MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 16
| SHA256 hash: | 4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858 |
|---|---|
| SHA3-384 hash: | aeae1b1012fcf6fbff1e2fcd7a255bdf234dced76859423e439b9aee74687524114725571ac0e5bf14f6529ed8716cbc |
| SHA1 hash: | 9d9e4dccfe75ed49f3b6c89f446654d4d91f63c7 |
| MD5 hash: | cccb10ceec06dcd07535387e28224db5 |
| humanhash: | eighteen-fillet-angel-neptune |
| File name: | cccb10ceec06dcd07535387e28224db5.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 276'992 bytes |
| First seen: | 2024-03-25 16:46:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e881322220aa0a8ed0d8e38f4f3c660b (1 x Smoke Loader) |
| ssdeep | 3072:s/ZZBAvpmGkYrX15+VNX2VvXa4WNCqyEuHTP5QrTFWpc1nCKPTsyWj3cDe4:oZBar15FDWNpg72rTcpqCKP433cD |
| TLSH | T12544BE0236E2D8B5E1B347315D788A94167BFC739A31899B33942F0F6C741C19E76BA2 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 0004001060c02000 (1 x Smoke Loader) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://sodez.ru/tmp/index.php
http://uama.com.ua/tmp/index.php
http://talesofpirates.net/tmp/index.php
Unpacked files
53a3ddba0b75161ce2d48cfe94f0b45371f879edcbf45756da50f729b664888c
4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858
b6c6e0ed6e5aa62baec8de42d2d8fee52df072c6a2b33530fbf8bc73d36309a9
f79fad860397942a2d808e1d2b5601f7d3b2af5057195507b782d797be07f301
edfdb10a739d1951f076ba691d2328a51d7187e93f7c26197c471a30cd6d07f3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | EXE_Stealer_StealC_Feb2024 |
|---|---|
| Author: | Yashraj Solanki - Cyber Threat Intelligence Analyst at Bridewell |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::FindFirstVolumeMountPointA KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetVolumeInformationA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::PeekConsoleInputW KERNEL32.dll::ReadConsoleA KERNEL32.dll::SetConsoleTextAttribute KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasExesLengthA KERNEL32.dll::GetConsoleAliasW KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW KERNEL32.dll::GetWindowsDirectoryA KERNEL32.dll::RemoveDirectoryA |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::QueryDosDeviceA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.