Analysis

  • max time kernel
    151s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 18:39

General

  • Target

    6b17d4914b225ecceea6b2af8f1571da12c09e7434af37f025fba6076fcf1565.exe

  • Size

    3.6MB

  • MD5

    9ecc50f5d5bac02c24a7e2deeb4a21a7

  • SHA1

    e63b36ed4e21ca374cdb9092e5c1d7b515ba2e2f

  • SHA256

    6b17d4914b225ecceea6b2af8f1571da12c09e7434af37f025fba6076fcf1565

  • SHA512

    6d59630b340c368d21ce3d92473000615d22d2989a777afdab1b439a809f14e9a926489e10d584331c1d464c1b59335de2e3c4692a355238066986f47e2a6fd4

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b17d4914b225ecceea6b2af8f1571da12c09e7434af37f025fba6076fcf1565.exe
    "C:\Users\Admin\AppData\Local\Temp\6b17d4914b225ecceea6b2af8f1571da12c09e7434af37f025fba6076fcf1565.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn godzilla_client /tr "'C:\Users\Admin\AppData\Local\Temp\Godzilla.exe'" /sc minute /mo 30 /f
      2⤵
      • Creates scheduled task(s)
      PID:1316
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn godzilla_console /tr "'C:\Users\Admin\AppData\Local\Temp\GodzillaConsole.exe'" /sc onlogon /f
      2⤵
      • Creates scheduled task(s)
      PID:1296
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn aehcb /tr "'C:\Windows\aehcb.exe'" /sc onlogon /delay 0005:00 /f /rl highest
      2⤵
      • Creates scheduled task(s)
      PID:1656
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /delete /tn wmvdspapp /f
      2⤵
        PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /run /tn godzilla_console
        2⤵
          PID:1340
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {AD3AD6F9-791E-4F75-9216-03115295093C} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Users\Admin\AppData\Local\Temp\GodzillaConsole.exe
          C:\Users\Admin\AppData\Local\Temp\GodzillaConsole.exe
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2044

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Bootkit

      1
      T1067

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
        Filesize

        717B

        MD5

        54e9306f95f32e50ccd58af19753d929

        SHA1

        eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

        SHA256

        45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

        SHA512

        8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        60KB

        MD5

        308336e7f515478969b24c13ded11ede

        SHA1

        8fb0cf42b77dbbef224a1e5fc38abc2486320775

        SHA256

        889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

        SHA512

        61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DC8427C35D8C2D687708F3820CE5670E
        Filesize

        503B

        MD5

        979635baba3944c15ef62cef0bca88fd

        SHA1

        3ed203e31baabb6b00cb1e4418dc6879be5f32fb

        SHA256

        6dbd2f97e3f7b304b72487f1cc204f5556a08af9f196d32609ec0fc61f80501c

        SHA512

        bf24cc9152b76f5571fcf023f38e3270ec77d7abfccdd03c6ceeb49cff02fe6f4e25220ba94994e15d2dbaacf20a4c45f5419b68ebb522d340253c20e9cce9c9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
        Filesize

        192B

        MD5

        c73188dd017781e4573e89ccc5c3b5bc

        SHA1

        1fa65e19c58fc50d2ec607ce705d0bb43502c349

        SHA256

        41becfb3fc29fa66e0d72d4ca190bf965d7596adb127a256b4e8e89934b3dbd6

        SHA512

        6408dc0f1ac429097ffbf6a94b07d851a4a01bc74e0102f8d66e59650cf668906ecf0f4e6e7a88d89856556c219421f7c8242b492f5f77a0bd56eded3b06ecb6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        d02807a0dcab16b9a7c93e0712669e8a

        SHA1

        d08eba5b3984e7062417752631bd414dd16f67fd

        SHA256

        9ed360751e19f45df0dd5b4f20b52dda7152d9718103ff37622e4957189cf932

        SHA512

        76839a5493872cf2ce5e9913c57408daa5d5e1682c3a6b4b08deb4daa86f92a83a5d302837f09db6c4d09f1b9f7359a79edbd251308a1c7773e3082ac6dd0eb8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DC8427C35D8C2D687708F3820CE5670E
        Filesize

        552B

        MD5

        c53cb7d95194fc7d97bdba548a604ffc

        SHA1

        611783ae049fe67e5d03bf2cf6f2a40929e26594

        SHA256

        9b9df31a09ef2e734292f73f588af42d598e65b20fc4c3b2a988b5d7aa435ef3

        SHA512

        4dfaaacd2c2fb537e35c2879b50b1aeb371bd21efe798f3fed549dd55e7658e22448547b70c9454d46308e4ed20c2fe905299d27b0b7e600fe88cb2647e6f7b8

      • C:\Users\Admin\AppData\Local\Temp\GodzillaConsole.exe
        Filesize

        3.5MB

        MD5

        55d46eb91f28c9f54b65967c9acc7702

        SHA1

        de7dcc245b967be6cc92dcce0ade92bb973139e8

        SHA256

        4b239922d5b61ad53cc9d63c73e4f67446b6162890797f01ddf5928027ea2ebf

        SHA512

        4b6484f56a2bbac40245901f2941aab7fe9b1b98a01ec886f714e86a51927d18b1be229f70366483469ba06f713a3b2e8f1f766b6cb857174b9de90954aa4032

      • C:\Users\Admin\AppData\Local\Temp\GodzillaConsole.exe
        Filesize

        3.5MB

        MD5

        55d46eb91f28c9f54b65967c9acc7702

        SHA1

        de7dcc245b967be6cc92dcce0ade92bb973139e8

        SHA256

        4b239922d5b61ad53cc9d63c73e4f67446b6162890797f01ddf5928027ea2ebf

        SHA512

        4b6484f56a2bbac40245901f2941aab7fe9b1b98a01ec886f714e86a51927d18b1be229f70366483469ba06f713a3b2e8f1f766b6cb857174b9de90954aa4032

      • memory/1296-56-0x0000000000000000-mapping.dmp
      • memory/1316-55-0x0000000000000000-mapping.dmp
      • memory/1340-59-0x0000000000000000-mapping.dmp
      • memory/1656-57-0x0000000000000000-mapping.dmp
      • memory/1700-54-0x0000000076171000-0x0000000076173000-memory.dmp
        Filesize

        8KB

      • memory/1972-58-0x0000000000000000-mapping.dmp
      • memory/2044-61-0x0000000000000000-mapping.dmp