Analysis
-
max time kernel
140s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
09/03/2025, 01:50
Static task
static1
Behavioral task
behavioral1
Sample
c127879c5fa90526ba316c4bffd85427.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
c127879c5fa90526ba316c4bffd85427.exe
Resource
win10v2004-20250217-en
General
-
Target
c127879c5fa90526ba316c4bffd85427.exe
-
Size
10.0MB
-
MD5
c127879c5fa90526ba316c4bffd85427
-
SHA1
3842cfd9949c83a4783bf8bc48ed5e6d629033bb
-
SHA256
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b
-
SHA512
051abfcf0a325885c201a1a0e6e936d31b35d36838a585cadc7f6a29a23ac8bfb883b2e56c6960824b3143b78da17bf711b48a9ab3b997edf3e6f306301ceb5f
-
SSDEEP
49152:qq/f3J6UdlWunpHC2npAadqn3/FJovlO:q+cTMHC2npAao32
Malware Config
Extracted
raccoon
eee94d533c0441c732ed7e18e494bdc6
http://45.15.156.16/
http://82.115.223.5/
http://82.115.223.6/
http://45.15.156.17/
http://82.115.223.7/
-
user_agent
mozzzzzzzzzzz
Extracted
smokeloader
x0x4
Signatures
-
Raccoon family
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Executes dropped EXE 3 IoCs
pid Process 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 2496 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 836 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Loads dropped DLL 3 IoCs
pid Process 2424 c127879c5fa90526ba316c4bffd85427.exe 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2424 set thread context of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 824 set thread context of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c127879c5fa90526ba316c4bffd85427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c127879c5fa90526ba316c4bffd85427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 768 powershell.exe 2572 powershell.exe 584 powershell.exe 2580 powershell.exe 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2424 c127879c5fa90526ba316c4bffd85427.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Token: SeDebugPrivilege 2580 powershell.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2424 wrote to memory of 768 2424 c127879c5fa90526ba316c4bffd85427.exe 30 PID 2424 wrote to memory of 768 2424 c127879c5fa90526ba316c4bffd85427.exe 30 PID 2424 wrote to memory of 768 2424 c127879c5fa90526ba316c4bffd85427.exe 30 PID 2424 wrote to memory of 768 2424 c127879c5fa90526ba316c4bffd85427.exe 30 PID 2424 wrote to memory of 2572 2424 c127879c5fa90526ba316c4bffd85427.exe 33 PID 2424 wrote to memory of 2572 2424 c127879c5fa90526ba316c4bffd85427.exe 33 PID 2424 wrote to memory of 2572 2424 c127879c5fa90526ba316c4bffd85427.exe 33 PID 2424 wrote to memory of 2572 2424 c127879c5fa90526ba316c4bffd85427.exe 33 PID 2424 wrote to memory of 824 2424 c127879c5fa90526ba316c4bffd85427.exe 35 PID 2424 wrote to memory of 824 2424 c127879c5fa90526ba316c4bffd85427.exe 35 PID 2424 wrote to memory of 824 2424 c127879c5fa90526ba316c4bffd85427.exe 35 PID 2424 wrote to memory of 824 2424 c127879c5fa90526ba316c4bffd85427.exe 35 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 2424 wrote to memory of 1392 2424 c127879c5fa90526ba316c4bffd85427.exe 36 PID 824 wrote to memory of 584 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 824 wrote to memory of 584 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 824 wrote to memory of 584 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 824 wrote to memory of 584 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 824 wrote to memory of 2580 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 40 PID 824 wrote to memory of 2580 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 40 PID 824 wrote to memory of 2580 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 40 PID 824 wrote to memory of 2580 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 40 PID 824 wrote to memory of 2496 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 824 wrote to memory of 2496 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 824 wrote to memory of 2496 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 824 wrote to memory of 2496 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 42 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 824 wrote to memory of 836 824 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe"C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exeC:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe2⤵
- System Location Discovery: System Language Discovery
PID:1392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y8F65RTP3AO4555EEDM1.temp
Filesize7KB
MD55538c20e5aad35287f978d09dc59f66a
SHA13b9af5a6c5cdb2787419e05c77ddb8167860564f
SHA25686cffba1d5fad48b816428ff39273fa43bdfbcf313edf474b43eac5ee42342b1
SHA5129a95f54075e8ef5844a9d66dde338734e5a6d5d63295d08ce007318bdbedec4b37ccadc5e321588d1cab09c6c0eb8177202a1da0a922c0dfb9c128c23d9fe4b7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD564ccab9d534276eb7c514bad3caae6d3
SHA143d3a3ec285e4cfab9dced997d24d069a2f2d1d5
SHA256c6f61c92b55932351f95342c056a8d9d935c70ec19249439b4c557edd3b1cffb
SHA51231524274c8a539b86b7ed8be86958c637ef00430e07381c98e9f6d519507125aecd79c9ebbc050cd6eb6207c8ed11a6ab4849e8a549380fe36e8c059ad82617a
-
Filesize
819KB
MD57f1f17f581d25b34013146f290fea01b
SHA127c020394a1396b3e11ab563d62f76c2d5e873ea
SHA2562bbe711ab5c483cdbc39743637123498da1e62a743e7186a8e6a363c6c349375
SHA5128793a175c5d664c388f94d40ab544866d13b4c6b9348d56bd5a3144fb9480b0982577e6cc8604f6355ded850c7bcc67c1536af59bfdceb11a23187a8ee3f4935