Analysis

  • max time kernel
    110s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 06:55

General

  • Target

    RPDQOPKDGSA_PAYMENT_INVOICE.exe

  • Size

    299.0MB

  • MD5

    e19f652edb3ad5c5d322a9458f0bd57b

  • SHA1

    3c21da297f2119d4312c5401981dc31fcbb4bf81

  • SHA256

    30200a7b327e28ce7e846002f0cb8e63716fac612a8bf3c78d2abe568d9de9d9

  • SHA512

    e82fc0d590c3017e478e0eb3c34a8c9af231dd8ddbb8d224b2445d1365e3743476bbaac4877ef0cef6484ad4310518a85d09a16ecc7e5483342fbddc0a5c05b8

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RPDQOPKDGSA_PAYMENT_INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\RPDQOPKDGSA_PAYMENT_INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\yfnqw.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\yfnqw.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:4432
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\RPDQOPKDGSA_PAYMENT_INVOICE.exe" "C:\Users\Admin\AppData\Roaming\yfnqw.exe"
      2⤵
        PID:3604
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:4980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 540
            3⤵
            • Program crash
            PID:3568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4980 -ip 4980
        1⤵
          PID:820
        • C:\Users\Admin\AppData\Roaming\yfnqw.exe
          C:\Users\Admin\AppData\Roaming\yfnqw.exe
          1⤵
          • Executes dropped EXE
          PID:3356

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\yfnqw.exe
          Filesize

          299.0MB

          MD5

          e19f652edb3ad5c5d322a9458f0bd57b

          SHA1

          3c21da297f2119d4312c5401981dc31fcbb4bf81

          SHA256

          30200a7b327e28ce7e846002f0cb8e63716fac612a8bf3c78d2abe568d9de9d9

          SHA512

          e82fc0d590c3017e478e0eb3c34a8c9af231dd8ddbb8d224b2445d1365e3743476bbaac4877ef0cef6484ad4310518a85d09a16ecc7e5483342fbddc0a5c05b8

        • C:\Users\Admin\AppData\Roaming\yfnqw.exe
          Filesize

          299.0MB

          MD5

          e19f652edb3ad5c5d322a9458f0bd57b

          SHA1

          3c21da297f2119d4312c5401981dc31fcbb4bf81

          SHA256

          30200a7b327e28ce7e846002f0cb8e63716fac612a8bf3c78d2abe568d9de9d9

          SHA512

          e82fc0d590c3017e478e0eb3c34a8c9af231dd8ddbb8d224b2445d1365e3743476bbaac4877ef0cef6484ad4310518a85d09a16ecc7e5483342fbddc0a5c05b8

        • memory/448-131-0x0000000000000000-mapping.dmp
        • memory/3604-134-0x0000000000000000-mapping.dmp
        • memory/4396-130-0x00000000000E0000-0x000000000026E000-memory.dmp
          Filesize

          1.6MB

        • memory/4396-133-0x00000000053A0000-0x0000000005944000-memory.dmp
          Filesize

          5.6MB

        • memory/4432-132-0x0000000000000000-mapping.dmp
        • memory/4980-135-0x0000000000000000-mapping.dmp
        • memory/4980-137-0x0000000000500000-0x00000000008E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4980-138-0x0000000000500000-0x00000000008E4000-memory.dmp
          Filesize

          3.9MB

        • memory/4980-139-0x0000000000500000-0x00000000008E4000-memory.dmp
          Filesize

          3.9MB