Analysis

  • max time kernel
    122s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2023 17:09

General

  • Target

    VANDALIC.lnk

  • Size

    1KB

  • MD5

    96166f754d78f1144fa55af22b5795ac

  • SHA1

    4c1927dbf486fdbd1888ca85ff2cca8680173f7d

  • SHA256

    99e23ccaeccbce27f28b52625aad17b46cf41dc1c67d427800f17c0c48f00f08

  • SHA512

    2636bfc0147ed8d473aa77aa65068d13473cdae0ca4a7c4040f4598f1eb16e30c9e09c1a8f97a7ffb8e45ec5c6bfa48f8333b51e89646cb61b96e1882baec89d

Malware Config

Extracted

Family

icedid

Campaign

1691396905

C2

plitspiritnox.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\VANDALIC.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "OBSESSOR\SUNLANDS.CMD reg" Tractarian e Admissory k Q w Devotionality Cosmopolitanism
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\system32\rundll32.exe
        rundll32 OBSESSOR/WOOZIEST.DAT,init
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-133-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1540-140-0x000001EF3C0C0000-0x000001EF3C0C2000-memory.dmp
    Filesize

    8KB