Resubmissions

18-11-2020 14:18

201118-dj27sn3f52 10

18-11-2020 13:42

201118-1arz86e7w6 10

18-11-2020 13:38

201118-n8jh228ctn 10

Analysis

  • max time kernel
    1802s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 14:18

General

  • Target

    HYDRA.bin.exe

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://92.53.105.14/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HYDRA.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\HYDRA.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Roaming\yaya.exe
      C:\Users\Admin\AppData\Roaming\yaya.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        "C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fu_ok1z6.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9E1.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB9E0.tmp"
            5⤵
              PID:3936
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:3268
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:1012
          • C:\Users\Admin\AppData\Roaming\va.exe
            C:\Users\Admin\AppData\Roaming\va.exe
            2⤵
            • Executes dropped EXE
            • Drops startup file
            PID:2536
          • C:\Users\Admin\AppData\Roaming\ufx.exe
            C:\Users\Admin\AppData\Roaming\ufx.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\ProgramData\ucp\usc.exe
              "C:\ProgramData\ucp\usc.exe" /ucp/usc.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2960
              • C:\Windows\SysWOW64\SCHTASKS.exe
                SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
                4⤵
                • Creates scheduled task(s)
                PID:3608
          • C:\Users\Admin\AppData\Roaming\sant.exe
            C:\Users\Admin\AppData\Roaming\sant.exe
            2⤵
            • Executes dropped EXE
            • Maps connected drives based on registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3204
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
              • Adds Run key to start application
              PID:1332
          • C:\Users\Admin\AppData\Roaming\power.exe
            C:\Users\Admin\AppData\Roaming\power.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4072
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3676
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1640
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3952
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:812
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:3876
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:3944

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\Users\Admin\AppData\Local\Temp\RESB9E1.tmp
        • C:\Users\Admin\AppData\Local\Temp\fu_ok1z6.dll
        • C:\Users\Admin\AppData\Local\Temp\fu_ok1z6.pdb
        • C:\Users\Admin\AppData\Roaming\power.exe
        • C:\Users\Admin\AppData\Roaming\power.exe
        • C:\Users\Admin\AppData\Roaming\sant.exe
        • C:\Users\Admin\AppData\Roaming\sant.exe
        • C:\Users\Admin\AppData\Roaming\ufx.exe
        • C:\Users\Admin\AppData\Roaming\ufx.exe
        • C:\Users\Admin\AppData\Roaming\va.exe
        • C:\Users\Admin\AppData\Roaming\va.exe
        • C:\Users\Admin\AppData\Roaming\yaya.exe
        • C:\Users\Admin\AppData\Roaming\yaya.exe
        • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        • \??\c:\Users\Admin\AppData\Local\Temp\CSCB9E0.tmp
        • \??\c:\Users\Admin\AppData\Local\Temp\fu_ok1z6.0.cs
        • \??\c:\Users\Admin\AppData\Local\Temp\fu_ok1z6.cmdline
        • memory/812-47-0x0000000000000000-mapping.dmp
        • memory/1332-25-0x0000000000120000-0x000000000055F000-memory.dmp
          Filesize

          4.2MB

        • memory/1332-24-0x0000000000120000-0x000000000055F000-memory.dmp
          Filesize

          4.2MB

        • memory/1332-23-0x0000000000000000-mapping.dmp
        • memory/2456-0-0x0000000000000000-mapping.dmp
        • memory/2536-3-0x0000000000000000-mapping.dmp
        • memory/2800-6-0x0000000000000000-mapping.dmp
        • memory/2960-18-0x0000000000000000-mapping.dmp
        • memory/3200-26-0x0000000000000000-mapping.dmp
        • memory/3204-9-0x0000000000000000-mapping.dmp
        • memory/3608-21-0x0000000000000000-mapping.dmp
        • memory/3676-37-0x0000000007370000-0x0000000007371000-memory.dmp
          Filesize

          4KB

        • memory/3676-43-0x0000000008440000-0x0000000008441000-memory.dmp
          Filesize

          4KB

        • memory/3676-36-0x0000000006D00000-0x0000000006D01000-memory.dmp
          Filesize

          4KB

        • memory/3676-34-0x0000000000000000-mapping.dmp
        • memory/3676-38-0x00000000079E0000-0x00000000079E1000-memory.dmp
          Filesize

          4KB

        • memory/3676-39-0x0000000007B60000-0x0000000007B61000-memory.dmp
          Filesize

          4KB

        • memory/3676-40-0x0000000007CD0000-0x0000000007CD1000-memory.dmp
          Filesize

          4KB

        • memory/3676-41-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
          Filesize

          4KB

        • memory/3676-42-0x0000000008150000-0x0000000008151000-memory.dmp
          Filesize

          4KB

        • memory/3676-35-0x0000000071AF0000-0x00000000721DE000-memory.dmp
          Filesize

          6.9MB

        • memory/3676-44-0x00000000085B0000-0x00000000085B1000-memory.dmp
          Filesize

          4KB

        • memory/3676-45-0x0000000009310000-0x0000000009311000-memory.dmp
          Filesize

          4KB

        • memory/3876-49-0x0000000000000000-mapping.dmp
        • memory/3880-15-0x0000000000000000-mapping.dmp
        • memory/3880-22-0x00007FF896C60000-0x00007FF897600000-memory.dmp
          Filesize

          9.6MB

        • memory/3936-29-0x0000000000000000-mapping.dmp
        • memory/3944-51-0x0000000000000000-mapping.dmp
        • memory/4072-12-0x0000000000000000-mapping.dmp