Overview
overview
10Static
static
10MoonSteale...er.exe
windows7-x64
10MoonSteale...er.exe
windows10-2004-x64
10MoonSteale...px.exe
windows7-x64
5MoonSteale...px.exe
windows10-2004-x64
5MoonSteale...der.py
windows7-x64
3MoonSteale...der.py
windows10-2004-x64
3MoonSteale...ll.bat
windows7-x64
10MoonSteale...ll.bat
windows10-2004-x64
10MoonSteale...ain.py
windows7-x64
3MoonSteale...ain.py
windows10-2004-x64
3MoonSteale...rt.bat
windows7-x64
1MoonSteale...rt.bat
windows10-2004-x64
1Resubmissions
01-12-2024 17:26
241201-vzv89sxjf1 10Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 17:26
Behavioral task
behavioral1
Sample
MoonStealer-main/MoonStealer_assets/upx/updater.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MoonStealer-main/MoonStealer_assets/upx/updater.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
MoonStealer-main/MoonStealer_assets/upx/upx.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
MoonStealer-main/MoonStealer_assets/upx/upx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
MoonStealer-main/builder.py
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
MoonStealer-main/builder.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
MoonStealer-main/install.bat
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
MoonStealer-main/install.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
MoonStealer-main/main.py
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
MoonStealer-main/main.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
MoonStealer-main/start.bat
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
MoonStealer-main/start.bat
Resource
win10v2004-20241007-en
General
-
Target
MoonStealer-main/MoonStealer_assets/upx/updater.exe
-
Size
48KB
-
MD5
403e30df6166df14523e6f820703241a
-
SHA1
9f00e1baf4313fd33a513251b494d2340e88a91b
-
SHA256
e57f42b4a9e3305785a2a6e1ffb14fa82d90d5094e8e5ecb3cd8fcb903637d92
-
SHA512
885dfaf6fd4c14dcfa223a7a8cb3258b4c81da589eacb5d2da5d4ffbeb594ec2c9483ab1d75fc7a9b6cd1567cf82f94ded18ace4e14540f2f48033eed2f16a44
-
SSDEEP
768:qu4f9TskvpDWUPlNxmo2qbebAN6JunAjZPIBj8wucDO30b9IxgaOMtV+rhG/BDZ3:qu4f9Tswb2FbNuA6BGgb9I6aH3+4Jdm2
Malware Config
Extracted
asyncrat
0.5.8
Default
23.94.99.6:6606
23.94.99.6:7707
23.94.99.6:8808
23.94.99.6:4782
qdWLYmlsI9yW
-
delay
3
-
install
true
-
install_file
required.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a00000001227e-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
required.exepid Process 2768 required.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2188 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exerequired.exeupdater.execmd.exeschtasks.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language required.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2800 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
updater.exepid Process 2692 updater.exe 2692 updater.exe 2692 updater.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
updater.exerequired.exedescription pid Process Token: SeDebugPrivilege 2692 updater.exe Token: SeDebugPrivilege 2768 required.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
updater.execmd.execmd.exedescription pid Process procid_target PID 2692 wrote to memory of 2088 2692 updater.exe 30 PID 2692 wrote to memory of 2088 2692 updater.exe 30 PID 2692 wrote to memory of 2088 2692 updater.exe 30 PID 2692 wrote to memory of 2088 2692 updater.exe 30 PID 2692 wrote to memory of 2188 2692 updater.exe 32 PID 2692 wrote to memory of 2188 2692 updater.exe 32 PID 2692 wrote to memory of 2188 2692 updater.exe 32 PID 2692 wrote to memory of 2188 2692 updater.exe 32 PID 2088 wrote to memory of 1540 2088 cmd.exe 33 PID 2088 wrote to memory of 1540 2088 cmd.exe 33 PID 2088 wrote to memory of 1540 2088 cmd.exe 33 PID 2088 wrote to memory of 1540 2088 cmd.exe 33 PID 2188 wrote to memory of 2800 2188 cmd.exe 35 PID 2188 wrote to memory of 2800 2188 cmd.exe 35 PID 2188 wrote to memory of 2800 2188 cmd.exe 35 PID 2188 wrote to memory of 2800 2188 cmd.exe 35 PID 2188 wrote to memory of 2768 2188 cmd.exe 36 PID 2188 wrote to memory of 2768 2188 cmd.exe 36 PID 2188 wrote to memory of 2768 2188 cmd.exe 36 PID 2188 wrote to memory of 2768 2188 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoonStealer-main\MoonStealer_assets\upx\updater.exe"C:\Users\Admin\AppData\Local\Temp\MoonStealer-main\MoonStealer_assets\upx\updater.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "required" /tr '"C:\Users\Admin\AppData\Roaming\required.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "required" /tr '"C:\Users\Admin\AppData\Roaming\required.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC17.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2800
-
-
C:\Users\Admin\AppData\Roaming\required.exe"C:\Users\Admin\AppData\Roaming\required.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ed0ad78ef1a73721e0f0b17d6e4a9c17
SHA1a78f518fa089db6e0b78d31610c1033b5dc60cb7
SHA2565b858c09920d3c750a6bdd4b1ed5097c365f658c794d016196a9bb86c123e9d6
SHA5127cc89a4b40664c83078ff740325289b553df7a25fcb9a9ef3f1ae31566def59df59efe36642943f49ef90480b82b167f97ed7ce4d49516e1e29bd626d8b855f8
-
Filesize
48KB
MD5403e30df6166df14523e6f820703241a
SHA19f00e1baf4313fd33a513251b494d2340e88a91b
SHA256e57f42b4a9e3305785a2a6e1ffb14fa82d90d5094e8e5ecb3cd8fcb903637d92
SHA512885dfaf6fd4c14dcfa223a7a8cb3258b4c81da589eacb5d2da5d4ffbeb594ec2c9483ab1d75fc7a9b6cd1567cf82f94ded18ace4e14540f2f48033eed2f16a44