MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 802577ef627ab553a5e281797896a912eb2dc629ccc6b318eada7ef8fbfb24ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 16
| SHA256 hash: | 802577ef627ab553a5e281797896a912eb2dc629ccc6b318eada7ef8fbfb24ba |
|---|---|
| SHA3-384 hash: | c53ae2e150d06ab85f0a9bef2c816fd06115c883a7d889323bf73a70027796ce90acf63cf59e857826b622eb77ffdcab |
| SHA1 hash: | 4c5426bc47eec2182cee768784611f09e9170d0b |
| MD5 hash: | 9792a07f9c7a4db8e9801ee6d4d3e575 |
| humanhash: | seventeen-vegan-mexico-cola |
| File name: | 9792a07f9c7a4db8e9801ee6d4d3e575.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 204'800 bytes |
| First seen: | 2024-08-20 11:42:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e54f869ac7e92caf492a90c7a912169f (1 x Smoke Loader) |
| ssdeep | 1536:wmWXBL9533UbcYeP+VwdRFxlY+ZuqcUlitNimH/QCUKc9Nu7T3IwJasPy/5leyta:UxLPvYJwO+ZuUdmfQv87T3RasPG5l7W |
| TLSH | T153148E253649D0F2DC4A8776CA25C2B06A2A7DF19BB1C58F72C47B2F59F32E04A1B351 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 92716d4cf4c4d4d4 (22 x Smoke Loader, 1 x GCleaner, 1 x UACModuleSmokeLoader) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleA KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileA KERNEL32.dll::SetVolumeMountPointW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.