Resubmissions

22-11-2023 17:02

231122-vkac9adg64 10

19-01-2021 19:24

210119-s26yznnqsn 10

19-11-2020 13:14

201119-s41ec6lt86 10

Analysis

  • max time kernel
    1803s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 13:14

General

  • Target

    HYDRA.exe

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://92.53.105.14/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HYDRA.exe
    "C:\Users\Admin\AppData\Local\Temp\HYDRA.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Roaming\yaya.exe
      C:\Users\Admin\AppData\Roaming\yaya.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        "C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2920
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qg_8qucl.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES912B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC912A.tmp"
            5⤵
              PID:556
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe"
            4⤵
              PID:2912
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe"
              4⤵
                PID:4016
          • C:\Users\Admin\AppData\Roaming\va.exe
            C:\Users\Admin\AppData\Roaming\va.exe
            2⤵
            • Executes dropped EXE
            • Drops startup file
            PID:2684
          • C:\Users\Admin\AppData\Roaming\ufx.exe
            C:\Users\Admin\AppData\Roaming\ufx.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\ProgramData\ucp\usc.exe
              "C:\ProgramData\ucp\usc.exe" /ucp/usc.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1832
              • C:\Windows\SysWOW64\SCHTASKS.exe
                SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
                4⤵
                • Creates scheduled task(s)
                PID:212
          • C:\Users\Admin\AppData\Roaming\sant.exe
            C:\Users\Admin\AppData\Roaming\sant.exe
            2⤵
            • Executes dropped EXE
            • Maps connected drives based on registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3828
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
              • Adds Run key to start application
              PID:2848
          • C:\Users\Admin\AppData\Roaming\power.exe
            C:\Users\Admin\AppData\Roaming\power.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3388
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1152
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2888
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3744
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:640
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:4004
        • C:\ProgramData\ucp\usc.exe
          C:\ProgramData\ucp\usc.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:364
          • C:\Windows\SysWOW64\SCHTASKS.exe
            SCHTASKS /Create /SC MINUTE /MO 10 /F /TN SystemOptimize /TR C:\ProgramData\ucp\usc.exe
            2⤵
            • Creates scheduled task(s)
            PID:3980

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\ProgramData\ucp\usc.exe
        • C:\Users\Admin\AppData\Local\Temp\RES912B.tmp
        • C:\Users\Admin\AppData\Local\Temp\qg_8qucl.dll
        • C:\Users\Admin\AppData\Local\Temp\qg_8qucl.pdb
        • C:\Users\Admin\AppData\Roaming\power.exe
        • C:\Users\Admin\AppData\Roaming\power.exe
        • C:\Users\Admin\AppData\Roaming\sant.exe
        • C:\Users\Admin\AppData\Roaming\sant.exe
        • C:\Users\Admin\AppData\Roaming\ufx.exe
        • C:\Users\Admin\AppData\Roaming\ufx.exe
        • C:\Users\Admin\AppData\Roaming\va.exe
        • C:\Users\Admin\AppData\Roaming\va.exe
        • C:\Users\Admin\AppData\Roaming\yaya.exe
        • C:\Users\Admin\AppData\Roaming\yaya.exe
        • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        • C:\Windows\Temp\{1945BBS40-8571-3DA1-BB29-HYDRA7A13A1E}\starter.exe
        • \??\c:\Users\Admin\AppData\Local\Temp\CSC912A.tmp
        • \??\c:\Users\Admin\AppData\Local\Temp\qg_8qucl.0.cs
        • \??\c:\Users\Admin\AppData\Local\Temp\qg_8qucl.cmdline
        • memory/212-22-0x0000000000000000-mapping.dmp
        • memory/556-26-0x0000000000000000-mapping.dmp
        • memory/640-47-0x0000000000000000-mapping.dmp
        • memory/1152-43-0x00000000083E0000-0x00000000083E1000-memory.dmp
          Filesize

          4KB

        • memory/1152-45-0x00000000094D0000-0x00000000094D1000-memory.dmp
          Filesize

          4KB

        • memory/1152-44-0x00000000087F0000-0x00000000087F1000-memory.dmp
          Filesize

          4KB

        • memory/1152-42-0x0000000008370000-0x0000000008371000-memory.dmp
          Filesize

          4KB

        • memory/1152-41-0x0000000008000000-0x0000000008001000-memory.dmp
          Filesize

          4KB

        • memory/1152-40-0x0000000007F90000-0x0000000007F91000-memory.dmp
          Filesize

          4KB

        • memory/1152-39-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
          Filesize

          4KB

        • memory/1152-38-0x00000000074E0000-0x00000000074E1000-memory.dmp
          Filesize

          4KB

        • memory/1152-34-0x0000000000000000-mapping.dmp
        • memory/1152-35-0x0000000071BC0000-0x00000000722AE000-memory.dmp
          Filesize

          6.9MB

        • memory/1152-36-0x0000000006F00000-0x0000000006F01000-memory.dmp
          Filesize

          4KB

        • memory/1152-37-0x0000000007690000-0x0000000007691000-memory.dmp
          Filesize

          4KB

        • memory/1560-23-0x0000000000000000-mapping.dmp
        • memory/1832-18-0x0000000000000000-mapping.dmp
        • memory/2684-2-0x0000000000000000-mapping.dmp
        • memory/2696-0-0x0000000000000000-mapping.dmp
        • memory/2824-4-0x0000000000000000-mapping.dmp
        • memory/2848-31-0x0000000000000000-mapping.dmp
        • memory/2848-33-0x0000000000B90000-0x0000000000FCF000-memory.dmp
          Filesize

          4.2MB

        • memory/2848-32-0x0000000000B90000-0x0000000000FCF000-memory.dmp
          Filesize

          4.2MB

        • memory/2920-15-0x0000000000000000-mapping.dmp
        • memory/2920-21-0x00007FFFCF010000-0x00007FFFCF9B0000-memory.dmp
          Filesize

          9.6MB

        • memory/3388-12-0x0000000000000000-mapping.dmp
        • memory/3828-9-0x0000000000000000-mapping.dmp
        • memory/3980-51-0x0000000000000000-mapping.dmp
        • memory/4004-49-0x0000000000000000-mapping.dmp