Behavioral task
behavioral1
Sample
unpacked_Moon_Loader.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
unpacked_Moon_Loader.exe
Resource
win10v2004-20221111-en
General
-
Target
unpacked_Moon_Loader.exe
-
Size
10.1MB
-
MD5
24fae96bd9b298604613384487283cd2
-
SHA1
ff12017774f1c91c2fa1e01f72fc196993c22246
-
SHA256
4852831dd440b7eb961c7ca53c5f673d1bb6ed9363d40ab768130f88402b9aa0
-
SHA512
1ce43ed826d182df4a4d85094a8bcde188731e16760743a1908208833e44525e1adf3ea845714bd8449c5d9fc6959e0a023ccb872c76587a4b7251fa04021a80
-
SSDEEP
196608:jK7/mHYGmG4Wngd4V0W2hCd5QXJSTuNSQyfegekDz:jK7/Cmygd4V0nJGTVzekDz
Malware Config
Signatures
-
resource yara_rule sample themida
Files
-
unpacked_Moon_Loader.exe.exe windows x64
fc4c6785e769396965a042814149536c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
advapi32
CryptCreateHash
CryptGenRandom
CryptGetHashParam
CryptReleaseContext
CryptAcquireContextA
ConvertSidToStringSidA
CopySid
IsValidSid
OpenProcessToken
GetLengthSid
GetTokenInformation
GetUserNameA
CryptHashData
CryptDestroyHash
CryptDestroyKey
CryptImportKey
CryptEncrypt
crypt32
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CryptStringToBinaryA
PFXImportCertStore
CertAddCertificateContextToStore
CertFindExtension
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CertGetCertificateChain
CertFreeCertificateChain
CertOpenStore
CryptDecodeObjectEx
gdi32
GetDeviceCaps
imm32
ImmSetCompositionWindow
ImmGetContext
ImmReleaseContext
kernel32
LocalFree
SetLastError
FormatMessageA
EnterCriticalSection
LeaveCriticalSection
SleepEx
GetSystemDirectoryA
VerifyVersionInfoA
GetTickCount
MoveFileExA
WaitForSingleObjectEx
GetEnvironmentVariableA
GetStdHandle
GetFileType
ReadFile
PeekNamedPipe
WaitForMultipleObjects
CreateFileA
Process32First
GetExitCodeProcess
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
GetStartupInfoW
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
DeleteCriticalSection
CreateThread
RtlLookupFunctionEntry
RtlCaptureContext
GetModuleHandleW
CreateEventW
ResetEvent
SetEvent
InitializeCriticalSectionAndSpinCount
OutputDebugStringW
HeapDestroy
HeapAlloc
HeapReAlloc
HeapSize
InitializeCriticalSectionEx
HeapFree
GetModuleFileNameA
Process32Next
VirtualFreeEx
CreateRemoteThread
ReadProcessMemory
VirtualAllocEx
VirtualProtectEx
Sleep
RtlAddFunctionTable
WriteProcessMemory
GetCurrentProcess
QueryPerformanceCounter
VerifyVersionInfoW
FreeLibrary
VerSetConditionMask
QueryPerformanceFrequency
GlobalUnlock
WideCharToMultiByte
GlobalLock
GlobalFree
GetProcessHeap
UnhandledExceptionFilter
AllocConsole
GlobalAlloc
MultiByteToWideChar
CheckRemoteDebuggerPresent
GetLastError
CreateToolhelp32Snapshot
RtlVirtualUnwind
OpenProcess
IsDebuggerPresent
GetProcAddress
GetThreadContext
CloseHandle
LoadLibraryA
GetCurrentThread
GetModuleHandleA
GetFileSizeEx
msvcp140
??Bid@locale@std@@QEAA_KXZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?_Xlength_error@std@@YAXPEBD@Z
??1_Lockit@std@@QEAA@XZ
??0_Lockit@std@@QEAA@H@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?_Xout_of_range@std@@YAXPEBD@Z
?_Xbad_function_call@std@@YAXXZ
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?do_encoding@?$codecvt@_SDU_Mbstatet@@@std@@MEBAHXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
normaliz
IdnToAscii
psapi
GetModuleInformation
shell32
ShellExecuteA
user32
SetCapture
SetCursor
GetWindowRect
MessageBoxA
TranslateMessage
PeekMessageA
SetWindowLongW
GetClientRect
UnregisterClassA
DispatchMessageA
PostQuitMessage
GetDesktopWindow
ReleaseCapture
SetCursorPos
ReleaseDC
GetCursorPos
OpenClipboard
CloseClipboard
EmptyClipboard
GetClipboardData
SetClipboardData
IsIconic
BringWindowToTop
SetFocus
SetLayeredWindowAttributes
CreateWindowExA
DefWindowProcA
GetForegroundWindow
GetMonitorInfoA
IsChild
FindWindowA
UpdateWindow
GetWindowLongW
AdjustWindowRectEx
GetKeyState
LoadCursorA
DestroyWindow
GetDC
SetWindowPos
MonitorFromWindow
EnumDisplayMonitors
ScreenToClient
SetWindowTextW
WindowFromPoint
ShowWindow
GetCapture
SetWindowLongA
ClientToScreen
RegisterClassExA
SetForegroundWindow
userenv
UnloadUserProfile
vcruntime140
memset
__std_terminate
strstr
strchr
__std_exception_destroy
__std_exception_copy
__C_specific_handler
memcpy
strrchr
_CxxThrowException
__current_exception_context
__current_exception
memchr
memcmp
memcpy
vcruntime140_1
__CxxFrameHandler4
wldap32
ldap_err2stringA
ldap_msgfree
ldap_search_sA
ldap_bind_sA
ldap_simple_bind_sA
ldap_set_optionA
ldap_initA
ber_free
ldap_memfreeA
ldap_get_dnA
ldap_value_freeW
ldap_get_values_lenA
ldap_next_attributeA
ldap_unbind_s
ldap_next_entry
ldap_first_entry
ldap_sslinitA
ldap_first_attributeA
ws2_32
closesocket
recv
htonl
gethostname
sendto
recvfrom
FreeAddrInfoW
getaddrinfo
select
__WSAFDIsSet
ioctlsocket
listen
htonl
accept
WSACleanup
WSAStartup
WSAIoctl
WSASetLastError
socket
setsockopt
htons
send
getsockopt
getsockname
getpeername
connect
bind
WSAGetLastError
htons
ucrtbase
strtoul
atoi
_strtoi64
_strtoui64
strtol
strtod
_lock_file
_stat64
_unlink
_fstat64
_unlock_file
_access
remove
calloc
realloc
free
_callnewh
_set_new_mode
malloc
_configthreadlocale
localeconv
fmodf
acosf
ceilf
sinf
_dclass
cosf
__setusermatherr
sqrtf
abort
_errno
exit
_invalid_parameter_noinfo_noreturn
strerror
system
_invalid_parameter_noinfo
_register_thread_local_exe_atexit_callback
_c_exit
_Exit
_initterm_e
_beginthreadex
_initterm
_get_narrow_winmain_command_line
_resetstkoflw
_getpid
_set_app_type
_seh_filter_exe
__sys_nerr
terminate
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_cexit
fwrite
fseek
_fseeki64
_lseeki64
fclose
fflush
fgets
_set_fmode
__acrt_iob_func
ftell
fsetpos
ungetc
__p__commode
__stdio_common_vsprintf
setvbuf
fgetpos
_read
_write
_close
_open
_wfopen
fread
__stdio_common_vsscanf
feof
fputs
fgetc
fputc
fopen
_get_stream_buffer_pointers
strpbrk
strcmp
strncmp
_mbsdup
isupper
strspn
tolower
strncpy
strcspn
_time64
_gmtime64
qsort
d3d9
Direct3DCreate9
Sections
.text Size: 659KB - Virtual size: 660KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Size: 134KB - Virtual size: 144KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 2KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.idata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.themida Size: 5.9MB - Virtual size: 5.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.boot Size: 3.4MB - Virtual size: 3.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 4KB
IMAGE_SCN_MEM_READ
.SCY Size: 11KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE