Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
wpsupdate.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
wpsupdate.msi
Resource
win10v2004-20240802-en
General
-
Target
wpsupdate.msi
-
Size
17.9MB
-
MD5
151a066813a13375522df7282f2837d8
-
SHA1
61ff6e9d0be8681c59e8296d4d8a2b3579044858
-
SHA256
9a6bc8d7631fe970648bc6d30c99b8764fb9f1e51fca7220799b8d3e6cfa86ea
-
SHA512
4e101083b6df77435a857bd9c5322c16e18742b82de82dc0282ff47d104acaf475f5619b4048c59d29fb3db0006d385786e5b82e67ce132c0e87d411fec8ba5d
-
SSDEEP
393216:/Wp84flbAgjDPLgoZr3hfE3XG1Ccu3mBe2fJpAMdLSVQvzmFE1KYo0Nw5i4hH:/UflhTgo5hM3Y2mBvxoFzd5iYH
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/2596-40-0x000000002B3B0000-0x000000002B56B000-memory.dmp purplefox_rootkit behavioral2/memory/2596-42-0x000000002B3B0000-0x000000002B56B000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 2 IoCs
resource yara_rule behavioral2/memory/2596-40-0x000000002B3B0000-0x000000002B56B000-memory.dmp family_gh0strat behavioral2/memory/2596-42-0x000000002B3B0000-0x000000002B56B000-memory.dmp family_gh0strat -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: qPptEPZEtb29.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: qPptEPZEtb29.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: qPptEPZEtb29.exe File opened (read-only) \??\S: qPptEPZEtb29.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: qPptEPZEtb29.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: qPptEPZEtb29.exe File opened (read-only) \??\P: qPptEPZEtb29.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: qPptEPZEtb29.exe File opened (read-only) \??\K: qPptEPZEtb29.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: qPptEPZEtb29.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: qPptEPZEtb29.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: qPptEPZEtb29.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: qPptEPZEtb29.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\L: qPptEPZEtb29.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: qPptEPZEtb29.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: qPptEPZEtb29.exe File opened (read-only) \??\X: qPptEPZEtb29.exe File opened (read-only) \??\M: qPptEPZEtb29.exe File opened (read-only) \??\O: qPptEPZEtb29.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: qPptEPZEtb29.exe File opened (read-only) \??\Q: qPptEPZEtb29.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 wpsupdate.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\LaunchAdvisorUnique\XjPDFEditCore.dll msiexec.exe File created C:\Program Files\LaunchAdvisorUnique\qPptEPZEtb29.exe jzafRqbTGRDF.exe File opened for modification C:\Program Files\LaunchAdvisorUnique\qPptEPZEtb29.exe jzafRqbTGRDF.exe File opened for modification C:\Program Files\LaunchAdvisorUnique qPptEPZEtb29.exe File created C:\Program Files\LaunchAdvisorUnique\jzafRqbTGRDF.exe msiexec.exe File created C:\Program Files\LaunchAdvisorUnique\sqFZEXePXWvsoVXJtAfH msiexec.exe File created C:\Program Files\LaunchAdvisorUnique\wpsupdate.exe msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{0C986C29-2CCB-4DBA-8B74-98C7B3187BB3} msiexec.exe File opened for modification C:\Windows\Installer\MSIA393.tmp msiexec.exe File created C:\Windows\Installer\e57a29b.msi msiexec.exe File created C:\Windows\Installer\e57a299.msi msiexec.exe File opened for modification C:\Windows\Installer\e57a299.msi msiexec.exe -
Executes dropped EXE 4 IoCs
pid Process 4884 jzafRqbTGRDF.exe 3436 qPptEPZEtb29.exe 2908 wpsupdate.exe 2596 qPptEPZEtb29.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3280 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpsupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qPptEPZEtb29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jzafRqbTGRDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qPptEPZEtb29.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 qPptEPZEtb29.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz qPptEPZEtb29.exe -
Modifies data under HKEY_USERS 25 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\InfoHD3t = "11" wpsupdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\khdinfo\InfoLastHardInfo wpsupdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections wpsupdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office wpsupdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\khdinfo\InfoCurHardInfo = "29a56b8a14940c3acb7a4a6443907c56|725f8a98908fd7dcbd44982383b6477f" wpsupdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\InfoHDt = "11" wpsupdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software wpsupdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\InfoHD3_C = "0c250393a22ec78b60c4943c1f487bf1" wpsupdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\InfoHD = "0c250393a22ec78b60c4943c1f487bf1" wpsupdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common wpsupdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0 wpsupdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Kingsoft wpsupdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\InfoHD3Verify_C = 32003000320034002d0039002d00310031007c00570044004300200032002e0035002b00320033003200310033003800380030003400310036003500200020002000200020002000200020007c00440045002d00320030002d00430044002d00300044002d00310031002d00410041000000 wpsupdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\khdinfo wpsupdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Kingsoft\Office\6.0\Common\khdinfo\InfoHDModifiedType = "hdidRecalByOldHdidFromRegIsEmpty|2024-9-11" wpsupdate.exe -
Modifies registry class 22 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\92C689C0BCC2ABD4B847897C3B81B73B\ProductFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\ProductName = "LaunchAdvisorUnique" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\EBC4B8230F812E044916E39B3C50E513\92C689C0BCC2ABD4B847897C3B81B73B msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\92C689C0BCC2ABD4B847897C3B81B73B msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\PackageCode = "E352127AD76EDC34F8C07FAC0228DEC7" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\Version = "101253126" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\EBC4B8230F812E044916E39B3C50E513 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList\PackageName = "wpsupdate.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\92C689C0BCC2ABD4B847897C3B81B73B\SourceList\Media msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4124 msiexec.exe 4124 msiexec.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 3436 qPptEPZEtb29.exe 3436 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe 2596 qPptEPZEtb29.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3280 msiexec.exe Token: SeIncreaseQuotaPrivilege 3280 msiexec.exe Token: SeSecurityPrivilege 4124 msiexec.exe Token: SeCreateTokenPrivilege 3280 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3280 msiexec.exe Token: SeLockMemoryPrivilege 3280 msiexec.exe Token: SeIncreaseQuotaPrivilege 3280 msiexec.exe Token: SeMachineAccountPrivilege 3280 msiexec.exe Token: SeTcbPrivilege 3280 msiexec.exe Token: SeSecurityPrivilege 3280 msiexec.exe Token: SeTakeOwnershipPrivilege 3280 msiexec.exe Token: SeLoadDriverPrivilege 3280 msiexec.exe Token: SeSystemProfilePrivilege 3280 msiexec.exe Token: SeSystemtimePrivilege 3280 msiexec.exe Token: SeProfSingleProcessPrivilege 3280 msiexec.exe Token: SeIncBasePriorityPrivilege 3280 msiexec.exe Token: SeCreatePagefilePrivilege 3280 msiexec.exe Token: SeCreatePermanentPrivilege 3280 msiexec.exe Token: SeBackupPrivilege 3280 msiexec.exe Token: SeRestorePrivilege 3280 msiexec.exe Token: SeShutdownPrivilege 3280 msiexec.exe Token: SeDebugPrivilege 3280 msiexec.exe Token: SeAuditPrivilege 3280 msiexec.exe Token: SeSystemEnvironmentPrivilege 3280 msiexec.exe Token: SeChangeNotifyPrivilege 3280 msiexec.exe Token: SeRemoteShutdownPrivilege 3280 msiexec.exe Token: SeUndockPrivilege 3280 msiexec.exe Token: SeSyncAgentPrivilege 3280 msiexec.exe Token: SeEnableDelegationPrivilege 3280 msiexec.exe Token: SeManageVolumePrivilege 3280 msiexec.exe Token: SeImpersonatePrivilege 3280 msiexec.exe Token: SeCreateGlobalPrivilege 3280 msiexec.exe Token: SeBackupPrivilege 1432 vssvc.exe Token: SeRestorePrivilege 1432 vssvc.exe Token: SeAuditPrivilege 1432 vssvc.exe Token: SeBackupPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeBackupPrivilege 1476 srtasks.exe Token: SeRestorePrivilege 1476 srtasks.exe Token: SeSecurityPrivilege 1476 srtasks.exe Token: SeTakeOwnershipPrivilege 1476 srtasks.exe Token: SeBackupPrivilege 1476 srtasks.exe Token: SeRestorePrivilege 1476 srtasks.exe Token: SeSecurityPrivilege 1476 srtasks.exe Token: SeTakeOwnershipPrivilege 1476 srtasks.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe Token: SeTakeOwnershipPrivilege 4124 msiexec.exe Token: SeRestorePrivilege 4124 msiexec.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 3280 msiexec.exe 3280 msiexec.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe 2908 wpsupdate.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4124 wrote to memory of 1476 4124 msiexec.exe 98 PID 4124 wrote to memory of 1476 4124 msiexec.exe 98 PID 4124 wrote to memory of 1392 4124 msiexec.exe 101 PID 4124 wrote to memory of 1392 4124 msiexec.exe 101 PID 4124 wrote to memory of 1392 4124 msiexec.exe 101 PID 1392 wrote to memory of 4884 1392 MsiExec.exe 102 PID 1392 wrote to memory of 4884 1392 MsiExec.exe 102 PID 1392 wrote to memory of 4884 1392 MsiExec.exe 102 PID 1392 wrote to memory of 3436 1392 MsiExec.exe 104 PID 1392 wrote to memory of 3436 1392 MsiExec.exe 104 PID 1392 wrote to memory of 3436 1392 MsiExec.exe 104 PID 1392 wrote to memory of 2908 1392 MsiExec.exe 105 PID 1392 wrote to memory of 2908 1392 MsiExec.exe 105 PID 1392 wrote to memory of 2908 1392 MsiExec.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\wpsupdate.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3280
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4C7DDA8E28F17C8FB59E7D7F14585995 E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Program Files\LaunchAdvisorUnique\jzafRqbTGRDF.exe"C:\Program Files\LaunchAdvisorUnique\jzafRqbTGRDF.exe" x "C:\Program Files\LaunchAdvisorUnique\sqFZEXePXWvsoVXJtAfH" -o"C:\Program Files\LaunchAdvisorUnique\" -pasvgcrJQGolJwtcpGtoH -y3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4884
-
-
C:\Program Files\LaunchAdvisorUnique\qPptEPZEtb29.exe"C:\Program Files\LaunchAdvisorUnique\qPptEPZEtb29.exe" -number 268 -file file3 -mode mode3 -flag flag33⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3436
-
-
C:\Program Files\LaunchAdvisorUnique\wpsupdate.exe"C:\Program Files\LaunchAdvisorUnique\wpsupdate.exe"3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2908
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
C:\Program Files\LaunchAdvisorUnique\qPptEPZEtb29.exe"C:\Program Files\LaunchAdvisorUnique\qPptEPZEtb29.exe" -file file3 -mode mode3 -flag flag3 -number 2001⤵
- Enumerates connected drives
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2596
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Installer Packages
1Pre-OS Boot
1Bootkit
1Defense Evasion
Pre-OS Boot
1Bootkit
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5c072afd241ed97af80c7c904a20aed8e
SHA13d894c06ad3449fe6541ec1bae9c08167e12ec8d
SHA25640cd3e963ca389adbd454295dc01d774fa05cd4ef1205939ee20335f4705867a
SHA512630ee88f93f059cdfe590189b856de87668f12e55a73c68e8f5117821be3e2f138b8ec7dd9524ab40e52ae865ecf85e5d3d3a3d509306dfc210baca7279325bb
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
2.1MB
MD503362c3b0c370e2d69835e761c3e4e39
SHA150e80b7cd693b070238e4d9b9c6fe1c4aee72ebb
SHA256eb63c7b4ce832c8bc998e153ed32ef86a767402c0f68ec7d4719ffd3c35ab1dc
SHA512340fcf7b6b795f21fe5dd0f144ee4bde0aef49f51eb811a6d01bb4354d0d52d90ad0a691d6f0660d74ce1c269be64a315f31deffaad967de78c8c0c035085e86
-
Filesize
745KB
MD51e97cf2c873236220e524271fa7c1937
SHA111318422806b64985ab81df5c0f561f12b53e240
SHA2565252b5f301b1db5f73985a6134213a8353f561652001265432e7109cf87c466d
SHA512fbda82c35c29c6b602ff03d39fd82a8521e2d738aa551e3128c1db76fed35ac5a9ee0b201513e8baadb31eafc0b89e7f27b32f1319cd2eb3e2de57b3e3d75f3c
-
Filesize
6.0MB
MD557dadd6a929f64c2b1efe2d52c1c4985
SHA1962cb227f81f885f23826c3e040aa9dbc97659cf
SHA256996b5d59cce7955b4374bd00d83c422d3a1d9ffebba59c66074c37ab28cfaeb5
SHA5123f64c35e72698ea6a7e708a4367277f3ab62c27f0652e0c55bab6e02239ee37c4f0a21503c0688301fb77bbf8e59e3c5c8aa2df8d62a4ab8a9b9cdf6f0a775cf
-
Filesize
17.9MB
MD5151a066813a13375522df7282f2837d8
SHA161ff6e9d0be8681c59e8296d4d8a2b3579044858
SHA2569a6bc8d7631fe970648bc6d30c99b8764fb9f1e51fca7220799b8d3e6cfa86ea
SHA5124e101083b6df77435a857bd9c5322c16e18742b82de82dc0282ff47d104acaf475f5619b4048c59d29fb3db0006d385786e5b82e67ce132c0e87d411fec8ba5d
-
Filesize
23.7MB
MD52041c34467b0ff65c135fdea5e830b1e
SHA18a6c52829a3c2ffa840aff6ff35f888991bd9e34
SHA2565e5639de763556e2d059914ae0af6039ba663a320d02d30944fb6315dbd3a3dd
SHA5124084115fc4b457763aa69cac2c28b9fbc0f9e61e620c9ad9bde54bb4a8ff5b18e2b86edcb2b086395862f2cde1b2ed4361229d0a32cc2c5d260c65cf34c3d49b
-
\??\Volume{fa3589b5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{53f5a8cd-973c-49db-b2d2-b66ba8581e79}_OnDiskSnapshotProp
Filesize6KB
MD554d3471c2c2372303a4cdca2ce7dbebd
SHA1afd29e4bce6e6b49b48e1512a1f96b1af061870b
SHA256942f492e7d911617b8043b3e1134326ee1e57c139c80d38038be0caaeb5a9c16
SHA5128dce164ec0db80d486f0416054446a6dd8ef35e8c0507ca79bee579ee56a77ab8b78e17ba90cdb7a6163328cff119c9b9e1ddb9d26ce6e34d6b4395405534129