MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d318c7063e5cc899f1bc03283cd6a773588454377aefedbafbe1248f361e650. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 0d318c7063e5cc899f1bc03283cd6a773588454377aefedbafbe1248f361e650
SHA3-384 hash: 42089cb6d824c11cad1d3c34c6d988bbff37f73fa2016a661a75ab4e9375a43ee1627203490bd83f5e778941747234d1
SHA1 hash: 84363b32655ef109817e7e750fec59b4e853fc90
MD5 hash: c1f0cafbbbb718d8c16f352b496024ab
humanhash: alaska-charlie-five-kansas
File name:setup_smart.exe
Download: download sample
File size:9'991'216 bytes
First seen:2025-11-26 16:10:15 UTC
Last seen:2025-11-27 10:43:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 196608:lJaLZrqt4XU94RMENGD8xBVU7a0MamXxx6sTj5Y2UTe:lJAGIUKRM6pxsajaOxl
TLSH T11CA633779D922D66DEE40B3175BACFFFCA3DCAC351245B1E8113D2CDE46009E6A02296
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10522/11/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter juroots
Tags:exe signed

Code Signing Certificate

Organisation:Kingsoft Security Co.,Ltd
Issuer:VeriSign Class 3 Code Signing 2009-2 CA
Algorithm:sha1WithRSAEncryption
Valid from:2010-03-09T00:00:00Z
Valid to:2013-03-08T23:59:59Z
Serial number: 11b3af5db11ec91d1cf0b3e1b80c85e4
Thumbprint Algorithm:SHA256
Thumbprint: 6e4d1bd7c30b6b5f202a4f232187e66712d160622c8116a5694ea47097e89eea
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
setup_smart.exe
Verdict:
Malicious activity
Analysis date:
2025-11-26 16:11:53 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
ransomware injection obfusc
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug blackhole expired-cert fingerprint fingerprint installer installer installer-heuristic microsoft_visual_cc nsis overlay signed smb
Verdict:
Clean
File Type:
PE
First seen:
2010-09-07T21:45:00Z UTC
Last seen:
2025-11-27T04:35:00Z UTC
Hits:
~1000
Malware family:
Kingsoft Corporation
Verdict:
Suspicious
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery installer
Behaviour
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Loads dropped DLL
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0d318c7063e5cc899f1bc03283cd6a773588454377aefedbafbe1248f361e650
MD5 hash:
c1f0cafbbbb718d8c16f352b496024ab
SHA1 hash:
84363b32655ef109817e7e750fec59b4e853fc90
SH256 hash:
89487994c9832147aa35cba9d82457ddb6119742a95637b75ca86cf45d4e0c8e
MD5 hash:
7c5829ad7b063872d799ebf2f233ec93
SHA1 hash:
8f5a559f06e11cc99c78eac8e7e2b30614f474f0
SH256 hash:
ad581fee00cf1ef795c711a46325aba698d08790142dadebdcedfc921f52b7d0
MD5 hash:
76a1c5f2c061516607853969e78fb2d9
SHA1 hash:
983ac3e056ae53c72f2b9ae52214a2e201a868b0
SH256 hash:
c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
MD5 hash:
325b008aec81e5aaa57096f05d4212b5
SHA1 hash:
27a2d89747a20305b6518438eff5b9f57f7df5c3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_SliverFox_String
Author:huoji
Description:Detect files is `SliverFox` malware
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 0d318c7063e5cc899f1bc03283cd6a773588454377aefedbafbe1248f361e650

(this sample)

  
Delivery method
Distributed via web download

Comments