MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 edf20ee240507ae1f49a20f8d20deee11484c013150d6d57ae1fe8ff69e0f8d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 16
| SHA256 hash: | edf20ee240507ae1f49a20f8d20deee11484c013150d6d57ae1fe8ff69e0f8d5 |
|---|---|
| SHA3-384 hash: | 57fb9cb72c6df53ddc489ad4ed7459ce50704191e245b0b1e45eddd711d1d7ceb9f386f8ce78b48dbe91cc04b6b161fe |
| SHA1 hash: | 53b9bc774b1e6b2079ccdbc6dd46bdcd45a13364 |
| MD5 hash: | a4dcc4c43300258b95a84234c667e89e |
| humanhash: | leopard-iowa-idaho-alanine |
| File name: | a4dcc4c43300258b95a84234c667e89e.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 254'976 bytes |
| First seen: | 2024-08-19 07:09:14 UTC |
| Last seen: | 2024-08-19 07:35:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3f14e3b7aefb4fc1c763f1c17e499d8c (2 x Smoke Loader, 1 x Stop) |
| ssdeep | 3072:sGO9Lh4MEJGDcAEyWxzzFo1kGRrk5EKk0JUpVn:0I9JGD9EyWdz2zm |
| TLSH | T1AE4429129293B812DF3A4B764F6AC2E8391DBF424F77A27D31547AEF14B39718926700 |
| TrID | 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.5% (.EXE) Win64 Executable (generic) (10523/12/4) 5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.0% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 92716d4cf4c4d4c4 (22 x Smoke Loader, 5 x Stealc, 1 x Tofsee) |
| Reporter | |
| Tags: | exe Smoke Loader |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d3e138b03be305d34d6ee21c5f4cc4d496ff447601ffb71508e23e580bd50e7c
edf20ee240507ae1f49a20f8d20deee11484c013150d6d57ae1fe8ff69e0f8d5
e75102f75f478c346b1dd2ebd56311a9d7345d3c785a6b2dc2911033a317c485
d1abb50ea4d533a3e57b99e347d5d8675896ce23576987edcc9c3426ffb0c380
acc17deb417db03958118c1ac08156e0fca081605b909644523dd3fa887cf674
88b5ed74d4fc6f2cf6394bd1766f44df61e7dc9b810cfacbecba5b34af3bf57d
76ba1d82e20b13b9d1becbb799aa68f6539092f6823f38a86ce935b0650b0556
41582c8b6bd111a2f141dee52b619d13278ef68754691263abeb3238d485f404
1c1d81eaf1a389d4dafc6ba71a3e3bfaa477a49b4d3591956cab660165648028
1415378411d7d155dd8217cdc7e453dc221219b2432473d110ea65368f58f095
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::FillConsoleOutputCharacterW KERNEL32.dll::ReadConsoleOutputA KERNEL32.dll::GetConsoleAliasesLengthA KERNEL32.dll::GetConsoleSelectionInfo |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::GetFileAttributesW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.