Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 14:15

General

  • Target

    luoma2 (2).msi

  • Size

    3.9MB

  • MD5

    daa3ec4cd16303cd510f8c95ebbfb8fd

  • SHA1

    304c9caf4edc41e9a0ecfd6115cc684f9e23a316

  • SHA256

    65f0a236ce67ad31629c7f7826058a2ff2d7a0b01e9f965ef6559f7ad38bf78a

  • SHA512

    0b53adb67a9d44791172c5b9c13ad47413a2eb30213d4584165477164321d03307e9da3d12edec73e76ee79297983419aaca6a9fadb2c2a5b273cd29f2990acc

  • SSDEEP

    98304:18+N9QHCaCS1B1a/OxyzH7usEdKMUWnVf3CYk4p20B7Kk:1NKvFB1aOAzH7u1c6pCYk9A9

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\luoma2 (2).msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1008
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3684
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding D01DAAEB3E4A6D1F2A4B925056BFAF4A E Global\MSI0000
      2⤵
      • Drops file in Program Files directory
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MonitorAccentUpgrade','C:\Program Files','C:\Program Files'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2812
      • C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe
        "C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe" x "C:\Program Files\MonitorAccentUpgrade\VjLlMrQGpGLvBWy." -key "]6!78DdiKjGuvOKWaXSe" -f -to "C:\Program Files\MonitorAccentUpgrade"
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        PID:4260
      • C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe
        "C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe" x "C:\Program Files\MonitorAccentUpgrade\VGWTihpFnYDSOUb." -not "1_ImCmkefCIwvS.exe" -not "sss" -not "1_guXHBpJjoUzqOtpY.exe" -not "1_" -not "1_" -not "sa" -key "#2]52NyUPRyGSDcWankx" -f -to "C:\Program Files\MonitorAccentUpgrade"
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        PID:5092
      • C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe
        "C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe" -nbg 106
        3⤵
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:980
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:5168
  • C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe
    "C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe" -nbg 102
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5504
    • C:\Program Files\MonitorAccentUpgrade\wegame.exe
      "C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe" -nbg 102
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe
        "C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe" -nbg 72
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5716

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57c94c.rbs

    Filesize

    7KB

    MD5

    6241b88de1d3d1ee7b1a5a8416651748

    SHA1

    fa97b30f64d8ed9b8327a5c49b719dc268010d1e

    SHA256

    49f86fe359139699b6e7e075f8fe1c85ef91bd24d5d694dc6ba6ad11ab35cb2f

    SHA512

    883934e0a35171ea7dd0552243a875528d77aeb6ecf9d8a035e614bd3d5cf5f59d1c2ab7061f0bac46145afceeb2c18715094ff4cca3828f7249d755e29c7752

  • C:\Program Files\MonitorAccentUpgrade\2_ImCmkefCIwvS.exe

    Filesize

    5.6MB

    MD5

    1dea5b679ece4af01ea4426b1c0b4f09

    SHA1

    eeb32377f13639260252982c332c70ba9742bde5

    SHA256

    66f6aedfbec41891470de9b6422bd1a11ae1505d3c3955013024d37019314454

    SHA512

    aec3c80c1d292be92dffde78abf3109e3e9838ae3ff4f0ab136814de357107157b092090b10ed793d2d27ed38674009ec0bc3d12415345701ce132bb1ebebd8d

  • C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe

    Filesize

    1.1MB

    MD5

    f0955f0293bcf104cedbd9bef3b9bf06

    SHA1

    9234781ec8fd66172afa50ffa37a3d0f9c1d3037

    SHA256

    7a94b4f1d6323a758c7b0b6344036f166bff0fd44f1c3c86f05b3688023496cb

    SHA512

    a4d53801689bf4f362ca86142b9bb2c2165e4e2b61937a4352963a1a78d8c7357da77ebe917c869ca8446e980fcdf0abb968253e8ce9218550ba447ad3a1101d

  • C:\Program Files\MonitorAccentUpgrade\VGWTihpFnYDSOUb

    Filesize

    3.3MB

    MD5

    e255d381e9d4a362b8fb7ad2cebfb0ee

    SHA1

    499bc663e9d1c14a2c93947d274885aaeb840ffe

    SHA256

    c1e288c75df5ca0bef1a881e2d541b886d29cb5e20809c78e4fe7fd803afec63

    SHA512

    5263e09e85c049b1ca9857f3fb5db768abba00b89ed68392bd4cb3bc543b89f110f626bafd2674904c1d24d2c0e65486434f72324e04174fdea3c7cceadc0117

  • C:\Program Files\MonitorAccentUpgrade\VjLlMrQGpGLvBWy

    Filesize

    3.3MB

    MD5

    cd81710739119d66aff29d65f5277173

    SHA1

    f329860b20a53a0a336ef0e2ae2941a8c89d0b05

    SHA256

    3332efedf6d13e556ffc2247ac97c68f1199993537fae7827699e1d7d148cd22

    SHA512

    f3909ccae467420c6c471b516041041e8ddb758867c7f692ee395736212eedce0d5e0f689d88c46f1345e9adb2efc36983e7a67c1004bc390fdc3fe553a05c9b

  • C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe

    Filesize

    1.0MB

    MD5

    5831e9e77179c55d1f08ab5a0900cf36

    SHA1

    a75af16800b3d25e6ea63f75fdbe7b258d2b34a1

    SHA256

    62b96c419e1a403eb367304d0c8ff4f6856e8922a296dcafd5c7515746ebe143

    SHA512

    a046a809514f96ab8a23fcbc9de92221f1e91f984f985548c744881cf8f2cc8a408b498dfe0acf501ffc0155a5dfc60e364785f086f77bd1b7d48a13add9cd61

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ykzhzfjq.1ls.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Windows\Installer\e57c94b.msi

    Filesize

    3.9MB

    MD5

    daa3ec4cd16303cd510f8c95ebbfb8fd

    SHA1

    304c9caf4edc41e9a0ecfd6115cc684f9e23a316

    SHA256

    65f0a236ce67ad31629c7f7826058a2ff2d7a0b01e9f965ef6559f7ad38bf78a

    SHA512

    0b53adb67a9d44791172c5b9c13ad47413a2eb30213d4584165477164321d03307e9da3d12edec73e76ee79297983419aaca6a9fadb2c2a5b273cd29f2990acc

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    24.1MB

    MD5

    5b74a7281195a765e00e234c711233c4

    SHA1

    7d73856efeec4cd72ce620da93f3ff93c64c7f90

    SHA256

    0b5d214f2258f65113c04426237b35299c5e5d73028865954cd5819be090b6d2

    SHA512

    4de9f291dc4c9ffd505a16ae0f24ffc95d108681ec3838500e0fb8f20c6873470eb84c5cded82bfba6806f524f220cad1cd2a9e7ecd45aacc9419a8e5795756d

  • \??\Volume{a15ece3a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3ee2c99d-e8fe-49aa-949a-2d4a1f037903}_OnDiskSnapshotProp

    Filesize

    6KB

    MD5

    50a0e890d0cd4f0f3683b668fac10544

    SHA1

    39fff9ded18257c85c0c534cd21705619a6bdb0b

    SHA256

    83dfebd126581d147b1654f8cce078114b01e1b7dfaef0088c581a7afb775eba

    SHA512

    3e87f451aa4cb1c0379bc5050bf63efc18c9fcd21d973ca88bde38963114ce7de823a372886a9cd041510315145dc116be5c819e58b09333bcd5beed1372867d

  • memory/980-66-0x000000002A3C0000-0x000000002A3EA000-memory.dmp

    Filesize

    168KB

  • memory/2812-22-0x000001F182890000-0x000001F1828B2000-memory.dmp

    Filesize

    136KB

  • memory/4260-32-0x0000000000400000-0x000000000051B000-memory.dmp

    Filesize

    1.1MB

  • memory/5092-41-0x0000000000400000-0x000000000051B000-memory.dmp

    Filesize

    1.1MB

  • memory/5716-75-0x000000002B800000-0x000000002B844000-memory.dmp

    Filesize

    272KB

  • memory/5716-76-0x000000002BC80000-0x000000002BE3D000-memory.dmp

    Filesize

    1.7MB