MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 981e42945b27742a2ef21acaeb4f0985ac83e484671e7bedd2dc071e0c4af62f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 14
| SHA256 hash: | 981e42945b27742a2ef21acaeb4f0985ac83e484671e7bedd2dc071e0c4af62f |
|---|---|
| SHA3-384 hash: | 6738aef0e1c754bf826e162a5e8c6cb9132b78a250603481a31ab395cfb6a2ea70fb380ba6a77385ab30570badf0aa27 |
| SHA1 hash: | 37c3548d03d62ed74290f30e4390ea13c25307c9 |
| MD5 hash: | 4409b8eea317b0a4406d70bda8ccddcf |
| humanhash: | king-ceiling-nuts-mexico |
| File name: | 4409b8eea317b0a4406d70bda8ccddcf.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 1'067'520 bytes |
| First seen: | 2023-11-11 07:54:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 24576:EyXp9nZfnXaebIs4C0GECIDofdJWhTOvccJL:TXp7/KeUztGA4c1Okc |
| TLSH | T17F35234262DE80B7F0FA53B019FB07970734BC525D2C827A270A649B9DB2ED46872777 |
| TrID | 70.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 11.1% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 3.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
5.42.92.51:19057
Unpacked files
71334cb3df06b322134688d24e5b8620d691a38ac42d72c5c0071b3de563fcb4
2a18f4184897d97d571bae0e6f246e458b7773e32effe335b08beb717e641ce0
b830ed49662218ce0830fdd8018ef7730ff47a725c68c792b1199fad6f0a96db
d4ad4eac1146c73f44b7bf25f3356a78d5764a300998bb8ca8f4cb2df9cbdaba
81b156ce5e3c46a2c484bb746dbb3e99265e26f94c64df933f4f27c6548ebe62
b5b6dfb221365b25f9343b8b1f7d5779eaa1cb489a15508852d5f9227a6a91de
a06acba515844903c5d524ea8ac8b1ea0115b1cf5c6516eabb4ecdd51934183f
981e42945b27742a2ef21acaeb4f0985ac83e484671e7bedd2dc071e0c4af62f
b13a42c56d5e32f437619f4331055b58d88da9d7ca85faeb55152ac349f23954
bf747d7d7e3824b80a05d2988b5163729fb1b8c280f4ea5e2d638ab421f5c9d4
72f29919f78f53956692e212fe8bbff32e153e88a93ec3aa72576e5b440a2f85
7c948da84e336ddde18db89ad5bd132002e9393abb5c614d1d74c2005e358b36
3455690561867bf0046352f788d3ff43673d0f093118f3de1c6e0f7bcfb8d3e6
30befd088724719df66035cff6175ec647a4e80ec049eb84ba0a769e08c9e60c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | detect_Redline_Stealer |
|---|---|
| Author: | Varp0s |
| Rule name: | win_redline_wextract_hunting_oct_2023 |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects wextract archives related to redline/amadey |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.