MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6c3faa9c54a7d44226623afee69d63114957699330dd576092965999550dd19d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
UACModuleSmokeLoader
Vendor detections: 14
| SHA256 hash: | 6c3faa9c54a7d44226623afee69d63114957699330dd576092965999550dd19d |
|---|---|
| SHA3-384 hash: | 3f386dfd45342a18db3c3a9a26dd5982b19ec80dbda8bb43ec2e5a5dbdebafcc96410083c1bec69d87e81b5bfc678166 |
| SHA1 hash: | ca2e9eb5bb102c28df093a9df74b08b7736bb491 |
| MD5 hash: | 37125c296cafcfe190ceaaccba148aac |
| humanhash: | ack-michigan-emma-spaghetti |
| File name: | 37125c296cafcfe190ceaaccba148aac.exe |
| Download: | download sample |
| Signature | UACModuleSmokeLoader |
| File size: | 586'752 bytes |
| First seen: | 2023-10-16 07:45:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 617dba27a346caba173e42b5405eeac8 (2 x Smoke Loader, 1 x Stealc, 1 x RedLineStealer) |
| ssdeep | 12288:3zjPrQ1nt7j612+/yqvOvVAooi2z/9y+sH:3fMxtf612+JvOdjoXy+K |
| Threatray | 72 similar samples on MalwareBazaar |
| TLSH | T1EFC41222B1809033EAA78170EDB5E6E56F7FB87129A1884F77501F3E5E702D19F65382 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 70d0ded9c9c9d2dd (1 x UACModuleSmokeLoader) |
| Reporter | |
| Tags: | exe UACModuleSmokeLoader |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f5ab502850f557c78d1ad09eb855a47ff25ce8aa00e8d67b4144a88228ebca3c
8a4eddeda8fecb5a816a28f0760ee4d0d8bf23edbda384a5913d631d676c7438
6a9ed12c03ce93c32945020a180464af9589be469a9193160f6eb7b45e4ede04
e92de9eadeef273bd294c6eceb92f750768766a79c215843e948f37b95bb6723
b565fe1734ee581763ff75a4e26f262d8268333f675d0a5bc2681950bc4ff6cc
66e164f2a4ea3b37586ceb2d699aa89e8a9475e9cd25c51476fd0a7d307df76a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | ICMLuaUtil_UACMe_M41 |
|---|---|
| Author: | Marius 'f0wL' Genheimer <hello@dissectingmalwa.re> |
| Description: | A Yara rule for UACMe Method 41 -> ICMLuaUtil Elevated COM interface |
| Reference: | https://github.com/hfiref0x/UACME |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | smokeloader_uac_module |
|---|---|
| Author: | Nikolaos 'n0t' Totosis |
| Description: | UAC bypass/file dropped by Smokeloader |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_pitou_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.pitou. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 6c3faa9c54a7d44226623afee69d63114957699330dd576092965999550dd19d
(this sample)
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.