MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7713238048a582ab61553033ea2e903654a7cfed6ee5a20e6165c5b9dd63462. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



UACModuleSmokeLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments 1

SHA256 hash: f7713238048a582ab61553033ea2e903654a7cfed6ee5a20e6165c5b9dd63462
SHA3-384 hash: 7ed9b6b11100ccd1d8485376ca84b8ea4b44e103c98f3e5ef7d1f82a3bfe8092e83b706d04846975e25d53dfcbbc7456
SHA1 hash: e4b4c90a4c5e62a980ee4046e72356ac751e97f7
MD5 hash: 4f4582c72b03e6ced0b18b9c91d5dc90
humanhash: kentucky-maryland-violet-vegan
File name:4f4582c72b03e6ced0b18b9c91d5dc90
Download: download sample
Signature UACModuleSmokeLoader
File size:585'728 bytes
First seen:2024-01-19 14:08:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 350df2655b0daaea96b8813dc9808d30 (2 x Smoke Loader, 1 x UACModuleSmokeLoader, 1 x Stealc)
ssdeep 12288:9X7bEuqNP1hdan27pV8bEXsltzgwVEVBjuD1qutwcV6RXN8k1KB:1bbqPLy2778bHo0E72XVaXN8k1KB
Threatray 115 similar samples on MalwareBazaar
TLSH T1A4C4BEC382E17D52EA218B728E2FE6EC761EF1508E49B7799129DA1F04BD0B2C173751
TrID 32.3% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
23.3% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
17.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
7.3% (.SCR) Windows screen saver (13097/50/3)
5.9% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon 1070c09030301800 (2 x RedLineStealer, 1 x Amadey, 1 x Tofsee)
Reporter zbetcheckin
Tags:32 exe UACModuleSmokeLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
380
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Rewriting of the hard drive's master boot record
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to infect the boot sector
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Tofsee
Status:
Malicious
First seen:
2024-01-19 14:09:04 UTC
File Type:
PE (Exe)
Extracted files:
60
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
bootkit persistence
Behaviour
Writes to the Master Boot Record (MBR)
Unpacked files
SH256 hash:
f7713238048a582ab61553033ea2e903654a7cfed6ee5a20e6165c5b9dd63462
MD5 hash:
4f4582c72b03e6ced0b18b9c91d5dc90
SHA1 hash:
e4b4c90a4c5e62a980ee4046e72356ac751e97f7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ICMLuaUtil_UACMe_M41
Author:Marius 'f0wL' Genheimer <hello@dissectingmalwa.re>
Description:A Yara rule for UACMe Method 41 -> ICMLuaUtil Elevated COM interface
Reference:https://github.com/hfiref0x/UACME
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM
Author:ditekSHen
Description:Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

UACModuleSmokeLoader

Executable exe f7713238048a582ab61553033ea2e903654a7cfed6ee5a20e6165c5b9dd63462

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2024-01-19 14:08:19 UTC

url : hxxp://techonist.com/images/logo.jpg