MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45e587240e1a8ca96b1fdbe9f3529448b9142de289be5ecbcff948ab27b1ea09. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 45e587240e1a8ca96b1fdbe9f3529448b9142de289be5ecbcff948ab27b1ea09
SHA3-384 hash: 058b9f207fdda95e30ce9ae455ba060c843d2c3edee99f7a3240cc5f07bbaa66e9a6be2dda7c787ec82a7b568409ac3a
SHA1 hash: 09e7d392321c9971794d0d33ab5f5078750654c8
MD5 hash: 23a9a06b9f64280dfa83bedbfd93c5fe
humanhash: delta-eight-saturn-nuts
File name:23a9a06b9f64280dfa83bedbfd93c5fe.exe
Download: download sample
Signature Smoke Loader
File size:329'728 bytes
First seen:2021-10-09 15:12:05 UTC
Last seen:2021-10-09 16:22:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 00fd8f9df5011cab2288218d305583b5 (2 x DanaBot, 1 x Smoke Loader, 1 x CryptBot)
ssdeep 6144:mR/qR9Wg6paOEogYnt40BKZaj/nBjgiW39Tb:u/qREpkO73t40kZMBjgikTb
TLSH T151648D0177A0C075F5F716F949BA9279A97E7EA1AB2490CF52C02AEEC6346D1EC30317
File icon (PE):PE icon
dhash icon 9824e7d0c4e72158 (35 x RedLineStealer, 23 x Smoke Loader, 14 x ArkeiStealer)
Reporter abuse_ch
Tags:Dofoil exe Smoke Loader

Intelligence


File Origin
# of uploads :
2
# of downloads :
334
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
23a9a06b9f64280dfa83bedbfd93c5fe.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-09 15:13:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2021-10-09 15:13:04 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  1/5
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
SmokeLoader
Malware Config
C2 Extraction:
http://fazanaharahe10.top/
http://xandelissane20.top/
http://ustiassosale30.top/
http://cytheriata40.top/
http://ggiergionard50.top/
Unpacked files
SH256 hash:
2384bfa55466572c6b776df6d320a761b053c636d9e29d75e2eaae6e12e98119
MD5 hash:
28b14b815891ae62b48159abdfbf4076
SHA1 hash:
53163b6fa19c2446aeaf146f4fb96590cf7e4257
SH256 hash:
45e587240e1a8ca96b1fdbe9f3529448b9142de289be5ecbcff948ab27b1ea09
MD5 hash:
23a9a06b9f64280dfa83bedbfd93c5fe
SHA1 hash:
09e7d392321c9971794d0d33ab5f5078750654c8
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 45e587240e1a8ca96b1fdbe9f3529448b9142de289be5ecbcff948ab27b1ea09

(this sample)

  
Delivery method
Distributed via web download

Comments