Analysis
-
max time kernel
136s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/03/2025, 01:45
Static task
static1
Behavioral task
behavioral1
Sample
c127879c5fa90526ba316c4bffd85427.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c127879c5fa90526ba316c4bffd85427.exe
Resource
win10v2004-20250217-en
General
-
Target
c127879c5fa90526ba316c4bffd85427.exe
-
Size
10.0MB
-
MD5
c127879c5fa90526ba316c4bffd85427
-
SHA1
3842cfd9949c83a4783bf8bc48ed5e6d629033bb
-
SHA256
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b
-
SHA512
051abfcf0a325885c201a1a0e6e936d31b35d36838a585cadc7f6a29a23ac8bfb883b2e56c6960824b3143b78da17bf711b48a9ab3b997edf3e6f306301ceb5f
-
SSDEEP
49152:qq/f3J6UdlWunpHC2npAadqn3/FJovlO:q+cTMHC2npAao32
Malware Config
Extracted
raccoon
eee94d533c0441c732ed7e18e494bdc6
http://45.15.156.16/
http://82.115.223.5/
http://82.115.223.6/
http://45.15.156.17/
http://82.115.223.7/
-
user_agent
mozzzzzzzzzzz
Extracted
smokeloader
x0x4
Signatures
-
Raccoon family
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Executes dropped EXE 3 IoCs
pid Process 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 1688 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 1624 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Loads dropped DLL 3 IoCs
pid Process 3040 c127879c5fa90526ba316c4bffd85427.exe 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3040 set thread context of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 2852 set thread context of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c127879c5fa90526ba316c4bffd85427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c127879c5fa90526ba316c4bffd85427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2716 powershell.exe 2968 powershell.exe 1964 powershell.exe 2344 powershell.exe 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 3040 c127879c5fa90526ba316c4bffd85427.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Token: SeDebugPrivilege 2344 powershell.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2716 3040 c127879c5fa90526ba316c4bffd85427.exe 30 PID 3040 wrote to memory of 2716 3040 c127879c5fa90526ba316c4bffd85427.exe 30 PID 3040 wrote to memory of 2716 3040 c127879c5fa90526ba316c4bffd85427.exe 30 PID 3040 wrote to memory of 2716 3040 c127879c5fa90526ba316c4bffd85427.exe 30 PID 3040 wrote to memory of 2968 3040 c127879c5fa90526ba316c4bffd85427.exe 32 PID 3040 wrote to memory of 2968 3040 c127879c5fa90526ba316c4bffd85427.exe 32 PID 3040 wrote to memory of 2968 3040 c127879c5fa90526ba316c4bffd85427.exe 32 PID 3040 wrote to memory of 2968 3040 c127879c5fa90526ba316c4bffd85427.exe 32 PID 3040 wrote to memory of 2852 3040 c127879c5fa90526ba316c4bffd85427.exe 34 PID 3040 wrote to memory of 2852 3040 c127879c5fa90526ba316c4bffd85427.exe 34 PID 3040 wrote to memory of 2852 3040 c127879c5fa90526ba316c4bffd85427.exe 34 PID 3040 wrote to memory of 2852 3040 c127879c5fa90526ba316c4bffd85427.exe 34 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 3040 wrote to memory of 2976 3040 c127879c5fa90526ba316c4bffd85427.exe 35 PID 2852 wrote to memory of 1964 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 36 PID 2852 wrote to memory of 1964 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 36 PID 2852 wrote to memory of 1964 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 36 PID 2852 wrote to memory of 1964 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 36 PID 2852 wrote to memory of 2344 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 39 PID 2852 wrote to memory of 2344 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 39 PID 2852 wrote to memory of 2344 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 39 PID 2852 wrote to memory of 2344 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 39 PID 2852 wrote to memory of 1688 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2852 wrote to memory of 1688 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2852 wrote to memory of 1688 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2852 wrote to memory of 1688 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 2852 wrote to memory of 1624 2852 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe"C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exeC:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe2⤵
- System Location Discovery: System Language Discovery
PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c23219fc3f93d7dff504c4c333c559da
SHA12cdf106d865e861f8f87d86fb9aa65958908c6f0
SHA2561be1ed2e4506939a3969641a91a8aa98b9c628be07007ab6ec0f12623afbb825
SHA51267d23b81a651e7e7cfdf580d0b7fcec815a93cd20a99a09e4bd3f7d3127e82fcd2b63d569dee08228650e68a8719aa3b398f8bd1f402f16b237208fe93054798
-
Filesize
819KB
MD57f1f17f581d25b34013146f290fea01b
SHA127c020394a1396b3e11ab563d62f76c2d5e873ea
SHA2562bbe711ab5c483cdbc39743637123498da1e62a743e7186a8e6a363c6c349375
SHA5128793a175c5d664c388f94d40ab544866d13b4c6b9348d56bd5a3144fb9480b0982577e6cc8604f6355ded850c7bcc67c1536af59bfdceb11a23187a8ee3f4935