MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e2ee33a7a4d96b608f35b98c659f1e65642f4036353140ac2fd0ff5152eb4964. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 17
| SHA256 hash: | e2ee33a7a4d96b608f35b98c659f1e65642f4036353140ac2fd0ff5152eb4964 |
|---|---|
| SHA3-384 hash: | 33a6001c1a992f7886d16b619f303d69b8b382cab9c7925e6f78e2a65b30d4fec4eb4e8f26157178628c5c7afd8ed6b8 |
| SHA1 hash: | f12921fead53f540793ae3ceec9ddd9d2cbf576b |
| MD5 hash: | 6d06917a4f1ce19595f45d652cc3f5f1 |
| humanhash: | video-autumn-stream-sierra |
| File name: | 6d06917a4f1ce19595f45d652cc3f5f1 |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 165'376 bytes |
| First seen: | 2024-03-06 09:04:43 UTC |
| Last seen: | 2024-03-06 10:28:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c6d19c8fbbcd0c83570e7dbd10119e65 (2 x RiseProStealer, 2 x Smoke Loader) |
| ssdeep | 3072:diZUCzlE+mKEYsBqbVj0Mx96KuuW58v7gyCXLO2Vf:d6UCz3SWVP96KM5CIO2F |
| TLSH | T1E4F3AE0072E2C075F362E53459B4C3B34A3ABE725B7785BB2795263E0E72EF04965362 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 3370ccd2c4f033da (1 x Smoke Loader) |
| Reporter | |
| Tags: | 32 exe Smoke Loader |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://tradein-myus.com/index.php
http://trade-inmyus.com/index.php
http://sajdfue.com/test1/get.php
https://steamcommunity.com/profiles/76561199649267298
https://t.me/uprizin
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleOutputCharacterA KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleAliasExesLengthA KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW KERNEL32.dll::MoveFileExA KERNEL32.dll::ReplaceFileW KERNEL32.dll::GetFileAttributesA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://galandskiyher5.com/downloads/toolspub5.exe