Analysis
-
max time kernel
107s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2025, 02:33
Static task
static1
Behavioral task
behavioral1
Sample
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe
Resource
win10v2004-20250217-en
General
-
Target
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe
-
Size
10.0MB
-
MD5
c127879c5fa90526ba316c4bffd85427
-
SHA1
3842cfd9949c83a4783bf8bc48ed5e6d629033bb
-
SHA256
808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b
-
SHA512
051abfcf0a325885c201a1a0e6e936d31b35d36838a585cadc7f6a29a23ac8bfb883b2e56c6960824b3143b78da17bf711b48a9ab3b997edf3e6f306301ceb5f
-
SSDEEP
49152:qq/f3J6UdlWunpHC2npAadqn3/FJovlO:q+cTMHC2npAao32
Malware Config
Extracted
raccoon
eee94d533c0441c732ed7e18e494bdc6
http://45.15.156.16/
http://82.115.223.5/
http://82.115.223.6/
http://45.15.156.17/
http://82.115.223.7/
-
user_agent
mozzzzzzzzzzz
Extracted
smokeloader
x0x4
Signatures
-
Raccoon family
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Smokeloader family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe -
Executes dropped EXE 2 IoCs
pid Process 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 3268 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4912 set thread context of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4084 set thread context of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Ifiopyrxmbmpmdubjnjdmx0x4_2.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2524 powershell.exe 2524 powershell.exe 2240 powershell.exe 2240 powershell.exe 4404 powershell.exe 4404 powershell.exe 2920 powershell.exe 2920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe Token: SeDebugPrivilege 2920 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4912 wrote to memory of 2524 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 93 PID 4912 wrote to memory of 2524 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 93 PID 4912 wrote to memory of 2524 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 93 PID 4912 wrote to memory of 2240 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 114 PID 4912 wrote to memory of 2240 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 114 PID 4912 wrote to memory of 2240 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 114 PID 4912 wrote to memory of 4084 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 117 PID 4912 wrote to memory of 4084 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 117 PID 4912 wrote to memory of 4084 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 117 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4912 wrote to memory of 3412 4912 808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe 118 PID 4084 wrote to memory of 4404 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 119 PID 4084 wrote to memory of 4404 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 119 PID 4084 wrote to memory of 4404 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 119 PID 4084 wrote to memory of 2920 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 122 PID 4084 wrote to memory of 2920 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 122 PID 4084 wrote to memory of 2920 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 122 PID 4084 wrote to memory of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124 PID 4084 wrote to memory of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124 PID 4084 wrote to memory of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124 PID 4084 wrote to memory of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124 PID 4084 wrote to memory of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124 PID 4084 wrote to memory of 3268 4084 Ifiopyrxmbmpmdubjnjdmx0x4_2.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe"C:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exeC:\Users\Admin\AppData\Local\Temp\Ifiopyrxmbmpmdubjnjdmx0x4_2.exe3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exeC:\Users\Admin\AppData\Local\Temp\808ea5f3c49d50f3ea6daeb52a6a5923c80c8a361a25048275077b12417c461b.exe2⤵
- System Location Discovery: System Language Discovery
PID:3412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
15KB
MD5706bd321ae18c1f9740e400aef898e5d
SHA11136aa5bab826882e1d232cdc3515d0f839ecc75
SHA25643c208e2d4b3e5c9ec96dea17eba75b06d595b78a0296b34484c3f5e7a00d597
SHA512997de95e19836c73173a1864fc01e261a98bca7a5e4fb314eff6cdc269552350307cd8f818b574226e8e317ab54d9e233baa66f78c57b7ae7ec21e97d3d2bf5f
-
Filesize
16KB
MD5e09ddbe372b0540e5c4229a323130dc7
SHA1d0421702599010b0bed0b06be1638fd1b99914aa
SHA256d6deffa2c36b4d1c81689c3795d932ed5e7822552b4ee2c2d68bc86291ff72f9
SHA5123a06bf1f24085de2a62403da258c8e791efbbf2e142b251a751003e471905699b42a0ac07b39908b79bf61d6b460f079d51310698abaec62379a8e7f6ecb3eae
-
Filesize
18KB
MD5c22cd9d8b0d6d73a60164a51cffef836
SHA16af41cab062beca3647c0ce6cd1ed515d5e51416
SHA2562d45591f0341bae55c527b1b36aa1449d6c2659992f77e9ccbd7fbca97121a34
SHA5123de9666703b0f2999f5a37ef57ae0e0873dcf5cb00f979b569146f64ea18bf3ae82c4285a6016c5e05ac45ce4dc0494ec0bd526fe12120ef907ac2f8b85a49ec
-
Filesize
819KB
MD57f1f17f581d25b34013146f290fea01b
SHA127c020394a1396b3e11ab563d62f76c2d5e873ea
SHA2562bbe711ab5c483cdbc39743637123498da1e62a743e7186a8e6a363c6c349375
SHA5128793a175c5d664c388f94d40ab544866d13b4c6b9348d56bd5a3144fb9480b0982577e6cc8604f6355ded850c7bcc67c1536af59bfdceb11a23187a8ee3f4935
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82