Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    1801s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 10:08

General

  • Target

    HYDRA.exe

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://92.53.105.14/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HYDRA.exe
    "C:\Users\Admin\AppData\Local\Temp\HYDRA.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Roaming\yaya.exe
      C:\Users\Admin\AppData\Roaming\yaya.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        "C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fuyr5mj-.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:492
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA04.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9F4.tmp"
            5⤵
              PID:3276
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:3512
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:3952
          • C:\Users\Admin\AppData\Roaming\va.exe
            C:\Users\Admin\AppData\Roaming\va.exe
            2⤵
            • Executes dropped EXE
            • Drops startup file
            PID:3212
          • C:\Users\Admin\AppData\Roaming\ufx.exe
            C:\Users\Admin\AppData\Roaming\ufx.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3608
            • C:\ProgramData\ucp\usc.exe
              "C:\ProgramData\ucp\usc.exe" /ucp/usc.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3540
              • C:\Windows\SysWOW64\SCHTASKS.exe
                SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
                4⤵
                • Creates scheduled task(s)
                PID:3152
          • C:\Users\Admin\AppData\Roaming\sant.exe
            C:\Users\Admin\AppData\Roaming\sant.exe
            2⤵
            • Executes dropped EXE
            • Maps connected drives based on registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3468
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
              • Adds Run key to start application
              PID:416
          • C:\Users\Admin\AppData\Roaming\power.exe
            C:\Users\Admin\AppData\Roaming\power.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2800
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:628
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3988
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:768
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:4012
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3812
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:3576

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\Users\Admin\AppData\Local\Temp\RESA04.tmp
        • C:\Users\Admin\AppData\Local\Temp\fuyr5mj-.dll
        • C:\Users\Admin\AppData\Local\Temp\fuyr5mj-.pdb
        • C:\Users\Admin\AppData\Roaming\power.exe
        • C:\Users\Admin\AppData\Roaming\power.exe
        • C:\Users\Admin\AppData\Roaming\sant.exe
        • C:\Users\Admin\AppData\Roaming\sant.exe
        • C:\Users\Admin\AppData\Roaming\ufx.exe
        • C:\Users\Admin\AppData\Roaming\ufx.exe
        • C:\Users\Admin\AppData\Roaming\va.exe
        • C:\Users\Admin\AppData\Roaming\va.exe
        • C:\Users\Admin\AppData\Roaming\yaya.exe
        • C:\Users\Admin\AppData\Roaming\yaya.exe
        • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        • \??\c:\Users\Admin\AppData\Local\Temp\CSC9F4.tmp
        • \??\c:\Users\Admin\AppData\Local\Temp\fuyr5mj-.0.cs
        • \??\c:\Users\Admin\AppData\Local\Temp\fuyr5mj-.cmdline
        • memory/416-25-0x0000000000C30000-0x000000000106F000-memory.dmp
          Filesize

          4.2MB

        • memory/416-24-0x0000000000C30000-0x000000000106F000-memory.dmp
          Filesize

          4.2MB

        • memory/416-23-0x0000000000000000-mapping.dmp
        • memory/492-26-0x0000000000000000-mapping.dmp
        • memory/768-47-0x0000000000000000-mapping.dmp
        • memory/2800-45-0x00000000094E0000-0x00000000094E1000-memory.dmp
          Filesize

          4KB

        • memory/2800-39-0x0000000007CD0000-0x0000000007CD1000-memory.dmp
          Filesize

          4KB

        • memory/2800-44-0x0000000008800000-0x0000000008801000-memory.dmp
          Filesize

          4KB

        • memory/2800-43-0x0000000008850000-0x0000000008851000-memory.dmp
          Filesize

          4KB

        • memory/2800-42-0x00000000083D0000-0x00000000083D1000-memory.dmp
          Filesize

          4KB

        • memory/2800-41-0x0000000008020000-0x0000000008021000-memory.dmp
          Filesize

          4KB

        • memory/2800-34-0x0000000000000000-mapping.dmp
        • memory/2800-35-0x0000000071810000-0x0000000071EFE000-memory.dmp
          Filesize

          6.9MB

        • memory/2800-36-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
          Filesize

          4KB

        • memory/2800-37-0x0000000007630000-0x0000000007631000-memory.dmp
          Filesize

          4KB

        • memory/2800-38-0x0000000007E70000-0x0000000007E71000-memory.dmp
          Filesize

          4KB

        • memory/2800-40-0x0000000007F10000-0x0000000007F11000-memory.dmp
          Filesize

          4KB

        • memory/2896-12-0x0000000000000000-mapping.dmp
        • memory/3076-15-0x0000000000000000-mapping.dmp
        • memory/3076-22-0x00007FFE9A360000-0x00007FFE9AD00000-memory.dmp
          Filesize

          9.6MB

        • memory/3152-21-0x0000000000000000-mapping.dmp
        • memory/3212-3-0x0000000000000000-mapping.dmp
        • memory/3276-29-0x0000000000000000-mapping.dmp
        • memory/3468-9-0x0000000000000000-mapping.dmp
        • memory/3524-0-0x0000000000000000-mapping.dmp
        • memory/3540-18-0x0000000000000000-mapping.dmp
        • memory/3576-51-0x0000000000000000-mapping.dmp
        • memory/3608-6-0x0000000000000000-mapping.dmp
        • memory/4012-49-0x0000000000000000-mapping.dmp