MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d548abf6933d51e8542495a3c7b764316175638a9bd953870459cacc03f17fb4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 15
| SHA256 hash: | d548abf6933d51e8542495a3c7b764316175638a9bd953870459cacc03f17fb4 |
|---|---|
| SHA3-384 hash: | d207e0fb357616482ba6888fba0a28995fbd1a92537fc80b320c4dbf70662dd5058386f4319e80243371c246d642d165 |
| SHA1 hash: | 7e7afea9d5d259a1477b6ebe7bcd7416b315dcc5 |
| MD5 hash: | e46a2677fe5342b0876181cb1ee3bbed |
| humanhash: | sweet-india-johnny-illinois |
| File name: | e46a2677fe5342b0876181cb1ee3bbed.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 295'424 bytes |
| First seen: | 2023-11-26 10:30:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 32e191367f9932caeeb9bed9a82d73da (3 x Smoke Loader, 1 x Stealc, 1 x Amadey) |
| ssdeep | 3072:+JLu5oIAjWbfxosyNJmYopJD9BOvXZx8pzoQ5mgBay05kVyBk3eFx/RiPB:2a5/uWbZ0mYk99Ev0zc4aB+ |
| Threatray | 2'724 similar samples on MalwareBazaar |
| TLSH | T1EF54E71392E13E44E9268B729F1FC6EC778DF6509F597BA922189F1F04B11B2D263B10 |
| TrID | 34.8% (.EXE) Win64 Executable (generic) (10523/12/4) 16.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 14.9% (.EXE) Win32 Executable (generic) (4505/5/1) 6.8% (.ICL) Windows Icons Library (generic) (2059/9) 6.7% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 000850d2e188c480 (1 x Smoke Loader) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://trunk-co.ru/tmp/index.php
http://weareelight.com/tmp/index.php
http://pirateking.online/tmp/index.php
http://piratia.pw/tmp/index.php
http://go-piratia.ru/tmp/index.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.