Overview
overview
10Static
static
10The-MALWAR...de.txt
windows10-1703-x64
1The-MALWAR....A.exe
windows10-1703-x64
7The-MALWAR....E.exe
windows10-1703-x64
9The-MALWAR....a.exe
windows10-1703-x64
The-MALWAR...ks.exe
windows10-1703-x64
1The-MALWAR...lc.exe
windows10-1703-x64
10The-MALWAR...re.txt
windows10-1703-x64
1The-MALWAR....l.exe
windows10-1703-x64
3The-MALWAR...ck.exe
windows10-1703-x64
3The-MALWAR....A.exe
windows10-1703-x64
3The-MALWAR....B.exe
windows10-1703-x64
3The-MALWAR...de.txt
windows10-1703-x64
1Resubmissions
25-08-2024 18:37
240825-w9lm9aybld 1025-08-2024 18:31
240825-w6eqjazcpm 1025-08-2024 18:25
240825-w2whgsxgjb 10Analysis
-
max time kernel
299s -
max time network
298s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-08-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Net-Worm/Blaster/Blaser.C.sourcecode.txt
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Net-Worm/Blaster/Blaster.A.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Net-Worm/Blaster/Blaster.E.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Net-Worm/CodeRed.a.exe
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Net-Worm/EternalRocks.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Net-Worm/Kolabc/Kobalc.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Net-Worm/Loveware.txt
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Net-Worm/Opaserv.l.exe
Resource
win10-20240611-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Net-Worm/Rahack/Rahack.exe
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Net-Worm/Sasser/Sasser.A.exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Net-Worm/Sasser/Sasser.B.exe
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Net-Worm/Sasser/Sasser.c.sourcecode.txt
Resource
win10-20240404-en
General
-
Target
The-MALWARE-Repo-master/Net-Worm/Kolabc/Kobalc.exe
-
Size
185KB
-
MD5
15717cd327a723820d71900611545917
-
SHA1
99184ec149d329e98cd3e600cfaba22a2f9a0156
-
SHA256
db6cea7e8d62d3b21efe3b423b48c131e345cb55f168cbe1f142e491bb812747
-
SHA512
a0de435db809e3e79f89411017e244c76145e010c67f894d41e265804c832f5514ac2f31cc9a0c667afa77aaaf3eccecac148279ca5a0feba492b222d5481a49
-
SSDEEP
3072:LoixrduqW9Goin4lZoD9d16zVfMZ2KKNRdTaB:0W5jOA96xrRd
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
wmsncs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe \"C:\\Windows\\Fonts\\wmsncs.exe\"" wmsncs.exe -
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\DisableNotifications = "1" wmsncs.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" wmsncs.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\EnableFirewall = "0" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\DoNotAllowExceptions = "0" wmsncs.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" wmsncs.exe -
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmsncs.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
wmsncs.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
Kobalc.exewmsncs.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Kobalc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools wmsncs.exe -
Modifies Windows Firewall 2 TTPs 5 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exepid process 5072 netsh.exe 4784 netsh.exe 5096 netsh.exe 164 netsh.exe 2224 netsh.exe -
Deletes itself 1 IoCs
Processes:
wmsncs.exepid process 4128 wmsncs.exe -
Executes dropped EXE 1 IoCs
Processes:
wmsncs.exepid process 4128 wmsncs.exe -
Processes:
wmsncs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" wmsncs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmsncs.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
wmsncs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wmsncs Service = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NvidMediaCenter = "C:\\Program Files (x86)\\Common Files\\System\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Spool Driver Service = "C:\\Windows\\system32\\spool\\drivers\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wins Service = "C:\\Windows\\system32\\wins\\wmsncs.exe" wmsncs.exe -
Drops file in System32 directory 5 IoCs
Processes:
wmsncs.exedescription ioc process File created C:\Windows\SysWOW64\wins\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\SysWOW64\wins\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat wmsncs.exe File created C:\Windows\system32\spool\drivers\wmsncs.exe wmsncs.exe File opened for modification C:\Windows\system32\spool\drivers\wmsncs.exe wmsncs.exe -
Drops file in Program Files directory 3 IoCs
Processes:
wmsncs.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System wmsncs.exe File created C:\Program Files (x86)\Common Files\System\wmsncs.exe wmsncs.exe File opened for modification C:\Program Files (x86)\Common Files\System\wmsncs.exe wmsncs.exe -
Drops file in Windows directory 2 IoCs
Processes:
Kobalc.exedescription ioc process File created C:\Windows\Fonts\wmsncs.exe Kobalc.exe File opened for modification C:\Windows\Fonts\wmsncs.exe Kobalc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Kobalc.exewmsncs.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kobalc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmsncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Modifies data under HKEY_USERS 29 IoCs
Processes:
wmsncs.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Wmsncs Service = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM} wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components\{103L3C30-C3B3-4130-9363-E59E1375PERM}\StubPath = "C:\\Windows\\Fonts\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\NvidMediaCenter = "C:\\Program Files (x86)\\Common Files\\System\\wmsncs.exe" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup\Installed Components wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPerServer = "65534" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Wins Service = "C:\\Windows\\system32\\wins\\wmsncs.exe" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" wmsncs.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Active Setup wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" wmsncs.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MaxConnectionsPer1_0Server = "65534" wmsncs.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\Spool Driver Service = "C:\\Windows\\system32\\spool\\drivers\\wmsncs.exe" wmsncs.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" netsh.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Kobalc.exewmsncs.exedescription pid process Token: 33 3936 Kobalc.exe Token: SeIncBasePriorityPrivilege 3936 Kobalc.exe Token: 33 4128 wmsncs.exe Token: SeIncBasePriorityPrivilege 4128 wmsncs.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wmsncs.exedescription pid process target process PID 4128 wrote to memory of 5072 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 5072 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 5072 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 4784 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 4784 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 4784 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 5096 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 5096 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 5096 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 164 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 164 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 164 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 2224 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 2224 4128 wmsncs.exe netsh.exe PID 4128 wrote to memory of 2224 4128 wmsncs.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Net-Worm\Kolabc\Kobalc.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Net-Worm\Kolabc\Kobalc.exe"1⤵
- Looks for VMWare Tools registry key
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
C:\Windows\Fonts\wmsncs.exe"C:\Windows\Fonts\wmsncs.exe"1⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Looks for VMWare Tools registry key
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set portopening TCP 1013 BS2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5072 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set portopening TCP 8080 PORT12⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4784 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set portopening TCP 8081 PORT22⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5096 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall add allowedprogram "C:\Windows\Fonts\wmsncs.exe" workstation ENABLE ALL2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:164 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" firewall set allowedprogram "C:\Windows\Fonts\wmsncs.exe" workstation ENABLE ALL2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
4Disable or Modify System Firewall
2Disable or Modify Tools
2Modify Registry
7Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD515717cd327a723820d71900611545917
SHA199184ec149d329e98cd3e600cfaba22a2f9a0156
SHA256db6cea7e8d62d3b21efe3b423b48c131e345cb55f168cbe1f142e491bb812747
SHA512a0de435db809e3e79f89411017e244c76145e010c67f894d41e265804c832f5514ac2f31cc9a0c667afa77aaaf3eccecac148279ca5a0feba492b222d5481a49