Analysis

  • max time kernel
    835s
  • max time network
    836s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 20:50

General

  • Target

    MoonHub.exe

  • Size

    5.9MB

  • MD5

    c7dae29a10828c9a72dc7879af402c66

  • SHA1

    05d3d8fb1b82ea331e435f71673374d2ddde718e

  • SHA256

    c92388b5e5b9fe1c2ceb2aa4dc83be92299a02406e69a0422dce2b1f5228902a

  • SHA512

    d9eb90c9faca70e3ff81b03d5ba142124c30469aecefa32c03481109a86929ee9844303e08b9edb0e67040d6f1d7a1fe8ea96129c52a19acdf1cb55a4699b85d

  • SSDEEP

    98304:3IdIu4+DcdbOamaHl3Ne4i3gDUZnhhM7M+yvFaW9cIzaF6ARwDtyDe2H7MEU3QMj:Bp+DmbXeNoInY7/sHfbRy9wEAH1Yg

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MoonHub.exe
    "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\MoonHub.exe
      "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"
      2⤵
      • Loads dropped DLL
      PID:2308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23202\python310.dll

    Filesize

    1.4MB

    MD5

    01988415e8fb076dcb4a0d0639b680d9

    SHA1

    91b40cffcfc892924ed59dc0664c527ff9d3f69c

    SHA256

    b101db1ddd659b8d8ffd8b26422fde848d5b7846e0c236f051fadb9412de6e24

    SHA512

    eab0c3ca4578751a671beb3da650b5e971a79798deb77472e42f43aa2bea7434ad5228a8fddbfff051ce05054dbf3422d418f42c80bc3640e0e4f43a0cf2ebbe

  • memory/2308-23-0x000007FEF5920000-0x000007FEF5D8E000-memory.dmp

    Filesize

    4.4MB

  • memory/2308-24-0x000000013F620000-0x000000013F655000-memory.dmp

    Filesize

    212KB

  • memory/2320-45-0x000000013F620000-0x000000013F655000-memory.dmp

    Filesize

    212KB