Resubmissions

25-08-2024 18:37

240825-w9lm9aybld 10

25-08-2024 18:31

240825-w6eqjazcpm 10

25-08-2024 18:25

240825-w2whgsxgjb 10

Analysis

  • max time kernel
    299s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-08-2024 18:37

General

  • Target

    The-MALWARE-Repo-master/Net-Worm/Kolabc/Kobalc.exe

  • Size

    185KB

  • MD5

    15717cd327a723820d71900611545917

  • SHA1

    99184ec149d329e98cd3e600cfaba22a2f9a0156

  • SHA256

    db6cea7e8d62d3b21efe3b423b48c131e345cb55f168cbe1f142e491bb812747

  • SHA512

    a0de435db809e3e79f89411017e244c76145e010c67f894d41e265804c832f5514ac2f31cc9a0c667afa77aaaf3eccecac148279ca5a0feba492b222d5481a49

  • SSDEEP

    3072:LoixrduqW9Goin4lZoD9d16zVfMZ2KKNRdTaB:0W5jOA96xrRd

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Net-Worm\Kolabc\Kobalc.exe
    "C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Net-Worm\Kolabc\Kobalc.exe"
    1⤵
    • Looks for VMWare Tools registry key
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:3936
  • C:\Windows\Fonts\wmsncs.exe
    "C:\Windows\Fonts\wmsncs.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies firewall policy service
    • Modifies security service
    • Windows security bypass
    • Boot or Logon Autostart Execution: Active Setup
    • Looks for VMWare Tools registry key
    • Deletes itself
    • Executes dropped EXE
    • Windows security modification
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 1013 BS
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:5072
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 8080 PORT1
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:4784
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set portopening TCP 8081 PORT2
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:5096
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall add allowedprogram "C:\Windows\Fonts\wmsncs.exe" workstation ENABLE ALL
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:164
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\System32\netsh.exe" firewall set allowedprogram "C:\Windows\Fonts\wmsncs.exe" workstation ENABLE ALL
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:2224

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

2
T1562.004

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Fonts\wmsncs.exe
    Filesize

    185KB

    MD5

    15717cd327a723820d71900611545917

    SHA1

    99184ec149d329e98cd3e600cfaba22a2f9a0156

    SHA256

    db6cea7e8d62d3b21efe3b423b48c131e345cb55f168cbe1f142e491bb812747

    SHA512

    a0de435db809e3e79f89411017e244c76145e010c67f894d41e265804c832f5514ac2f31cc9a0c667afa77aaaf3eccecac148279ca5a0feba492b222d5481a49

  • memory/3936-8-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/3936-0-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/3936-1-0x0000000000730000-0x0000000000732000-memory.dmp
    Filesize

    8KB

  • memory/4128-101-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-178-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-21-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-34-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-44-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-57-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-77-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-91-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-5-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-135-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-145-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-7-0x0000000000EE0000-0x0000000000EE2000-memory.dmp
    Filesize

    8KB

  • memory/4128-211-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-221-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-234-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-244-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-254-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-267-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-277-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-287-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-297-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-310-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB

  • memory/4128-320-0x0000000000400000-0x0000000000636000-memory.dmp
    Filesize

    2.2MB