MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8a04951a8c70c63987bd25e462a98e589e36a2c8f5ce2816f9e5a0906687f031. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 19
| SHA256 hash: | 8a04951a8c70c63987bd25e462a98e589e36a2c8f5ce2816f9e5a0906687f031 |
|---|---|
| SHA3-384 hash: | 5384c09c75e411383d63a56bfbc3f0690e1c26dc1f8f39a9d4fabe5345209c90f60d53ad15bdef48e6a98e8e022afa32 |
| SHA1 hash: | 8215ee2aed65897764ce557e4472092c6fb76636 |
| MD5 hash: | bf87a376305099cac2ea13ff482ba319 |
| humanhash: | alanine-undress-sink-aspen |
| File name: | file |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 456'704 bytes |
| First seen: | 2024-09-21 20:47:29 UTC |
| Last seen: | 2024-09-21 21:42:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | de80f36f2a6fc0a853a31d1d9771ee6a (3 x Stealc, 1 x Smoke Loader, 1 x GCleaner) |
| ssdeep | 6144:coZe1DyEeam8WeaxWQnNpfpFkBSGKh9PXKyo9lDGLDlq5FXCnFk:cowByEeam8KxWUv0Srh9qQLRMSC |
| Threatray | 2'568 similar samples on MalwareBazaar |
| TLSH | T14BA4AF6382B1BD54F9624F728E1ED6E9365FF5308E1977A61218EA2F24703F1D163B20 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 08090a1454092000 (1 x Smoke Loader) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
dc06fd3eb04a603543131d5e55cf24eecd08ff6eded42a9cc12370dd7ef27c69
a2b8d4f469a7b8c8900df12569de67f5c8cb68e68177d482ff7ccfe9d580101b
72b1c8d702a136aba2c60a9da4cf3df39282ee3e30f710a3d59e2277d4e7c0c5
0c50705ed7cfc68f11aecd4cee0b808934d4957672ac0ea0615e9a1c31870a52
8a04951a8c70c63987bd25e462a98e589e36a2c8f5ce2816f9e5a0906687f031
338e2378b54f3a94828bc23452f0b6e7bd7f69bc2fb13c618e727feafe61d1ee
c27e2d17cf286c37d3691b278c530c70911950db0c7bbc4e57523ecf325f1547
03d00112c73404cd29f4eb191574376b580a1c1cf38560d07e988ccea2006e3e
7f806d99614eef56bddc324cd0c71cff674d7c1694bfbe03d9ea72f2f3d9d08d
07439f8a2adbe031b3b1f4bca85a8f8e99dfac6499ec6f9261d3c01d7a744bb6
0989916204259770d65679bdb4f7dd28f4cc04d74128812a1fec111e13448fe6
c74bf29a2d3b5c38f824eb82a5c0fde0448d7194c36250e5b2b8ec9663b27526
fde9a151f01aaa4bd10355337c8146e28c0716f10a4bdd70718f007f321827fe
1048b6aba5a804ab3ed6aa22950cb76b446ea306eeff4ae2012d197a2178dd8e
8484619768f32fb9368cc46bc15a16cf99c98e95a2a605068adf5dd71090e0c7
2b727f4b529097748b5c49720bb42da02efb7758bf6870acfd4404c24b60840b
422d2cea49b00fdc8b97b75b623006386426ec23637c53341e03d250e5ffe21b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::FindNextVolumeMountPointW KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExA KERNEL32.dll::GetStartupInfoW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::PeekConsoleInputW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleDisplayMode KERNEL32.dll::GetConsoleAliasExesLengthA KERNEL32.dll::GetConsoleAliasExesA KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateHardLinkA KERNEL32.dll::CreateFileMappingA KERNEL32.dll::CreateFileW KERNEL32.dll::GetWindowsDirectoryW KERNEL32.dll::GetFileAttributesA KERNEL32.dll::SetVolumeMountPointW |
| WIN_HTTP_API | Uses HTTP services | WINHTTP.dll::WinHttpConnect |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.