Analysis

  • max time kernel
    154s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-11-2020 16:58

General

  • Target

    HYDRA.exe

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://92.53.105.14/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 10 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HYDRA.exe
    "C:\Users\Admin\AppData\Local\Temp\HYDRA.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Roaming\yaya.exe
      C:\Users\Admin\AppData\Roaming\yaya.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        "C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vuivrozc.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA88.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDA87.tmp"
            5⤵
              PID:1956
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:1320
            • C:\Windows\System32\cmd.exe
              /K services.exe && clear
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:960
              • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\services.exe
                services.exe
                5⤵
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                • Suspicious use of AdjustPrivilegeToken
                PID:940
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1664
              • C:\Windows\System32\cmd.exe
                net localgroup administrators %username% /add
                4⤵
                  PID:648
            • C:\Users\Admin\AppData\Roaming\va.exe
              C:\Users\Admin\AppData\Roaming\va.exe
              2⤵
              • Executes dropped EXE
              • Drops startup file
              PID:1212
            • C:\Users\Admin\AppData\Roaming\ufx.exe
              C:\Users\Admin\AppData\Roaming\ufx.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1160
              • C:\ProgramData\ucp\usc.exe
                "C:\ProgramData\ucp\usc.exe" /ucp/usc.exe
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1116
                • C:\Windows\SysWOW64\SCHTASKS.exe
                  SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
                  4⤵
                  • Creates scheduled task(s)
                  PID:972
            • C:\Users\Admin\AppData\Roaming\sant.exe
              C:\Users\Admin\AppData\Roaming\sant.exe
              2⤵
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1960
              • C:\Windows\SysWOW64\explorer.exe
                explorer.exe
                3⤵
                • Adds Run key to start application
                PID:1708
            • C:\Users\Admin\AppData\Roaming\power.exe
              C:\Users\Admin\AppData\Roaming\power.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:936
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\services.exe
            C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\services.exe
            1⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:788
            • C:\Windows\TEMP\foxcon.exe
              "C:\Windows\TEMP\foxcon.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:1140

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\ucp\usc.exe
          • C:\Users\Admin\AppData\Local\Temp\RESDA88.tmp
          • C:\Users\Admin\AppData\Local\Temp\vuivrozc.dll
          • C:\Users\Admin\AppData\Local\Temp\vuivrozc.pdb
          • C:\Users\Admin\AppData\Roaming\power.exe
          • C:\Users\Admin\AppData\Roaming\sant.exe
          • C:\Users\Admin\AppData\Roaming\sant.exe
          • C:\Users\Admin\AppData\Roaming\ufx.exe
          • C:\Users\Admin\AppData\Roaming\ufx.exe
          • C:\Users\Admin\AppData\Roaming\va.exe
          • C:\Users\Admin\AppData\Roaming\yaya.exe
          • C:\Users\Admin\AppData\Roaming\yaya.exe
          • C:\Windows\TEMP\foxcon.exe
          • C:\Windows\Temp\foxcon.exe
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\Newtonsoft.Json.dll
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\foxcon.exe
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\services.exe
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\services.exe
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\services.exe
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
          • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
          • \??\c:\Users\Admin\AppData\Local\Temp\CSCDA87.tmp
          • \??\c:\Users\Admin\AppData\Local\Temp\vuivrozc.0.cs
          • \??\c:\Users\Admin\AppData\Local\Temp\vuivrozc.cmdline
          • \ProgramData\ucp\usc.exe
          • \ProgramData\ucp\usc.exe
          • \ProgramData\ucp\usc.exe
          • \Users\Admin\AppData\Roaming\power.exe
          • \Users\Admin\AppData\Roaming\power.exe
          • \Users\Admin\AppData\Roaming\sant.exe
          • \Users\Admin\AppData\Roaming\sant.exe
          • \Users\Admin\AppData\Roaming\ufx.exe
          • \Users\Admin\AppData\Roaming\va.exe
          • \Users\Admin\AppData\Roaming\va.exe
          • \Users\Admin\AppData\Roaming\yaya.exe
          • \Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
          • memory/788-54-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/788-53-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/856-36-0x000007FEF7140000-0x000007FEF73BA000-memory.dmp
            Filesize

            2.5MB

          • memory/936-63-0x0000000000000000-mapping.dmp
          • memory/936-64-0x0000000072B50000-0x000000007323E000-memory.dmp
            Filesize

            6.9MB

          • memory/936-65-0x0000000000510000-0x0000000000511000-memory.dmp
            Filesize

            4KB

          • memory/936-66-0x00000000047C0000-0x00000000047C1000-memory.dmp
            Filesize

            4KB

          • memory/936-67-0x00000000025D0000-0x00000000025D1000-memory.dmp
            Filesize

            4KB

          • memory/936-68-0x00000000053A0000-0x00000000053A1000-memory.dmp
            Filesize

            4KB

          • memory/940-50-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/940-51-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/940-47-0x0000000000000000-mapping.dmp
          • memory/972-34-0x0000000000000000-mapping.dmp
          • memory/1116-31-0x0000000000000000-mapping.dmp
          • memory/1140-60-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/1140-59-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/1140-56-0x0000000000000000-mapping.dmp
          • memory/1156-39-0x0000000000000000-mapping.dmp
          • memory/1160-9-0x0000000000000000-mapping.dmp
          • memory/1212-5-0x0000000000000000-mapping.dmp
          • memory/1292-21-0x0000000000000000-mapping.dmp
          • memory/1708-37-0x0000000000000000-mapping.dmp
          • memory/1708-38-0x0000000000520000-0x00000000007A1000-memory.dmp
            Filesize

            2.5MB

          • memory/1764-33-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/1764-35-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
            Filesize

            9.6MB

          • memory/1764-25-0x0000000000000000-mapping.dmp
          • memory/1956-42-0x0000000000000000-mapping.dmp
          • memory/1960-15-0x0000000000000000-mapping.dmp
          • memory/2028-23-0x0000000002B80000-0x0000000002B81000-memory.dmp
            Filesize

            4KB

          • memory/2028-11-0x0000000002B80000-0x0000000002B81000-memory.dmp
            Filesize

            4KB

          • memory/2028-1-0x0000000000000000-mapping.dmp