Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2023 16:15
Static task
static1
Behavioral task
behavioral1
Sample
6Js1_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6Js1_JC.exe
Resource
win10v2004-20230831-en
General
-
Target
6Js1_JC.exe
-
Size
618KB
-
MD5
3f6d5376b6d40c82644287c7621dfc5b
-
SHA1
f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
-
SHA256
94dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
-
SHA512
3ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
SSDEEP
12288:vbNq3U22k24PnuBvJTvfIVcmaBhIaQBanLFHL4UhnPtJHKFm5fto1XGTI:zI24PuvJTEYHLzhnPwU1cL
Malware Config
Extracted
smokeloader
2022
http://serverxlogs21.xyz/statweb255/
http://servxblog79.xyz/statweb255/
http://demblog289.xyz/statweb255/
http://admlogs77x.online/statweb255/
http://blogxstat38.xyz/statweb255/
http://blogxstat25.xyz/statweb255/
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000002316c-100.dat family_ammyyadmin behavioral2/files/0x000700000002316c-107.dat family_ammyyadmin -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2848203831-2014322062-3611574811-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4276 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2356 rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2848203831-2014322062-3611574811-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2848203831-2014322062-3611574811-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2848203831-2014322062-3611574811-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4188 set thread context of 2476 4188 6Js1_JC.exe 83 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6Js1_JC.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6Js1_JC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6Js1_JC.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4188 6Js1_JC.exe 4188 6Js1_JC.exe 4188 6Js1_JC.exe 2476 6Js1_JC.exe 2476 6Js1_JC.exe 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 412 Process not Found -
Suspicious behavior: MapViewOfSection 33 IoCs
pid Process 2476 6Js1_JC.exe 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 412 Process not Found 4440 explorer.exe 4440 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4188 6Js1_JC.exe Token: SeLockMemoryPrivilege 2356 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4276 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4188 wrote to memory of 4884 4188 6Js1_JC.exe 82 PID 4188 wrote to memory of 4884 4188 6Js1_JC.exe 82 PID 4188 wrote to memory of 4884 4188 6Js1_JC.exe 82 PID 4188 wrote to memory of 2476 4188 6Js1_JC.exe 83 PID 4188 wrote to memory of 2476 4188 6Js1_JC.exe 83 PID 4188 wrote to memory of 2476 4188 6Js1_JC.exe 83 PID 4188 wrote to memory of 2476 4188 6Js1_JC.exe 83 PID 4188 wrote to memory of 2476 4188 6Js1_JC.exe 83 PID 4188 wrote to memory of 2476 4188 6Js1_JC.exe 83 PID 412 wrote to memory of 3796 412 Process not Found 87 PID 412 wrote to memory of 3796 412 Process not Found 87 PID 412 wrote to memory of 3796 412 Process not Found 87 PID 412 wrote to memory of 3796 412 Process not Found 87 PID 412 wrote to memory of 2848 412 Process not Found 88 PID 412 wrote to memory of 2848 412 Process not Found 88 PID 412 wrote to memory of 2848 412 Process not Found 88 PID 412 wrote to memory of 3696 412 Process not Found 89 PID 412 wrote to memory of 3696 412 Process not Found 89 PID 412 wrote to memory of 3696 412 Process not Found 89 PID 412 wrote to memory of 3696 412 Process not Found 89 PID 412 wrote to memory of 3284 412 Process not Found 90 PID 412 wrote to memory of 3284 412 Process not Found 90 PID 412 wrote to memory of 3284 412 Process not Found 90 PID 412 wrote to memory of 3284 412 Process not Found 90 PID 412 wrote to memory of 708 412 Process not Found 91 PID 412 wrote to memory of 708 412 Process not Found 91 PID 412 wrote to memory of 708 412 Process not Found 91 PID 412 wrote to memory of 708 412 Process not Found 91 PID 412 wrote to memory of 2768 412 Process not Found 92 PID 412 wrote to memory of 2768 412 Process not Found 92 PID 412 wrote to memory of 2768 412 Process not Found 92 PID 412 wrote to memory of 1984 412 Process not Found 93 PID 412 wrote to memory of 1984 412 Process not Found 93 PID 412 wrote to memory of 1984 412 Process not Found 93 PID 412 wrote to memory of 1984 412 Process not Found 93 PID 412 wrote to memory of 2296 412 Process not Found 94 PID 412 wrote to memory of 2296 412 Process not Found 94 PID 412 wrote to memory of 2296 412 Process not Found 94 PID 412 wrote to memory of 2824 412 Process not Found 95 PID 412 wrote to memory of 2824 412 Process not Found 95 PID 412 wrote to memory of 2824 412 Process not Found 95 PID 412 wrote to memory of 2824 412 Process not Found 95 PID 412 wrote to memory of 1828 412 Process not Found 96 PID 412 wrote to memory of 1828 412 Process not Found 96 PID 412 wrote to memory of 1828 412 Process not Found 96 PID 412 wrote to memory of 1248 412 Process not Found 97 PID 412 wrote to memory of 1248 412 Process not Found 97 PID 412 wrote to memory of 1248 412 Process not Found 97 PID 412 wrote to memory of 1248 412 Process not Found 97 PID 412 wrote to memory of 4444 412 Process not Found 98 PID 412 wrote to memory of 4444 412 Process not Found 98 PID 412 wrote to memory of 4444 412 Process not Found 98 PID 412 wrote to memory of 4444 412 Process not Found 98 PID 412 wrote to memory of 2208 412 Process not Found 99 PID 412 wrote to memory of 2208 412 Process not Found 99 PID 412 wrote to memory of 2208 412 Process not Found 99 PID 412 wrote to memory of 2208 412 Process not Found 99 PID 412 wrote to memory of 4140 412 Process not Found 100 PID 412 wrote to memory of 4140 412 Process not Found 100 PID 412 wrote to memory of 4140 412 Process not Found 100 PID 412 wrote to memory of 4440 412 Process not Found 101 PID 412 wrote to memory of 4440 412 Process not Found 101 PID 412 wrote to memory of 4440 412 Process not Found 101 PID 412 wrote to memory of 4440 412 Process not Found 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2848203831-2014322062-3611574811-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2848203831-2014322062-3611574811-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6Js1_JC.exe"C:\Users\Admin\AppData\Local\Temp\6Js1_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\6Js1_JC.exeC:\Users\Admin\AppData\Local\Temp\6Js1_JC.exe2⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\6Js1_JC.exeC:\Users\Admin\AppData\Local\Temp\6Js1_JC.exe2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2476
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3796
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2848
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3696
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3284
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2768
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1984
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2296
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2824
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1828
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1248
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4444
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2208
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4140
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Suspicious behavior: MapViewOfSection
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\F72C.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\F72C.tmp\svchost.exe -debug2⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:4276 -
C:\Windows\SYSTEM32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\F72C.tmp\aa_nts.dll",run3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be