Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 19:52
Static task
static1
Behavioral task
behavioral1
Sample
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
rqpwm.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rqpwm.exe
Resource
win10v2004-20241007-en
General
-
Target
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe
-
Size
225KB
-
MD5
ffd1f23d797e701acd68c6fafc43ee52
-
SHA1
9d50d54229d7b5c77ef2ff5b2e8383d857a72c78
-
SHA256
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700
-
SHA512
7ce85f0852546659ff88c74649885599926ad99705afa70403d8f925248c954350b4dec3383e0f9e0aa61ded75b13416dc217eae2064cb3992ed3a67e98b352c
-
SSDEEP
6144:LkwmZ9d0kAbVgQgvIb3w/zpxuDee5rFrTFFkvyIu2:4Z30b8qARe5ZrTkvyk
Malware Config
Extracted
formbook
poub
WY0eksfISzRg4O6c+opnGL6gaw==
moRjn9ExtYi8UmUo+Tya
2vME+GedoxzFnuLXesUoVj4=
EvW4JWJ1NQ8nN3tA3SM=
2mK9efMZMgN1VOs=
8d0jua5b0J6AQEW7
/2cyThOd37DSTYMASDye4Q0t/Vs=
ral+tbIh2KKAQEW7
YLY9jsPtYB/FRmMo+Tya
R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=
KFXGg/T1pCC9GjrxUPTcjw==
8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=
c7am8nhhlCo=
UW91trZj6dENxuRdpxOvW1Cf
sjOMUcvq6lYJCZEfV4euFzY=
62nBgPjdmWQkmWElww==
64E8JqA1aruSUvw=
NqI1reXpcR+REye0
8+y1oOsbjgSyEhjXUPTcjw==
Rx9by8gNBwN1VOs=
Muif0yE4CQN1VOs=
VEt6//SsIukFo46EOTs=
Z8su52MYL67C
usDwuHRs8/KlWg==
idmltXXu7XAgHLE/UPTcjw==
QPrxO2shWNiGexGboHDSRqBQ1TBd
hq9rqBND8/KlWg==
QS9iHFx08/KlWg==
v1soVFoThEdt/B/dK0v4+6Wb
7rqJytN13KKAQEW7
OWbeN2SDJwonsI6EOTs=
aqQrrKZDm16GMlAtvxavW1Cf
imnEZWIEbC4M8Q+i
Bry3oQg5+6ZaUNxzwg==
B3vYmyxPQS5XYvmCsqQXX8X948Zf
KbGBmwwCyKTKsUcRUNN6CD61aw==
2WpDae4P+W4cdqc8kPBcjqg0wS1X
MvkZLPRY25jI
Alr0VZGxYxG3dR/zSNjBhQ==
ZJkdjczlrF+8l0Os
dcmMkFm+QhFD4OM=
fMdUrd4J1n4mmWElww==
Gat+k1fHg11vTQ==
sn+7Q4uxaAu9FyGv7k24F1DWaBEvmRI=
CjvGRTnXOhtN6QSNxhmvW1Cf
CpHvP2VSxaKAQEW7
qQWkEUJYFKhPttOZ4MarX8KKLl+/Jg==
GNVP4yIy8/KlWg==
pqfVAERhYxN7YPM=
9nS5b/AGCpZNAfZj1A==
a3GcpSND8/KlWg==
fin6NmQXayreIOrzPyw=
EjdROfeTsDPVH+rzPyw=
DO4xD8nURBwM8Q+i
+p/LQHFh0KOAQEW7
iNos10QpwjvjvFrXJYtYFiuHdA==
SX//aFP4Yi5T6NbcKQr07J6e
2NKh0dNr52sTdH4OSNjBhQ==
ZMSJmgsxFrlp5fnecrgeVYcP4xRZNho=
oXmlavAJ+3IbFbl3Gm4H+iKG
ijjWRYCaXiTcigreSNjBhQ==
ZqpH49I4XPu1k+rzPyw=
ZZUh+4FrrBbKukgJWoeuFzY=
lLnTxHn7rq/W9G8rzjsgCnyBYw==
drzjup.space
Signatures
-
Formbook family
-
Xloader family
-
Xloader payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1976-15-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/1976-19-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/2772-27-0x00000000000C0000-0x00000000000EC000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rqpwm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation rqpwm.exe -
Executes dropped EXE 2 IoCs
Processes:
rqpwm.exerqpwm.exepid process 2356 rqpwm.exe 1976 rqpwm.exe -
Loads dropped DLL 3 IoCs
Processes:
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exerqpwm.exepid process 2552 b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe 2552 b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe 2356 rqpwm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
rqpwm.exerqpwm.exesystray.exedescription pid process target process PID 2356 set thread context of 1976 2356 rqpwm.exe rqpwm.exe PID 1976 set thread context of 1408 1976 rqpwm.exe Explorer.EXE PID 2772 set thread context of 1408 2772 systray.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exerqpwm.exesystray.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rqpwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
rqpwm.exesystray.exepid process 1976 rqpwm.exe 1976 rqpwm.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe 2772 systray.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
rqpwm.exerqpwm.exesystray.exepid process 2356 rqpwm.exe 1976 rqpwm.exe 1976 rqpwm.exe 1976 rqpwm.exe 2772 systray.exe 2772 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rqpwm.exesystray.exedescription pid process Token: SeDebugPrivilege 1976 rqpwm.exe Token: SeDebugPrivilege 2772 systray.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exerqpwm.exeExplorer.EXEsystray.exedescription pid process target process PID 2552 wrote to memory of 2356 2552 b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe rqpwm.exe PID 2552 wrote to memory of 2356 2552 b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe rqpwm.exe PID 2552 wrote to memory of 2356 2552 b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe rqpwm.exe PID 2552 wrote to memory of 2356 2552 b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe rqpwm.exe PID 2356 wrote to memory of 1976 2356 rqpwm.exe rqpwm.exe PID 2356 wrote to memory of 1976 2356 rqpwm.exe rqpwm.exe PID 2356 wrote to memory of 1976 2356 rqpwm.exe rqpwm.exe PID 2356 wrote to memory of 1976 2356 rqpwm.exe rqpwm.exe PID 2356 wrote to memory of 1976 2356 rqpwm.exe rqpwm.exe PID 1408 wrote to memory of 2772 1408 Explorer.EXE systray.exe PID 1408 wrote to memory of 2772 1408 Explorer.EXE systray.exe PID 1408 wrote to memory of 2772 1408 Explorer.EXE systray.exe PID 1408 wrote to memory of 2772 1408 Explorer.EXE systray.exe PID 2772 wrote to memory of 2788 2772 systray.exe cmd.exe PID 2772 wrote to memory of 2788 2772 systray.exe cmd.exe PID 2772 wrote to memory of 2788 2772 systray.exe cmd.exe PID 2772 wrote to memory of 2788 2772 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe"C:\Users\Admin\AppData\Local\Temp\b304ea7c0c21af9a1e1787461fb6577cd05a358fad427a8c33a531449928e700.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\rqpwm.exe"C:\Users\Admin\AppData\Local\Temp\rqpwm.exe" C:\Users\Admin\AppData\Local\Temp\ggzllxjrbu.d3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\rqpwm.exe"C:\Users\Admin\AppData\Local\Temp\rqpwm.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\rqpwm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD5e9dc02fcc8d07b8c9fb94bfdafd649dc
SHA14073f8fd24f056a7d1dc8057ac3b9856b3c5acf8
SHA256ebcbf2884bbab2f4659135df86ee673072f4b4de530b703674fbb92731f893cb
SHA512a1abdb620261820d7575c8e9d85a7ef53df46d8980950a3d3db239e72fca86c951306b8066868f61f8b69d25006316d9265317d580eea5012fbfe5ef8e9a0bda
-
Filesize
5KB
MD5eb6b8d229b54bed8469fb9bcebcaa22d
SHA1f4bd8ee98476e8520f2e6b8e014f47002555d7e0
SHA256447204de0bb3b29b0a80fe2d233448dc095825ad00df559278a2a7df01b9be4a
SHA51239ee1775c22328314c2682bbf93252f87cdb03e8d86c612eb8252729b4ae41c06d0953d3f99c925a2747398e2d175d0b76556d37f600f9e4a3c059a24912694c
-
Filesize
65KB
MD5c7b994bf4057f869fbf0fdd87058a5b1
SHA149cd3cb0e992b570ddfb82ee539c91e924fae42d
SHA2569713a086074e9951c6ba4aff6f801c62ca11935aaea623047f21c6b1516174ac
SHA512b3d511e62c54aa201d00b83e520b714efb295a39030b98558d88b499e90b1d2606ca58dbb3aea4e602912ada7c9582738083ae44890b2a183a262bacb8d1b0d9