MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5e0aaef7a11699f74d8d72c980ebe025a54444f2ed042b5fec52a9f616089d80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 16
| SHA256 hash: | 5e0aaef7a11699f74d8d72c980ebe025a54444f2ed042b5fec52a9f616089d80 |
|---|---|
| SHA3-384 hash: | de5e5b0d07ff2792b22b9299b6b5e3eff7cfc407ccf35f08605b5a849b23fd34c8a43e0ba15ce0224b03adaa363559e8 |
| SHA1 hash: | c94e5a5d1b07899c9f5dda3eb00d35e527ce95e6 |
| MD5 hash: | 937a9a861bdd2471626e194df3c4e572 |
| humanhash: | steak-stream-skylark-twelve |
| File name: | file |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 248'320 bytes |
| First seen: | 2024-01-18 16:21:44 UTC |
| Last seen: | 2024-01-18 18:26:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c2ef8d3e41174217744d73a64eadb475 (2 x Stealc, 2 x Smoke Loader, 2 x GCleaner) |
| ssdeep | 6144:sD++HfRqEQFnP3gnLd+SI23tq/VO8HhBsU6:2++HfRqEQFnPGLd+SI23t6cYhBZ |
| TLSH | T1E3348D2032F78076FFF3593598B0D7E50ABBB8622631958F5AD4167D1F28BD18A2071B |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 3370ccd2ccf033da (36 x Smoke Loader, 10 x Stealc, 8 x GCleaner) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://proekt8.ru/tmp/index.php
http://mth.com.ua/tmp/index.php
http://pirateking.online/tmp/index.php
http://piratia.pw/tmp/index.php
http://go-piratia.ru/tmp/index.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.