Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 04:50

General

  • Target

    wpsupdate.msi

  • Size

    28.2MB

  • MD5

    ef294458016f546c5eebd07d2dd98bad

  • SHA1

    66bb14f670055272e12899d401b8668cad15fac9

  • SHA256

    c17c018f5df7a413dc053a325b6c291c9cd84f1b9e2415ffe205e02a7e5d6b4a

  • SHA512

    97ee150f49bb587147f30d2215174f5376420abd5d659a2c68d58bc67f823715030cc328eab7e11623f4ee8504f1f080ceb44ac2d6fca7c636ea8d7c936f0333

  • SSDEEP

    786432:r3pUIX4j1lP1FYKJGIC6rO9HN47EbHxjprMfy6s0A:zpUIIj1l9FxJGIzcteEt2e0A

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 9 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\wpsupdate.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1208
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3600
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 19DCCF2A218FDB0F52612F3CC81E7863 E Global\MSI0000
        2⤵
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\TransformOptimisticContributor','C:\Program Files','C:\Program Files'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1788
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /min "" "C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe" x "C:\Program Files\TransformOptimisticContributor\YRtKSPCVXxSCmPuaAzactTPSddUXyw" -o"C:\Program Files\TransformOptimisticContributor\" -p"03621GQD}PR[O^Dmi;;h" -y & ping 127.0.0.1 -n 2 & start /min "" "C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe" x "C:\Program Files\TransformOptimisticContributor\WhlKFlLXxHUitNNcNwtpUJDzrKytNL" -x!1_WSEcydALszNI.exe -x!sss -x!1_OzasXnwPtTbfCAAsrowrLIIDEPUHpa.exe -x!1_ -x!1_ -x!sa -o"C:\Program Files\TransformOptimisticContributor\" -p"93629#*_tvw?-L5@gQl=" -y
          3⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:4232
          • C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe
            "C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe" x "C:\Program Files\TransformOptimisticContributor\YRtKSPCVXxSCmPuaAzactTPSddUXyw" -o"C:\Program Files\TransformOptimisticContributor\" -p"03621GQD}PR[O^Dmi;;h" -y
            4⤵
            • Drops file in Program Files directory
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3840
          • C:\Windows\system32\PING.EXE
            ping 127.0.0.1 -n 2
            4⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2964
          • C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe
            "C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe" x "C:\Program Files\TransformOptimisticContributor\WhlKFlLXxHUitNNcNwtpUJDzrKytNL" -x!1_WSEcydALszNI.exe -x!sss -x!1_OzasXnwPtTbfCAAsrowrLIIDEPUHpa.exe -x!1_ -x!1_ -x!sa -o"C:\Program Files\TransformOptimisticContributor\" -p"93629#*_tvw?-L5@gQl=" -y
            4⤵
            • Drops file in Program Files directory
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2808
        • C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.exe
          "C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.exe" -number 177 -file file3 -mode mode3
          3⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3400
        • C:\Program Files\TransformOptimisticContributor\wpsupdate.exe
          "C:\Program Files\TransformOptimisticContributor\wpsupdate.exe"
          3⤵
          • Writes to the Master Boot Record (MBR)
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4840
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:2076
    • C:\Windows\System32\WScript.exe
      C:\Windows\System32\WScript.exe "C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.vbs"
      1⤵
      • Modifies data under HKEY_USERS
      PID:2628
    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe
      "C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe" install
      1⤵
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:3276
    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe
      "C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe" start
      1⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      PID:4896
    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe
      "C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe"
      1⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.exe
        "C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.exe" -number 151 -file file3 -mode mode3
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.exe
          "C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.exe" -number 62 -file file3 -mode mode3
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57c535.rbs

      Filesize

      8KB

      MD5

      c7e1ebe7390d2e66b50a83e64810d58a

      SHA1

      b4d89256f560a43b404178cb144389bb91eb9d53

      SHA256

      edb11ce6d0b03289a4624112c393f91674af7cb8b3e0ac40ce5a7be5a7aa4dc6

      SHA512

      3650053a3e66f4e9d2d5079c38cbe596c8f951d8b06ff0357de279b2a709a816dabe75348424ac3ee20e457e24d5e57aa715abb0e7eb4e4dfa6f9ad8bc779cea

    • C:\Program Files\TransformOptimisticContributor\2_WSEcydALszNI.exe

      Filesize

      2.1MB

      MD5

      fb22fb79f366c65257b7adb24c70d843

      SHA1

      ca6d29a4806d52350e1a50c7b71526dfaab2d525

      SHA256

      44f2ea5b5dd47fc256a341dee1d2dacfc24adba395a49fd8c4ad3613bfe2d43d

      SHA512

      c4dfb9273bd937f5480646e12d77073a476719f1f15ee5885e0999f0bbc68f80b1909489f7bd78a3bfb4687a55442f655f4538fda20afe4a7b87623e9bdfe7d9

    • C:\Program Files\TransformOptimisticContributor\QxbnJjybITIHnXwFgsfiCRpWIdJkGQ.exe

      Filesize

      577KB

      MD5

      c31c4b04558396c6fabab64dcf366534

      SHA1

      fa836d92edc577d6a17ded47641ba1938589b09a

      SHA256

      9d182f421381429fd77598feb609fefb54dcaef722ddbf5aa611b68a706c10d3

      SHA512

      814dcbc1d43bc037dadc2f3f67856dd790b15fc1b0c50fa74a169c8cc02cdc79d44f1f10e200ef662eee20cd6b5ca646ec4e77673e3fe3cb7dfb7649243f6e99

    • C:\Program Files\TransformOptimisticContributor\WSEcydALszNI.vbs

      Filesize

      2KB

      MD5

      c5053a9c469416b52ac1ef0f3c4b6f3a

      SHA1

      1b2a53afcb6b22db953ad16116642a5e603d59c6

      SHA256

      7c54fccfbce7fef4dcd82fedd5811f43b553fca88811ace4e37d0837923830e5

      SHA512

      b9df8e58a1eabff54635a776a1c80c3c42643e3ad3ca3245eb0428b3e779ab903fcd2260d529c5fa34bb0f6b9dc62002cf1c0ba9e0d439b6905b12c837359ffa

    • C:\Program Files\TransformOptimisticContributor\WhlKFlLXxHUitNNcNwtpUJDzrKytNL

      Filesize

      1.5MB

      MD5

      d045828473a8165effd59a97232e6107

      SHA1

      f86bd9763d6c70ec3ca79134598de4fa44c6bc94

      SHA256

      9aaae0f7b3bdab287ad703c7eb4baa1a0746b6d353e57ae74d985b10a2102016

      SHA512

      07e77aa6a433d4541d80276d37e682012509b480a6861f9fbe3cd89929b352d6754cc649526f95c4bd76cf4e1c8bceb275a0217c38193ab88891166934d79659

    • C:\Program Files\TransformOptimisticContributor\YRtKSPCVXxSCmPuaAzactTPSddUXyw

      Filesize

      1.5MB

      MD5

      831ff4029b30419da4ac4d32bf8ff05c

      SHA1

      8c121d0cd017ce5f7ca8cbf6abd8909b2fe445bc

      SHA256

      ab281716242897be222c1d4cc979fd5de9e7d1cde56e70ac1010e6b3dc76826d

      SHA512

      17f2efdb891dcf9ceacb8b24801ec59866f969baa55d1c92c15a7150c13f18cc3f481984b5971456e1ad0f204db016698bfe012c086ffa2028582c1d9302a8c5

    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.exe

      Filesize

      832KB

      MD5

      d305d506c0095df8af223ac7d91ca327

      SHA1

      679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a

      SHA256

      923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66

      SHA512

      94d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796

    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.wrapper.log

      Filesize

      290B

      MD5

      9f41a0f5706cb8f9dd5d020cb21f4eb0

      SHA1

      b1a7953a58902f4da009ea36adb95a789d0f2301

      SHA256

      4029dba7fdd57aeeccf3927bc7e8b3c9c7f7db0f9786f72d3903f42eb81d3bcf

      SHA512

      2705f09ec6e8b38500933bad6f42a72e02efe36011c3b066795edab2c978fbd76e95b1074fa466c5b9c25c53b682450a93bb2faeb4f0952bbaba5f868da671c7

    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.wrapper.log

      Filesize

      458B

      MD5

      17857fb897c8697bde9859d4c40d7999

      SHA1

      7a375c34af7a8c3fdd925294860e888aded60961

      SHA256

      fc13425778d61df7cf32d76662651d0c5aee534dd099f1c1c0a175d705e21b5d

      SHA512

      c874eca2435e7e56b593ce071304b1766c829a1b626f03474e79f4e7f0e8d89b93e3dd55d7f251fd91c6bc0142cf073b619bb030e56d4a40d2ada4f64c6c14bf

    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.wrapper.log

      Filesize

      522B

      MD5

      c4f8f8d71ba256f312aa991b91b6d584

      SHA1

      958fe95a729cad4a62972639d6a9ea38170fad1a

      SHA256

      5cefa51c97d25b3cf0773dbe57280760f2f5c50e5a8f65eb81fd87b818436e14

      SHA512

      8db01ea0832d408875683462f466705786af407a1e6ae628a15a37dbdbd858a196e116c515c2bc33329c407dd314dcc731a802e22b9f743b647d5b1acc3e6bf7

    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.wrapper.log

      Filesize

      636B

      MD5

      bf9b5faf7dbb1b48767088202a970d58

      SHA1

      4aef7d9d9a41959733803868be8b38f07bcff49c

      SHA256

      1bf45045df02990b5fac5b9edcfa4f1724c473acc4b45094b77ef4fa2002cf2a

      SHA512

      64f061272ff3ab5c8117dde190a9729e08e853a43be984c7840cdd78c2864dd5cc57f5a22f72501e4ea4a6d87050e6bc7dd860799cc9d956ee6882592e1d16ba

    • C:\Program Files\TransformOptimisticContributor\nKecPJAaIeFB.xml

      Filesize

      450B

      MD5

      423a8dfeda50218b0d1f99440f1f19bb

      SHA1

      5979983be9657f79aa8523018779fef0ff004282

      SHA256

      c88617337e75ec9a2a8c9b5a589957f2df36dd28c9d5aeb5c1453e71b6fb3c02

      SHA512

      19f4764a3d46de34eb707e1f50685282bfd49d766d1cd8482dae6bd09ed382021dd09e5e9f506e4b2c402c89a29c5fad78ff68d29fda8ba33310c81b74467ab9

    • C:\Program Files\TransformOptimisticContributor\wpsupdate.exe

      Filesize

      6.0MB

      MD5

      57dadd6a929f64c2b1efe2d52c1c4985

      SHA1

      962cb227f81f885f23826c3e040aa9dbc97659cf

      SHA256

      996b5d59cce7955b4374bd00d83c422d3a1d9ffebba59c66074c37ab28cfaeb5

      SHA512

      3f64c35e72698ea6a7e708a4367277f3ab62c27f0652e0c55bab6e02239ee37c4f0a21503c0688301fb77bbf8e59e3c5c8aa2df8d62a4ab8a9b9cdf6f0a775cf

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tz2uhmuv.pcu.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\kingsoft\office6\log\update\wpsupdate_2024_11_19.log

      Filesize

      2KB

      MD5

      322e3d0221747822554fd768a5230ed9

      SHA1

      127fce47b068c04e44ee90040f9e3c4ce660d4f9

      SHA256

      4fccfa2d971437db8eae2d7706f56ac24c64f5d066595004fdabf751ff442683

      SHA512

      30f512af0412a454332a19d0cb452ee20382ee653116f86a58549f9e0c56536bae3cda1ab2cfbbedb1e245dd705f81d001e103d5a0773c53f23c0b20cd4d8b52

    • C:\Windows\Installer\e57c534.msi

      Filesize

      28.2MB

      MD5

      ef294458016f546c5eebd07d2dd98bad

      SHA1

      66bb14f670055272e12899d401b8668cad15fac9

      SHA256

      c17c018f5df7a413dc053a325b6c291c9cd84f1b9e2415ffe205e02a7e5d6b4a

      SHA512

      97ee150f49bb587147f30d2215174f5376420abd5d659a2c68d58bc67f823715030cc328eab7e11623f4ee8504f1f080ceb44ac2d6fca7c636ea8d7c936f0333

    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\nKecPJAaIeFB.exe.log

      Filesize

      1KB

      MD5

      122cf3c4f3452a55a92edee78316e071

      SHA1

      f2caa36d483076c92d17224cf92e260516b3cbbf

      SHA256

      42f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0

      SHA512

      c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      7016a78c3f2c8d79790a0b85a2bf6735

      SHA1

      9f81373df94b4fd8dc517cd87853bff8ec0b88c2

      SHA256

      2b18d5f2c13af9bb984eb8672facfed4f8400a98b278c40aaef7b32b157ab5bb

      SHA512

      0cf232782263dc1f9b942f83a4b553cae72ae8bfbaf04b955d8c31daa5f3ec4bfb9c37a3c9224c304aa1b0f50c3e44d8cd28c58701e588df2dbb752fa0ceeb8d

    • \??\Volume{77a2731a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{add72fab-36a5-4af6-b688-aed4c2a3c599}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      913af514371d9139d3555bf6f30e00bf

      SHA1

      2cf7498a389405061ee1ab18768066bfa8bfc5ec

      SHA256

      05c660ba34fa559fc78c5320a4cbfd64035a3687bf7fb374f12248f5674225f3

      SHA512

      896b5d37159a08d0b4f8b0a7f8e38a0f82f4bda4dfde9c06b44f57544b2acbf9c2b974b283da24f92a9fee5eefcecc8eb621681a3cd994c3959a80c466111007

    • memory/1012-109-0x0000000029F50000-0x0000000029F9D000-memory.dmp

      Filesize

      308KB

    • memory/1012-110-0x000000002BB60000-0x000000002BD1D000-memory.dmp

      Filesize

      1.7MB

    • memory/1788-22-0x0000029231DB0000-0x0000029231DD2000-memory.dmp

      Filesize

      136KB

    • memory/3276-76-0x0000000000B90000-0x0000000000C66000-memory.dmp

      Filesize

      856KB

    • memory/3400-70-0x000000002A5A0000-0x000000002A5CF000-memory.dmp

      Filesize

      188KB