MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ed4c8f72e049a22a51ff3d1b871fb42c1e333d4831710b7180e040d5a27a8b24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: ed4c8f72e049a22a51ff3d1b871fb42c1e333d4831710b7180e040d5a27a8b24
SHA3-384 hash: feef5a72d735622f770abcc784b5e93403ea176a930cbe999c98dafa50beada4351f72a7d333a7a9f285fc1553e6e42d
SHA1 hash: 77df36a5cccf073b4fb998efe4e42df8b78e3277
MD5 hash: de276c3b5b196028e89b37f04230a39d
humanhash: louisiana-mexico-illinois-mango
File name:SecuriteInfo.com.Mal.GandCrypt-A.26403.26463
Download: download sample
Signature Smoke Loader
File size:180'224 bytes
First seen:2021-03-31 17:22:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 502aa3b38338aa092a67a446a205b8f3 (1 x RedLineStealer, 1 x Smoke Loader, 1 x CryptBot)
ssdeep 3072:T2Ut9eAJutz76Zo0YnWrLWVBJPFSzetuESFmfaMkF:ltsFtHtMLCBXecaMk
Threatray 521 similar samples on MalwareBazaar
TLSH 7F049D00B6D1C473E66206750821D7A55A36FCB25F35AACB7BD02F7A5F352D18A3A383
Reporter SecuriteInfoCom
Tags:Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Deleting of the original file
Enabling autorun by creating a file
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RedLine Tofsee Vidar
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
Changes security center settings (notifications, updates, antivirus, firewall)
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the windows firewall
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Renames NTDLL to bypass HIPS
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Uses known network protocols on non-standard ports
Uses netsh to modify the Windows network and firewall settings
Yara detected RedLine Stealer
Yara detected Tofsee
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 379290 Sample: SecuriteInfo.com.Mal.GandCr... Startdate: 31/03/2021 Architecture: WINDOWS Score: 100 73 api.ip.sb 2->73 75 79.52.17.84.in-addr.arpa 2->75 77 3 other IPs or domains 2->77 93 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->93 95 Antivirus detection for URL or domain 2->95 97 Multi AV Scanner detection for submitted file 2->97 99 7 other signatures 2->99 10 SecuriteInfo.com.Mal.GandCrypt-A.26403.exe 1 2->10         started        13 whsvuuu 1 2->13         started        16 svchost.exe 2->16         started        18 11 other processes 2->18 signatures3 process4 dnsIp5 109 Detected unpacking (changes PE section rights) 10->109 111 Renames NTDLL to bypass HIPS 10->111 113 Maps a DLL or memory area into another process 10->113 21 explorer.exe 4 10->21 injected 71 C:\Users\user\AppData\Local\Temp\CC4F.tmp, PE32 13->71 dropped 115 Machine Learning detection for dropped file 13->115 117 Checks if the current machine is a virtual machine (disk enumeration) 13->117 119 Creates a thread in another existing process (thread injection) 13->119 121 Changes security center settings (notifications, updates, antivirus, firewall) 16->121 79 127.0.0.1 unknown unknown 18->79 file6 signatures7 process8 dnsIp9 81 ginessa11.xyz 21->81 83 junntd.xyz 37.34.176.37, 49727, 49728, 49729 GPRS-ASZAINKW Kuwait 21->83 85 10 other IPs or domains 21->85 55 C:\Users\user\AppData\Roaming\whsvuuu, PE32 21->55 dropped 57 C:\Users\user\AppData\Local\Temp\6642.exe, PE32 21->57 dropped 59 C:\Users\user\...\whsvuuu:Zone.Identifier, ASCII 21->59 dropped 101 System process connects to network (likely due to code injection or exploit) 21->101 103 Benign windows process drops PE files 21->103 105 Deletes itself after installation 21->105 107 Hides that the sample has been downloaded from the Internet (zone.identifier) 21->107 26 6642.exe 86 21->26         started        31 7E30.exe 2 21->31         started        33 A62C.exe 21->33         started        35 8593.exe 21->35         started        file10 signatures11 process12 dnsIp13 87 static.parafia-strumiany.pl 104.244.76.207, 49762, 80 PONYNETUS United States 26->87 89 api.faceit.com 104.17.63.50, 443, 49759 CLOUDFLARENETUS United States 26->89 61 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 26->61 dropped 63 C:\Users\user\AppData\...\msvcp140[1].dll, PE32 26->63 dropped 65 C:\Users\user\AppData\...\softokn3[1].dll, PE32 26->65 dropped 69 9 other files (none is malicious) 26->69 dropped 123 Detected unpacking (changes PE section rights) 26->123 125 Detected unpacking (overwrites its own PE header) 26->125 127 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 26->127 141 5 other signatures 26->141 67 C:\Users\user\AppData\Local\...\fhciboy.exe, PE32 31->67 dropped 129 Uses netsh to modify the Windows network and firewall settings 31->129 131 Modifies the windows firewall 31->131 37 cmd.exe 1 31->37         started        39 cmd.exe 2 31->39         started        41 sc.exe 31->41         started        43 3 other processes 31->43 91 193.178.170.113, 49788, 49804, 50701 VDSINA-ASRU unknown 33->91 133 Query firmware table information (likely to detect VMs) 33->133 135 Tries to detect sandboxes and other dynamic analysis tools (window names) 33->135 137 Hides threads from debuggers 33->137 139 Tries to detect sandboxes / dynamic malware analysis system (registry check) 33->139 file14 signatures15 process16 process17 45 conhost.exe 37->45         started        47 conhost.exe 39->47         started        49 conhost.exe 41->49         started        51 conhost.exe 43->51         started        53 conhost.exe 43->53         started       
Threat name:
Win32.Trojan.Ranumbot
Status:
Malicious
First seen:
2021-03-31 17:23:12 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:djvu family:smokeloader family:tofsee family:vidar backdoor bootkit discovery evasion persistence ransomware spyware stealer trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Kills process with taskkill
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Launches sc.exe
Suspicious use of SetThreadContext
Accesses 2FA software files, possible credential harvesting
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Writes to the Master Boot Record (MBR)
Deletes itself
Loads dropped DLL
Modifies file permissions
Reads local data of messenger clients
Reads user/profile data of web browsers
Creates new service(s)
Drops file in Drivers directory
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Deletes Windows Defender Definitions
Djvu Ransomware
SmokeLoader
Suspicious use of NtCreateProcessExOtherParentProcess
Tofsee
Vidar
Malware Config
C2 Extraction:
http://xsss99.icu/upload/
http://bingooodsg.icu/upload/
http://junntd.xyz/upload/
http://ginessa11.xyz/upload/
http://overplayninsx.xyz/upload/
http://bananinze.com/upload/
http://daunimlas.com/upload/
Unpacked files
SH256 hash:
9182f5904e7eba21a624a9773b407b91b3ce62fe468eb2f08900097a2c11c736
MD5 hash:
83214661ec613049f6ac027885953f70
SHA1 hash:
48771dca71cded7df146802801f4c09b8fd0fd3b
SH256 hash:
ed4c8f72e049a22a51ff3d1b871fb42c1e333d4831710b7180e040d5a27a8b24
MD5 hash:
de276c3b5b196028e89b37f04230a39d
SHA1 hash:
77df36a5cccf073b4fb998efe4e42df8b78e3277
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe ed4c8f72e049a22a51ff3d1b871fb42c1e333d4831710b7180e040d5a27a8b24

(this sample)

  
Delivery method
Distributed via web download

Comments