Analysis
-
max time kernel
99s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2025, 01:50
Static task
static1
Behavioral task
behavioral1
Sample
c127879c5fa90526ba316c4bffd85427.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
c127879c5fa90526ba316c4bffd85427.exe
Resource
win10v2004-20250217-en
General
-
Target
c127879c5fa90526ba316c4bffd85427.exe
-
Size
10.0MB
-
MD5
c127879c5fa90526ba316c4bffd85427
-
SHA1
3842cfd9949c83a4783bf8bc48ed5e6d629033bb
-
SHA256
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b
-
SHA512
051abfcf0a325885c201a1a0e6e936d31b35d36838a585cadc7f6a29a23ac8bfb883b2e56c6960824b3143b78da17bf711b48a9ab3b997edf3e6f306301ceb5f
-
SSDEEP
49152:qq/f3J6UdlWunpHC2npAadqn3/FJovlO:q+cTMHC2npAao32
Malware Config
Extracted
raccoon
eee94d533c0441c732ed7e18e494bdc6
http://45.15.156.16/
http://82.115.223.5/
http://82.115.223.6/
http://45.15.156.17/
http://82.115.223.7/
-
user_agent
mozzzzzzzzzzz
Extracted
smokeloader
x0x4
Signatures
-
Raccoon family
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation c127879c5fa90526ba316c4bffd85427.exe Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Executes dropped EXE 2 IoCs
pid Process 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 3036 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4180 set thread context of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 3196 set thread context of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c127879c5fa90526ba316c4bffd85427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c127879c5fa90526ba316c4bffd85427.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3976 powershell.exe 3976 powershell.exe 4936 powershell.exe 4936 powershell.exe 4936 powershell.exe 1244 powershell.exe 1244 powershell.exe 4084 powershell.exe 4084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 4180 c127879c5fa90526ba316c4bffd85427.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Token: SeDebugPrivilege 4084 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4180 wrote to memory of 3976 4180 c127879c5fa90526ba316c4bffd85427.exe 88 PID 4180 wrote to memory of 3976 4180 c127879c5fa90526ba316c4bffd85427.exe 88 PID 4180 wrote to memory of 3976 4180 c127879c5fa90526ba316c4bffd85427.exe 88 PID 4180 wrote to memory of 4936 4180 c127879c5fa90526ba316c4bffd85427.exe 104 PID 4180 wrote to memory of 4936 4180 c127879c5fa90526ba316c4bffd85427.exe 104 PID 4180 wrote to memory of 4936 4180 c127879c5fa90526ba316c4bffd85427.exe 104 PID 4180 wrote to memory of 3196 4180 c127879c5fa90526ba316c4bffd85427.exe 109 PID 4180 wrote to memory of 3196 4180 c127879c5fa90526ba316c4bffd85427.exe 109 PID 4180 wrote to memory of 3196 4180 c127879c5fa90526ba316c4bffd85427.exe 109 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 4180 wrote to memory of 1292 4180 c127879c5fa90526ba316c4bffd85427.exe 110 PID 3196 wrote to memory of 1244 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 111 PID 3196 wrote to memory of 1244 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 111 PID 3196 wrote to memory of 1244 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 111 PID 3196 wrote to memory of 4084 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 114 PID 3196 wrote to memory of 4084 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 114 PID 3196 wrote to memory of 4084 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 114 PID 3196 wrote to memory of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116 PID 3196 wrote to memory of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116 PID 3196 wrote to memory of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116 PID 3196 wrote to memory of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116 PID 3196 wrote to memory of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116 PID 3196 wrote to memory of 3036 3196 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe"C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3036
-
-
-
C:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exeC:\Users\Admin\AppData\Local\Temp\c127879c5fa90526ba316c4bffd85427.exe2⤵
- System Location Discovery: System Language Discovery
PID:1292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
15KB
MD528089a6c3567fbe008331f655f5a8feb
SHA1af84603ec049ef66f399ab8d2af272a80132a9c0
SHA256b2c090cf56d30e64f6fa77304342da3950329d8dea08b9c16aecd0ceb7d01a01
SHA5127df759257b7c1db078f26b9eb360b1590b4924749ea6964f16624679424096a2ab11649b4b805175bc01c8dc0eed7bc1fd0f034dd45681bfe0a73670e62be928
-
Filesize
16KB
MD5d09e5e89285abd538b1acee06841118f
SHA156cf105c0e0a9e0d53e35c297a2aca4aa29a2e47
SHA256a90fe29fbe7d82349269478a81d5e31d18ce1b88064cdd9b7adc1309b8cafd01
SHA5122b3e3f25c3123fa6a04289c58734823e10fbd028ec1efc37c70f184a61c06f55ae2c165a425b0af3606f4b8a99f9e4712a815857853ae61ed9c99c0c21452440
-
Filesize
18KB
MD50dda0d409c57cf5ac1aa1054b853f539
SHA1b8e868f12a1e1515973af295bdbe9ff5123ed115
SHA2565818956c7966e83a6a9bb84ce764c8acbb9352c4b8b278d86d08c6af622c579b
SHA512057d445926609b2e30739fe511593e44d18015fa7a1076a6001fb67a53c1e033a63417d73253a9ea6df2be7988d753f4577896a28634d7dabcbcd49b0c121b35
-
Filesize
819KB
MD57f1f17f581d25b34013146f290fea01b
SHA127c020394a1396b3e11ab563d62f76c2d5e873ea
SHA2562bbe711ab5c483cdbc39743637123498da1e62a743e7186a8e6a363c6c349375
SHA5128793a175c5d664c388f94d40ab544866d13b4c6b9348d56bd5a3144fb9480b0982577e6cc8604f6355ded850c7bcc67c1536af59bfdceb11a23187a8ee3f4935
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82