Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 14:23

General

  • Target

    luoma2 (2).msi

  • Size

    3.9MB

  • MD5

    daa3ec4cd16303cd510f8c95ebbfb8fd

  • SHA1

    304c9caf4edc41e9a0ecfd6115cc684f9e23a316

  • SHA256

    65f0a236ce67ad31629c7f7826058a2ff2d7a0b01e9f965ef6559f7ad38bf78a

  • SHA512

    0b53adb67a9d44791172c5b9c13ad47413a2eb30213d4584165477164321d03307e9da3d12edec73e76ee79297983419aaca6a9fadb2c2a5b273cd29f2990acc

  • SSDEEP

    98304:18+N9QHCaCS1B1a/OxyzH7usEdKMUWnVf3CYk4p20B7Kk:1NKvFB1aOAzH7u1c6pCYk9A9

Malware Config

Signatures

  • Detect PurpleFox Rootkit 1 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Purplefox family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\luoma2 (2).msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:5428
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:5060
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding EE45C0E18AC82AE73312F13FEC9BC5F2 E Global\MSI0000
        2⤵
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:4304
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MonitorAccentUpgrade','C:\Program Files','C:\Program Files'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3328
        • C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe
          "C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe" x "C:\Program Files\MonitorAccentUpgrade\VjLlMrQGpGLvBWy." -key "]6!78DdiKjGuvOKWaXSe" -f -to "C:\Program Files\MonitorAccentUpgrade"
          3⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          PID:1460
        • C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe
          "C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe" x "C:\Program Files\MonitorAccentUpgrade\VGWTihpFnYDSOUb." -not "1_ImCmkefCIwvS.exe" -not "sss" -not "1_guXHBpJjoUzqOtpY.exe" -not "1_" -not "1_" -not "sa" -key "#2]52NyUPRyGSDcWankx" -f -to "C:\Program Files\MonitorAccentUpgrade"
          3⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          PID:3768
        • C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe
          "C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe" -nbg 106
          3⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:1308
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4404
    • C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe
      "C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe" -nbg 102
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Program Files\MonitorAccentUpgrade\wegame.exe
        "C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe" -nbg 102
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe
          "C:\Program Files\MonitorAccentUpgrade\ImCmkefCIwvS.exe" -nbg 72
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2500

    Network

    MITRE ATT&CK Enterprise v16

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e579a6c.rbs

      Filesize

      7KB

      MD5

      9cc18e97f8bda6da142a5c5ace3dbd9d

      SHA1

      91bbc39ecacfb366b65b8a5edd9bef690b9254af

      SHA256

      1d19b391b7ec5345a7cc8a1d73afb0f0498c89ff597c7d0335d03a587c35965e

      SHA512

      e94365ec411f10c5324e56f5acd1ad736c39a434640c85bee4d235e4377f987ef7e26295440fd3ca3b860d6578403d2ef45cbae94b51d2098d4421e40c59a929

    • C:\Program Files\MonitorAccentUpgrade\2_ImCmkefCIwvS.exe

      Filesize

      5.6MB

      MD5

      1dea5b679ece4af01ea4426b1c0b4f09

      SHA1

      eeb32377f13639260252982c332c70ba9742bde5

      SHA256

      66f6aedfbec41891470de9b6422bd1a11ae1505d3c3955013024d37019314454

      SHA512

      aec3c80c1d292be92dffde78abf3109e3e9838ae3ff4f0ab136814de357107157b092090b10ed793d2d27ed38674009ec0bc3d12415345701ce132bb1ebebd8d

    • C:\Program Files\MonitorAccentUpgrade\QMXzDrCWmwXRNKK.exe

      Filesize

      1.1MB

      MD5

      f0955f0293bcf104cedbd9bef3b9bf06

      SHA1

      9234781ec8fd66172afa50ffa37a3d0f9c1d3037

      SHA256

      7a94b4f1d6323a758c7b0b6344036f166bff0fd44f1c3c86f05b3688023496cb

      SHA512

      a4d53801689bf4f362ca86142b9bb2c2165e4e2b61937a4352963a1a78d8c7357da77ebe917c869ca8446e980fcdf0abb968253e8ce9218550ba447ad3a1101d

    • C:\Program Files\MonitorAccentUpgrade\VGWTihpFnYDSOUb

      Filesize

      3.3MB

      MD5

      e255d381e9d4a362b8fb7ad2cebfb0ee

      SHA1

      499bc663e9d1c14a2c93947d274885aaeb840ffe

      SHA256

      c1e288c75df5ca0bef1a881e2d541b886d29cb5e20809c78e4fe7fd803afec63

      SHA512

      5263e09e85c049b1ca9857f3fb5db768abba00b89ed68392bd4cb3bc543b89f110f626bafd2674904c1d24d2c0e65486434f72324e04174fdea3c7cceadc0117

    • C:\Program Files\MonitorAccentUpgrade\VjLlMrQGpGLvBWy

      Filesize

      3.3MB

      MD5

      cd81710739119d66aff29d65f5277173

      SHA1

      f329860b20a53a0a336ef0e2ae2941a8c89d0b05

      SHA256

      3332efedf6d13e556ffc2247ac97c68f1199993537fae7827699e1d7d148cd22

      SHA512

      f3909ccae467420c6c471b516041041e8ddb758867c7f692ee395736212eedce0d5e0f689d88c46f1345e9adb2efc36983e7a67c1004bc390fdc3fe553a05c9b

    • C:\Program Files\MonitorAccentUpgrade\xUOZdwMgclhR.exe

      Filesize

      1.0MB

      MD5

      5831e9e77179c55d1f08ab5a0900cf36

      SHA1

      a75af16800b3d25e6ea63f75fdbe7b258d2b34a1

      SHA256

      62b96c419e1a403eb367304d0c8ff4f6856e8922a296dcafd5c7515746ebe143

      SHA512

      a046a809514f96ab8a23fcbc9de92221f1e91f984f985548c744881cf8f2cc8a408b498dfe0acf501ffc0155a5dfc60e364785f086f77bd1b7d48a13add9cd61

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tazsounz.3x2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\Installer\e579a6b.msi

      Filesize

      3.9MB

      MD5

      daa3ec4cd16303cd510f8c95ebbfb8fd

      SHA1

      304c9caf4edc41e9a0ecfd6115cc684f9e23a316

      SHA256

      65f0a236ce67ad31629c7f7826058a2ff2d7a0b01e9f965ef6559f7ad38bf78a

      SHA512

      0b53adb67a9d44791172c5b9c13ad47413a2eb30213d4584165477164321d03307e9da3d12edec73e76ee79297983419aaca6a9fadb2c2a5b273cd29f2990acc

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      e2d2f2bf9d58acdea2007347d6491355

      SHA1

      8aeb17b68fdfe22f9567b4af38b8eaede51b34c3

      SHA256

      2557ad1988f03342aed58a7d0a70ff63a5f1c97ab90b8d39d0413e39d85c92f5

      SHA512

      1dc9b3a5216960052081a1dbf0faade782f8f18ebf642078e693e352a439f4523a8663feda8a09e54a4b79410b0a97d9ea4e96ec97e26e1fa200be0c91c966df

    • \??\Volume{6ea1f609-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{97af7c6a-ffbe-4577-9be4-edd2531c7c50}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      d6cf9aff678774816401c78c6dedeeae

      SHA1

      68f8dc04f4e7d567fe29d3fe6992e153d4807e8e

      SHA256

      b9544beb8dfa9a55337424b20241a5e7da4aa18748d16a348a02165cca31521f

      SHA512

      0665ee59689a1864f168016b65385d907f72d4951f1cf24179946362b0cca9423b27974b28b4a267601dc25e8d614d5e24a5efade90a077767ca8abac8bb56d4

    • memory/1308-62-0x0000000009BC0000-0x0000000009BEA000-memory.dmp

      Filesize

      168KB

    • memory/1460-30-0x0000000000400000-0x000000000051B000-memory.dmp

      Filesize

      1.1MB

    • memory/2500-71-0x000000002B8B0000-0x000000002B8F4000-memory.dmp

      Filesize

      272KB

    • memory/2500-74-0x000000002BD30000-0x000000002BEED000-memory.dmp

      Filesize

      1.7MB

    • memory/3328-18-0x000001D6EC2E0000-0x000001D6EC302000-memory.dmp

      Filesize

      136KB

    • memory/3768-39-0x0000000000400000-0x000000000051B000-memory.dmp

      Filesize

      1.1MB