MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b996a1613f4254a630d0b3889c71e1c500be05a9c7a03ec97130ca0998009b70. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 17
| SHA256 hash: | b996a1613f4254a630d0b3889c71e1c500be05a9c7a03ec97130ca0998009b70 |
|---|---|
| SHA3-384 hash: | 719b9de6c444a08d9ce5d012ee1c3d944cac57d37793a79713fd86afcb98246d767e4435a77d913abdb3e61656c6d368 |
| SHA1 hash: | 2816c942dd3e0f2ed3fd19fae7f193273a39e81a |
| MD5 hash: | 16ea7f0ecdff9eac933dbf9babeff1ef |
| humanhash: | hydrogen-batman-mango-washington |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.27268.14094 |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 228'864 bytes |
| First seen: | 2024-01-21 10:31:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 746daee29236627ffe8f168625f0fd18 (1 x Smoke Loader) |
| ssdeep | 3072:DDp1Df/El6jtmnmOU6YtwjwVWKOrLq62gZNNfv3UsPlroAGeHY2tw:DHL/C6OhwDOrP2gZX/UsPlt |
| TLSH | T17E247D1036F6C035E3F766304AB4D7B00E7BB8633671A58E1B9516394EE76D18A26F0B |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 3370ccd2ccf033da (36 x Smoke Loader, 10 x Stealc, 8 x GCleaner) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://proekt8.ru/tmp/index.php
http://mth.com.ua/tmp/index.php
http://pirateking.online/tmp/index.php
http://piratia.pw/tmp/index.php
http://go-piratia.ru/tmp/index.php
Unpacked files
b996a1613f4254a630d0b3889c71e1c500be05a9c7a03ec97130ca0998009b70
97d96881923faf0f965623a5097bb5e7bd87ecce22fe496e17da1242f0fb8930
1de489805895c5c666547d588f1d762dbc28b6be48002b99e3404957ecf8fc08
5d55a06ca16a85c8189e1a25891c431bd8e36a7a007b804b94a2f29ddd69707c
c1729a5ea8f0c238e855a99db33975c7116efae61c8402999a1adc8f4661c750
7027b1ec91d52aa39f5c78d9ee8fe0a2dd7375d0f6d2e3155e31e4f175838143
30647636b3bff8dc2e7ffdd191cf3b75e43b1fc3d4793b7ed5edc8a9d512b54d
bb42b12cdcf63fc557600c06eece3855550af6c016debc06d6cd6c9a22d662e4
8226588a025ed217525e6261df8007d4e5941847defb2dde313b75f244fe8944
f1c19e1cf9f32a5aa6350ced35d355e37ae108dfc208902b72c73874410a5c1b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.