Analysis
-
max time kernel
128s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 21:01
Behavioral task
behavioral1
Sample
MoonX.exe
Resource
win7-20240903-en
General
-
Target
MoonX.exe
-
Size
3.1MB
-
MD5
067797d057419e6750a73dbc9891abc6
-
SHA1
38d7ed247ce382277fae0a89ce2bba37d6562857
-
SHA256
30f2c33a8795270263434282d667e0510f57de3946c30df57ceb3f82d35f430b
-
SHA512
6eac5b1f361f7173715cba3660d43f06ca342c838d393bfd736e00bf4a4e4da37e95e7e74fbcf40393b9618c173b63221a4c314c3a26e1d21bf8eb880a8ad0a5
-
SSDEEP
49152:CvIt62XlaSFNWPjljiFa2RoUYIVoOEEqknk/8FvoGdATHHB72eh2NT:CvE62XlaSFNWPjljiFXRoUYIVoOHV
Malware Config
Extracted
quasar
1.4.1
MoonX
192.168.1.234:4782
4b0292ec-655c-4352-9fd0-766e48d4ced8
-
encryption_key
D553FD53C63DADADB0E2A70013878DFCCBFA988F
-
install_name
MoonX.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
MoonX
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2144-1-0x00000000006F0000-0x0000000000A14000-memory.dmp family_quasar behavioral2/files/0x000a000000023b88-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
MoonX.exepid Process 3144 MoonX.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2408 schtasks.exe 4040 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MoonX.exeMoonX.exedescription pid Process Token: SeDebugPrivilege 2144 MoonX.exe Token: SeDebugPrivilege 3144 MoonX.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
MoonX.exeMoonX.exedescription pid Process procid_target PID 2144 wrote to memory of 2408 2144 MoonX.exe 89 PID 2144 wrote to memory of 2408 2144 MoonX.exe 89 PID 2144 wrote to memory of 3144 2144 MoonX.exe 91 PID 2144 wrote to memory of 3144 2144 MoonX.exe 91 PID 3144 wrote to memory of 4040 3144 MoonX.exe 93 PID 3144 wrote to memory of 4040 3144 MoonX.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoonX.exe"C:\Users\Admin\AppData\Local\Temp\MoonX.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MoonX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2408
-
-
C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe"C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MoonX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\MoonX.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5067797d057419e6750a73dbc9891abc6
SHA138d7ed247ce382277fae0a89ce2bba37d6562857
SHA25630f2c33a8795270263434282d667e0510f57de3946c30df57ceb3f82d35f430b
SHA5126eac5b1f361f7173715cba3660d43f06ca342c838d393bfd736e00bf4a4e4da37e95e7e74fbcf40393b9618c173b63221a4c314c3a26e1d21bf8eb880a8ad0a5