Overview
overview
10Static
static
10MoonSteale...er.exe
windows7-x64
10MoonSteale...er.exe
windows10-2004-x64
10MoonSteale...px.exe
windows7-x64
5MoonSteale...px.exe
windows10-2004-x64
5MoonSteale...der.py
windows7-x64
3MoonSteale...der.py
windows10-2004-x64
3MoonSteale...ll.bat
windows7-x64
10MoonSteale...ll.bat
windows10-2004-x64
10MoonSteale...ain.py
windows7-x64
3MoonSteale...ain.py
windows10-2004-x64
3MoonSteale...rt.bat
windows7-x64
1MoonSteale...rt.bat
windows10-2004-x64
1Resubmissions
01-12-2024 17:26
241201-vzv89sxjf1 10Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 17:26
Behavioral task
behavioral1
Sample
MoonStealer-main/MoonStealer_assets/upx/updater.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MoonStealer-main/MoonStealer_assets/upx/updater.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
MoonStealer-main/MoonStealer_assets/upx/upx.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
MoonStealer-main/MoonStealer_assets/upx/upx.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
MoonStealer-main/builder.py
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
MoonStealer-main/builder.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
MoonStealer-main/install.bat
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
MoonStealer-main/install.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
MoonStealer-main/main.py
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
MoonStealer-main/main.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
MoonStealer-main/start.bat
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
MoonStealer-main/start.bat
Resource
win10v2004-20241007-en
General
-
Target
MoonStealer-main/install.bat
-
Size
95B
-
MD5
7c928c6358b7d280aff4be1ff2ac7c29
-
SHA1
6e9014938d6d05791cfba2473397ad7e39ae5881
-
SHA256
9fa41aabbfef72bc8a6d3342b2f399a82c2f6ec7bc14e46bc1d3dcacd4f5d3c3
-
SHA512
a6558bb4e546cd87b7787117741d01e8ed936b3ecaef32855533b1e4cd54d068e9f75ec560304a445c56605aebec8f2070f51c2e3b20661a3688c8a811677dd9
Malware Config
Extracted
asyncrat
0.5.8
Default
23.94.99.6:6606
23.94.99.6:7707
23.94.99.6:8808
23.94.99.6:4782
qdWLYmlsI9yW
-
delay
3
-
install
true
-
install_file
required.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral7/files/0x00080000000120fb-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
required.exepid Process 2940 required.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2672 cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeschtasks.exetimeout.exerequired.exeupdater.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language required.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updater.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2700 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
updater.exepid Process 2832 updater.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
updater.exepid Process 2832 updater.exe 2832 updater.exe 2832 updater.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
updater.exerequired.exedescription pid Process Token: SeDebugPrivilege 2832 updater.exe Token: SeDebugPrivilege 2940 required.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
cmd.exeupdater.execmd.execmd.exedescription pid Process procid_target PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2020 wrote to memory of 2832 2020 cmd.exe 31 PID 2832 wrote to memory of 2664 2832 updater.exe 32 PID 2832 wrote to memory of 2664 2832 updater.exe 32 PID 2832 wrote to memory of 2664 2832 updater.exe 32 PID 2832 wrote to memory of 2664 2832 updater.exe 32 PID 2832 wrote to memory of 2672 2832 updater.exe 34 PID 2832 wrote to memory of 2672 2832 updater.exe 34 PID 2832 wrote to memory of 2672 2832 updater.exe 34 PID 2832 wrote to memory of 2672 2832 updater.exe 34 PID 2664 wrote to memory of 2840 2664 cmd.exe 36 PID 2664 wrote to memory of 2840 2664 cmd.exe 36 PID 2664 wrote to memory of 2840 2664 cmd.exe 36 PID 2664 wrote to memory of 2840 2664 cmd.exe 36 PID 2672 wrote to memory of 2700 2672 cmd.exe 37 PID 2672 wrote to memory of 2700 2672 cmd.exe 37 PID 2672 wrote to memory of 2700 2672 cmd.exe 37 PID 2672 wrote to memory of 2700 2672 cmd.exe 37 PID 2672 wrote to memory of 2940 2672 cmd.exe 38 PID 2672 wrote to memory of 2940 2672 cmd.exe 38 PID 2672 wrote to memory of 2940 2672 cmd.exe 38 PID 2672 wrote to memory of 2940 2672 cmd.exe 38
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\MoonStealer-main\install.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\MoonStealer-main\MoonStealer_assets\upx\updater.exe.\MoonStealer_assets\upx\updater.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "required" /tr '"C:\Users\Admin\AppData\Roaming\required.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "required" /tr '"C:\Users\Admin\AppData\Roaming\required.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp17D4.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2700
-
-
C:\Users\Admin\AppData\Roaming\required.exe"C:\Users\Admin\AppData\Roaming\required.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f0bfc9714a13de08742e3d84e8e6b893
SHA1d63f9b432d9688dadd40be99a689604c96321530
SHA25647e91fc85b28b646a6eb047733a6d7a976ffb3b83a0adf5b5aace05512d8d7cc
SHA5122f81df2de078c605aa74a03a8e8243e9325516e538203d1124af0047a40600b73cf79b73fc87a41626d2bb9af781aeff05d2fb91104cf790f86dbb1f4e43b92c
-
Filesize
48KB
MD5403e30df6166df14523e6f820703241a
SHA19f00e1baf4313fd33a513251b494d2340e88a91b
SHA256e57f42b4a9e3305785a2a6e1ffb14fa82d90d5094e8e5ecb3cd8fcb903637d92
SHA512885dfaf6fd4c14dcfa223a7a8cb3258b4c81da589eacb5d2da5d4ffbeb594ec2c9483ab1d75fc7a9b6cd1567cf82f94ded18ace4e14540f2f48033eed2f16a44