Resubmissions
22-02-2022 16:10
220222-tmhlzabher 1022-02-2022 15:50
220222-s98w1abgbn 1018-02-2022 16:30
220218-tz5bhacfh4 10Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
18-02-2022 16:30
Static task
static1
Behavioral task
behavioral1
Sample
core.bat
Resource
win7-en-20211208
General
-
Target
core.bat
-
Size
184B
-
MD5
03c55a40355cc8cb2c4af585e4a11973
-
SHA1
207f004ca7a37ef43dded36dfd4cfa7e301f16f1
-
SHA256
e59c7732e2cbb40e8bc74f3fd5a59a578d56322410f42234189939ff33b4f015
-
SHA512
a842f632ef1aa91dafa75634a692f55e74097378fd48b7265c39366de656f45441d54822eddd0c66523f3e78c13840adfbc500b9622d7bc74415fac6b1181aa3
Malware Config
Extracted
icedid
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
rundll32.exeflow pid process 50 3112 rundll32.exe 51 3112 rundll32.exe 52 3112 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3112 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Drops file in Windows directory 7 IoCs
Processes:
svchost.exeTiWorker.exedescription ioc process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Discovers systems in the same network 1 TTPs 2 IoCs
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1328 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Modifies registry class 2 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\CLSID\{9A4F463C-C3AA-7BFE-52BE-DA6A369AAD7B} rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\CLSID\{9A4F463C-C3AA-7BFE-52BE-DA6A369AAD7B}\ = 86f9f8a95d7f2a8fb817ffb4f683e5e3a7606c3ec7784982dd8144c062491effa98192db13539b275fafeb57a29eeee0853f2564abb6f7322acd433bca4e1c6d4bc9a7067e03f103adbd4535a204ce29787162e93edf3c044dd2a52ca1f9a8cbd6fbf9e7f5bd2fdbcd5e47fb29a63b5d72527b288f78aff9a84323e9d3b379b07326c913451503858a26d60d574acd982b5554bb8bb7c8146fa94959c563addc43b18a017bac81f7d4ed8698af085240cb0865ac9f39480cb690a94959c5e3edbc9319de rundll32.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe 3112 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
svchost.exeWMIC.exeTiWorker.exedescription pid process Token: SeShutdownPrivilege 1820 svchost.exe Token: SeCreatePagefilePrivilege 1820 svchost.exe Token: SeShutdownPrivilege 1820 svchost.exe Token: SeCreatePagefilePrivilege 1820 svchost.exe Token: SeShutdownPrivilege 1820 svchost.exe Token: SeCreatePagefilePrivilege 1820 svchost.exe Token: SeIncreaseQuotaPrivilege 3388 WMIC.exe Token: SeSecurityPrivilege 3388 WMIC.exe Token: SeTakeOwnershipPrivilege 3388 WMIC.exe Token: SeLoadDriverPrivilege 3388 WMIC.exe Token: SeSystemProfilePrivilege 3388 WMIC.exe Token: SeSystemtimePrivilege 3388 WMIC.exe Token: SeProfSingleProcessPrivilege 3388 WMIC.exe Token: SeIncBasePriorityPrivilege 3388 WMIC.exe Token: SeCreatePagefilePrivilege 3388 WMIC.exe Token: SeBackupPrivilege 3388 WMIC.exe Token: SeRestorePrivilege 3388 WMIC.exe Token: SeShutdownPrivilege 3388 WMIC.exe Token: SeDebugPrivilege 3388 WMIC.exe Token: SeSystemEnvironmentPrivilege 3388 WMIC.exe Token: SeRemoteShutdownPrivilege 3388 WMIC.exe Token: SeUndockPrivilege 3388 WMIC.exe Token: SeManageVolumePrivilege 3388 WMIC.exe Token: 33 3388 WMIC.exe Token: 34 3388 WMIC.exe Token: 35 3388 WMIC.exe Token: 36 3388 WMIC.exe Token: SeIncreaseQuotaPrivilege 3388 WMIC.exe Token: SeSecurityPrivilege 3388 WMIC.exe Token: SeTakeOwnershipPrivilege 3388 WMIC.exe Token: SeLoadDriverPrivilege 3388 WMIC.exe Token: SeSystemProfilePrivilege 3388 WMIC.exe Token: SeSystemtimePrivilege 3388 WMIC.exe Token: SeProfSingleProcessPrivilege 3388 WMIC.exe Token: SeIncBasePriorityPrivilege 3388 WMIC.exe Token: SeCreatePagefilePrivilege 3388 WMIC.exe Token: SeBackupPrivilege 3388 WMIC.exe Token: SeRestorePrivilege 3388 WMIC.exe Token: SeShutdownPrivilege 3388 WMIC.exe Token: SeDebugPrivilege 3388 WMIC.exe Token: SeSystemEnvironmentPrivilege 3388 WMIC.exe Token: SeRemoteShutdownPrivilege 3388 WMIC.exe Token: SeUndockPrivilege 3388 WMIC.exe Token: SeManageVolumePrivilege 3388 WMIC.exe Token: 33 3388 WMIC.exe Token: 34 3388 WMIC.exe Token: 35 3388 WMIC.exe Token: 36 3388 WMIC.exe Token: SeSecurityPrivilege 3420 TiWorker.exe Token: SeRestorePrivilege 3420 TiWorker.exe Token: SeBackupPrivilege 3420 TiWorker.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
cmd.exerundll32.execmd.exenet.exenet.exedescription pid process target process PID 4036 wrote to memory of 3112 4036 cmd.exe rundll32.exe PID 4036 wrote to memory of 3112 4036 cmd.exe rundll32.exe PID 3112 wrote to memory of 1168 3112 rundll32.exe cmd.exe PID 3112 wrote to memory of 1168 3112 rundll32.exe cmd.exe PID 1168 wrote to memory of 544 1168 cmd.exe chcp.com PID 1168 wrote to memory of 544 1168 cmd.exe chcp.com PID 3112 wrote to memory of 3388 3112 rundll32.exe WMIC.exe PID 3112 wrote to memory of 3388 3112 rundll32.exe WMIC.exe PID 3112 wrote to memory of 1328 3112 rundll32.exe ipconfig.exe PID 3112 wrote to memory of 1328 3112 rundll32.exe ipconfig.exe PID 3112 wrote to memory of 3932 3112 rundll32.exe systeminfo.exe PID 3112 wrote to memory of 3932 3112 rundll32.exe systeminfo.exe PID 3112 wrote to memory of 2940 3112 rundll32.exe net.exe PID 3112 wrote to memory of 2940 3112 rundll32.exe net.exe PID 2940 wrote to memory of 1184 2940 net.exe net1.exe PID 2940 wrote to memory of 1184 2940 net.exe net1.exe PID 3112 wrote to memory of 3040 3112 rundll32.exe nltest.exe PID 3112 wrote to memory of 3040 3112 rundll32.exe nltest.exe PID 3112 wrote to memory of 2352 3112 rundll32.exe nltest.exe PID 3112 wrote to memory of 2352 3112 rundll32.exe nltest.exe PID 3112 wrote to memory of 3260 3112 rundll32.exe net.exe PID 3112 wrote to memory of 3260 3112 rundll32.exe net.exe PID 3112 wrote to memory of 620 3112 rundll32.exe net.exe PID 3112 wrote to memory of 620 3112 rundll32.exe net.exe PID 3112 wrote to memory of 3176 3112 rundll32.exe net.exe PID 3112 wrote to memory of 3176 3112 rundll32.exe net.exe PID 3176 wrote to memory of 2292 3176 net.exe net1.exe PID 3176 wrote to memory of 2292 3176 net.exe net1.exe -
outlook_office_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\pudding-.dat,DllMain /i="license.dat"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3112 -
C:\Windows\system32\cmd.execmd.exe /c chcp >&23⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\chcp.comchcp4⤵PID:544
-
-
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1328
-
-
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:3932
-
-
C:\Windows\system32\net.exenet config workstation3⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 config workstation4⤵PID:1184
-
-
-
C:\Windows\system32\nltest.exenltest /domain_trusts3⤵PID:3040
-
-
C:\Windows\system32\nltest.exenltest /domain_trusts /all_trusts3⤵PID:2352
-
-
C:\Windows\system32\net.exenet view /all /domain3⤵
- Discovers systems in the same network
PID:3260
-
-
C:\Windows\system32\net.exenet view /all3⤵
- Discovers systems in the same network
PID:620
-
-
C:\Windows\system32\net.exenet group "Domain Admins" /domain3⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 group "Domain Admins" /domain4⤵PID:2292
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
26d773a69f6fad3200d49a7aaa77752b
SHA13970ffe8aefe0c30daaec65b85fb103c0fc0f2a7
SHA256fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5
SHA5120041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f
-
MD5
7eb64145636d2e8343d9077f15c11022
SHA1c0b221ca05431092bc1c789a33d199124c8fec1c
SHA25696e657e1face63798a43e6210dba8d8c2f618d0be1230b95ab59d8bd23fc165a
SHA51253171e09d3d146fe02e481944e1c5481f1bb48eaf66259d1b8bbbbf7a83efc4a73fc28089c7e1eacf221620cdff6ea7f1049c17720181fde88b4bdc27c1ea9b6