Analysis
-
max time kernel
110s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 06:55
Static task
static1
Behavioral task
behavioral1
Sample
RPDQOPKDGSA_PAYMENT_INVOICE.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
RPDQOPKDGSA_PAYMENT_INVOICE.exe
Resource
win10v2004-20220414-en
General
-
Target
RPDQOPKDGSA_PAYMENT_INVOICE.exe
-
Size
299.0MB
-
MD5
e19f652edb3ad5c5d322a9458f0bd57b
-
SHA1
3c21da297f2119d4312c5401981dc31fcbb4bf81
-
SHA256
30200a7b327e28ce7e846002f0cb8e63716fac612a8bf3c78d2abe568d9de9d9
-
SHA512
e82fc0d590c3017e478e0eb3c34a8c9af231dd8ddbb8d224b2445d1365e3743476bbaac4877ef0cef6484ad4310518a85d09a16ecc7e5483342fbddc0a5c05b8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
yfnqw.exepid process 3356 yfnqw.exe -
Processes:
resource yara_rule behavioral2/memory/4980-137-0x0000000000500000-0x00000000008E4000-memory.dmp upx behavioral2/memory/4980-138-0x0000000000500000-0x00000000008E4000-memory.dmp upx behavioral2/memory/4980-139-0x0000000000500000-0x00000000008E4000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RPDQOPKDGSA_PAYMENT_INVOICE.exedescription pid process target process PID 4396 set thread context of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3568 4980 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
RPDQOPKDGSA_PAYMENT_INVOICE.execmd.exedescription pid process target process PID 4396 wrote to memory of 448 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe cmd.exe PID 4396 wrote to memory of 448 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe cmd.exe PID 4396 wrote to memory of 448 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe cmd.exe PID 448 wrote to memory of 4432 448 cmd.exe schtasks.exe PID 448 wrote to memory of 4432 448 cmd.exe schtasks.exe PID 448 wrote to memory of 4432 448 cmd.exe schtasks.exe PID 4396 wrote to memory of 3604 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe cmd.exe PID 4396 wrote to memory of 3604 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe cmd.exe PID 4396 wrote to memory of 3604 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe cmd.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe PID 4396 wrote to memory of 4980 4396 RPDQOPKDGSA_PAYMENT_INVOICE.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RPDQOPKDGSA_PAYMENT_INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\RPDQOPKDGSA_PAYMENT_INVOICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\yfnqw.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\yfnqw.exe'" /f3⤵
- Creates scheduled task(s)
PID:4432 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\RPDQOPKDGSA_PAYMENT_INVOICE.exe" "C:\Users\Admin\AppData\Roaming\yfnqw.exe"2⤵PID:3604
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 5403⤵
- Program crash
PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4980 -ip 49801⤵PID:820
-
C:\Users\Admin\AppData\Roaming\yfnqw.exeC:\Users\Admin\AppData\Roaming\yfnqw.exe1⤵
- Executes dropped EXE
PID:3356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299.0MB
MD5e19f652edb3ad5c5d322a9458f0bd57b
SHA13c21da297f2119d4312c5401981dc31fcbb4bf81
SHA25630200a7b327e28ce7e846002f0cb8e63716fac612a8bf3c78d2abe568d9de9d9
SHA512e82fc0d590c3017e478e0eb3c34a8c9af231dd8ddbb8d224b2445d1365e3743476bbaac4877ef0cef6484ad4310518a85d09a16ecc7e5483342fbddc0a5c05b8
-
Filesize
299.0MB
MD5e19f652edb3ad5c5d322a9458f0bd57b
SHA13c21da297f2119d4312c5401981dc31fcbb4bf81
SHA25630200a7b327e28ce7e846002f0cb8e63716fac612a8bf3c78d2abe568d9de9d9
SHA512e82fc0d590c3017e478e0eb3c34a8c9af231dd8ddbb8d224b2445d1365e3743476bbaac4877ef0cef6484ad4310518a85d09a16ecc7e5483342fbddc0a5c05b8