MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 afaf73afdd2ecbb34ff36e0a4e5e31dddfcbe593185af268d745ee3d7bfd45b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 16
| SHA256 hash: | afaf73afdd2ecbb34ff36e0a4e5e31dddfcbe593185af268d745ee3d7bfd45b2 |
|---|---|
| SHA3-384 hash: | 0107d03c375134886ceaefed0697845c484ba288bbb32e8480ec414e8274b34b5501683e79e1f79313cda264e537c3e2 |
| SHA1 hash: | 5fcbd18673bb9cd3218a946949e9e98d711c0f48 |
| MD5 hash: | d872ecf388abbcea1332fb4ea38b5a36 |
| humanhash: | grey-ceiling-robert-december |
| File name: | SecuriteInfo.com.Win32.TrojanX-gen.10688.3868 |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 288'256 bytes |
| First seen: | 2023-11-08 09:20:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b2b0b7ed9f4668d7f13e657846ddb0ef (5 x Stealc, 3 x Tofsee, 1 x Smoke Loader) |
| ssdeep | 3072:dJACObLPhdS8UGz2sZXQDW13/Xwr6jy+W7tvPTKgnXJL3YyrAld:ObzrS8UGVXX3/XRW8gndI |
| Threatray | 122 similar samples on MalwareBazaar |
| TLSH | T145542B1352E17C55E5264B328F6EE3E8761EF9518F293BAA1218EE3F09711B2C273711 |
| TrID | 39.5% (.EXE) InstallShield setup (43053/19/16) 28.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.6% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 000020300c010800 (1 x Smoke Loader) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://file-file-file1.com/
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | Windows_Trojan_Smokeloader_ea14b2a5 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.