Analysis
-
max time kernel
137s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10/03/2025, 02:33
Static task
static1
Behavioral task
behavioral1
Sample
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe
Resource
win10v2004-20250217-en
General
-
Target
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe
-
Size
10.0MB
-
MD5
c127879c5fa90526ba316c4bffd85427
-
SHA1
3842cfd9949c83a4783bf8bc48ed5e6d629033bb
-
SHA256
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b
-
SHA512
051abfcf0a325885c201a1a0e6e936d31b35d36838a585cadc7f6a29a23ac8bfb883b2e56c6960824b3143b78da17bf711b48a9ab3b997edf3e6f306301ceb5f
-
SSDEEP
49152:qq/f3J6UdlWunpHC2npAadqn3/FJovlO:q+cTMHC2npAao32
Malware Config
Extracted
raccoon
eee94d533c0441c732ed7e18e494bdc6
http://45.15.156.16/
http://82.115.223.5/
http://82.115.223.6/
http://45.15.156.17/
http://82.115.223.7/
-
user_agent
mozzzzzzzzzzz
Extracted
smokeloader
x0x4
Signatures
-
Raccoon family
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Executes dropped EXE 2 IoCs
pid Process 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 1672 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Loads dropped DLL 2 IoCs
pid Process 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2436 set thread context of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2920 set thread context of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2788 powershell.exe 2408 powershell.exe 696 powershell.exe 448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Token: SeDebugPrivilege 448 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2436 wrote to memory of 2788 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 31 PID 2436 wrote to memory of 2788 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 31 PID 2436 wrote to memory of 2788 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 31 PID 2436 wrote to memory of 2788 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 31 PID 2436 wrote to memory of 2408 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 33 PID 2436 wrote to memory of 2408 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 33 PID 2436 wrote to memory of 2408 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 33 PID 2436 wrote to memory of 2408 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 33 PID 2436 wrote to memory of 2920 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 35 PID 2436 wrote to memory of 2920 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 35 PID 2436 wrote to memory of 2920 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 35 PID 2436 wrote to memory of 2920 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 35 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2436 wrote to memory of 1220 2436 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 36 PID 2920 wrote to memory of 696 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 2920 wrote to memory of 696 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 2920 wrote to memory of 696 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 2920 wrote to memory of 696 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 37 PID 2920 wrote to memory of 448 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2920 wrote to memory of 448 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2920 wrote to memory of 448 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2920 wrote to memory of 448 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 41 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43 PID 2920 wrote to memory of 1672 2920 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe"C:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exeC:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe2⤵
- System Location Discovery: System Language Discovery
PID:1220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XY00CBCFIFHDCR0NPN9Q.temp
Filesize7KB
MD58d64df15740bfbf8f22836d69b922779
SHA1404d5abc38bfb13da3cbbbd9fa3202368699e60b
SHA25639768bb66e646ae4aaa46fff171922dfe37a763f63609bccce7cce56a6c1ff9a
SHA512e759f95af6090b42ef22405022fa52370d9a01b38246f81d1acc08891225bd616731c481e2c09dd9306a09ab525a33677347bfd3ee21168a239d9504fe1ba179
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD506849a143e17feb522218f16de6d21ec
SHA1c53962eede35bd892d9736ff8ea0bc0baef85eaa
SHA25693290b4ebac8b483b820e2ce91499f23466e1d0f85dd67054dbbd999e06f74cf
SHA512aa953705ae648c01e7d8b55d2ee7a5f64ac7d69527b7666881c5ddb4bf81e52c68018820dc138f3d15612902424704f1f8bebed26a2ffb05bd7813b3dbb34d5c
-
Filesize
819KB
MD57f1f17f581d25b34013146f290fea01b
SHA127c020394a1396b3e11ab563d62f76c2d5e873ea
SHA2562bbe711ab5c483cdbc39743637123498da1e62a743e7186a8e6a363c6c349375
SHA5128793a175c5d664c388f94d40ab544866d13b4c6b9348d56bd5a3144fb9480b0982577e6cc8604f6355ded850c7bcc67c1536af59bfdceb11a23187a8ee3f4935