MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97f5f0ab946e5a7ca3ebc7549bbae772b892c6da4371e29608ac573874d0e185. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 97f5f0ab946e5a7ca3ebc7549bbae772b892c6da4371e29608ac573874d0e185
SHA3-384 hash: cb8cae43684cf830b814ae4290878c8fb2e4e687c77a6171f7cb06e12e28a1878123b0026092120cd79787d873fd8060
SHA1 hash: d1c1b8f72e1702d889565e634e19e4adf3985c91
MD5 hash: 43d2af796212b8af783751c8f216491a
humanhash: uncle-kansas-kentucky-asparagus
File name:43d2af796212b8af783751c8f216491a.exe
Download: download sample
Signature Smoke Loader
File size:866'816 bytes
First seen:2020-06-13 18:37:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:UAHnh+eWsN3skA4RV1Hom2KXMmHa/vo5:jh+ZkldoPK8Ya/2
Threatray 773 similar samples on MalwareBazaar
TLSH 6F057B0273D1C036FFABA2739B6AF60556BC79254133852F13981DB9BD701B2263E663
Reporter abuse_ch
Tags:exe Smoke Loader


Avatar
abuse_ch
Smoke Loader C2:
http://jonluton.com/wp/

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Povertel
Status:
Malicious
First seen:
2020-06-13 18:39:04 UTC
AV detection:
30 of 48 (62.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Blacklisted process makes network request
Malware Config
Dropper Extraction:
httP://paste.ee/r/inz3g
httPs://paste.ee/r/3UFQ1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 97f5f0ab946e5a7ca3ebc7549bbae772b892c6da4371e29608ac573874d0e185

(this sample)

  
Delivery method
Distributed via web download

Comments