution with timeout.exe
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Drops file in System32 directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Modifies file permissions
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Vidar Stealer
XMRig Miner Payload
Raccoon
RedLine
RedLine Payload
SmokeLoader
Tofsee
Vidar
Windows security bypass
xmrig
Malware Config
C2 Extraction:
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
http://nusurtal4f.net/
http://netomishnetojuk.net/
http://escalivrouter.net/
http://nick22doom4.net/
http://wrioshtivsio.su/
http://nusotiso4.su/
http://rickkhtovkka.biz/
http://palisotoliso.net/
45.32.235.238:45555
151.80.46.103:8374
185.53.46.82:3214
https://olegf9844.tumblr.com/
Unpacked files
SH256 hash:
29546b4bc2838e47ab01466b536a0f45c8f71ee9a682d658980d970234092434
MD5 hash:
f5cad0eb36280caf504b939b80dd0e86
SHA1 hash:
db7304fa08255b02fa9b118578202f79373f3b63
SH256 hash:
e4c8a48cc9630445efd47fab3bc452992b4b8d0ca35ede65bbc4edb8194af3a9
MD5 hash:
82e269f4c66549117bbc616854560464
SHA1 hash:
cb5041cbb1bdd2613d3028caba5800df22f93c8c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_DLInjector01
Author:ditekSHen
Description:Detects specific downloader injector shellcode

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe e4c8a48cc9630445efd47fab3bc452992b4b8d0ca35ede65bbc4edb8194af3a9

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-14 16:23:12 UTC

url : hxxp://privacytoolsforyoufree.xyz/downloads/toolspab3.exe