Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-01-2025 07:58
Behavioral task
behavioral1
Sample
MoonHub.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
MoonHub.exe
-
Size
55KB
-
MD5
d33c25da94cb95d1e34f9d22cfd51f99
-
SHA1
b0e82ba0f916dd2e104e612c9a5dc73a96a7b2e1
-
SHA256
f434f44ae7c461b9f88f955cc0977cbf0ae163267b38b5e6ad7989dbcc2d5047
-
SHA512
460d29f349edf87720b4841bbbd5f8c9b63c81b11d893b9625622ef5912e1f6ded6c85fbe2ed670a31788df9eb4c1d149994cc14f23413d62023e51a2b30e5e1
-
SSDEEP
1536:V/pMDnE4uNRty4XzPhhDVwsNMDHXExI3pm+m:rMDnlYk4XdhDVwsNMDHXExI3pm
Malware Config
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
nigger
2.tcp.eu.ngrok.io:13018
49a48a7812fddb0d43bb9f70f2221a57
-
reg_key
49a48a7812fddb0d43bb9f70f2221a57
-
splitter
Y262SUCZ4UJJ
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406519639-3774642266-3926631722-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cad99bcd42bc4efd81e2d88f3383ca1e.exe" cad99bcd42bc4efd81e2d88f3383ca1e.exe -
Njrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3406519639-3774642266-3926631722-1000\Control Panel\International\Geo\Nation MoonHub.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49a48a7812fddb0d43bb9f70f2221a57.exe MoonHub.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49a48a7812fddb0d43bb9f70f2221a57.exe MoonHub.exe -
Executes dropped EXE 4 IoCs
pid Process 992 MoonHub.exe 1332 MoonHub.exe 4384 MoonHub.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406519639-3774642266-3926631722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\userini = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cad99bcd42bc4efd81e2d88f3383ca1e.exe" cad99bcd42bc4efd81e2d88f3383ca1e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406519639-3774642266-3926631722-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\49a48a7812fddb0d43bb9f70f2221a57 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\MoonHub.exe\" .." MoonHub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\49a48a7812fddb0d43bb9f70f2221a57 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\MoonHub.exe\" .." MoonHub.exe -
pid Process 1128 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 2.tcp.eu.ngrok.io 35 2.tcp.eu.ngrok.io -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2988 sc.exe 2972 sc.exe 1972 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonHub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonHub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonHub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonHub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cad99bcd42bc4efd81e2d88f3383ca1e.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4956 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe 4144 MoonHub.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4144 MoonHub.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 4144 MoonHub.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeIncreaseQuotaPrivilege 1128 powershell.exe Token: SeSecurityPrivilege 1128 powershell.exe Token: SeTakeOwnershipPrivilege 1128 powershell.exe Token: SeLoadDriverPrivilege 1128 powershell.exe Token: SeSystemProfilePrivilege 1128 powershell.exe Token: SeSystemtimePrivilege 1128 powershell.exe Token: SeProfSingleProcessPrivilege 1128 powershell.exe Token: SeIncBasePriorityPrivilege 1128 powershell.exe Token: SeCreatePagefilePrivilege 1128 powershell.exe Token: SeBackupPrivilege 1128 powershell.exe Token: SeRestorePrivilege 1128 powershell.exe Token: SeShutdownPrivilege 1128 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeSystemEnvironmentPrivilege 1128 powershell.exe Token: SeRemoteShutdownPrivilege 1128 powershell.exe Token: SeUndockPrivilege 1128 powershell.exe Token: SeManageVolumePrivilege 1128 powershell.exe Token: 33 1128 powershell.exe Token: 34 1128 powershell.exe Token: 35 1128 powershell.exe Token: 36 1128 powershell.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: SeDebugPrivilege 992 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: SeDebugPrivilege 1332 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: SeDebugPrivilege 4384 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe Token: 33 4144 MoonHub.exe Token: SeIncBasePriorityPrivilege 4144 MoonHub.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe 2420 cad99bcd42bc4efd81e2d88f3383ca1e.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4144 wrote to memory of 2980 4144 MoonHub.exe 84 PID 4144 wrote to memory of 2980 4144 MoonHub.exe 84 PID 4144 wrote to memory of 2980 4144 MoonHub.exe 84 PID 4144 wrote to memory of 4188 4144 MoonHub.exe 86 PID 4144 wrote to memory of 4188 4144 MoonHub.exe 86 PID 4144 wrote to memory of 4188 4144 MoonHub.exe 86 PID 4188 wrote to memory of 1128 4188 cmd.exe 88 PID 4188 wrote to memory of 1128 4188 cmd.exe 88 PID 4188 wrote to memory of 1128 4188 cmd.exe 88 PID 4144 wrote to memory of 3824 4144 MoonHub.exe 89 PID 4144 wrote to memory of 3824 4144 MoonHub.exe 89 PID 4144 wrote to memory of 3824 4144 MoonHub.exe 89 PID 3824 wrote to memory of 2988 3824 cmd.exe 91 PID 3824 wrote to memory of 2988 3824 cmd.exe 91 PID 3824 wrote to memory of 2988 3824 cmd.exe 91 PID 4144 wrote to memory of 2004 4144 MoonHub.exe 93 PID 4144 wrote to memory of 2004 4144 MoonHub.exe 93 PID 4144 wrote to memory of 2004 4144 MoonHub.exe 93 PID 2004 wrote to memory of 2972 2004 cmd.exe 95 PID 2004 wrote to memory of 2972 2004 cmd.exe 95 PID 2004 wrote to memory of 2972 2004 cmd.exe 95 PID 4144 wrote to memory of 3540 4144 MoonHub.exe 96 PID 4144 wrote to memory of 3540 4144 MoonHub.exe 96 PID 4144 wrote to memory of 3540 4144 MoonHub.exe 96 PID 3540 wrote to memory of 1972 3540 cmd.exe 98 PID 3540 wrote to memory of 1972 3540 cmd.exe 98 PID 3540 wrote to memory of 1972 3540 cmd.exe 98 PID 4144 wrote to memory of 1116 4144 MoonHub.exe 99 PID 4144 wrote to memory of 1116 4144 MoonHub.exe 99 PID 4144 wrote to memory of 1116 4144 MoonHub.exe 99 PID 4144 wrote to memory of 3516 4144 MoonHub.exe 101 PID 4144 wrote to memory of 3516 4144 MoonHub.exe 101 PID 4144 wrote to memory of 3516 4144 MoonHub.exe 101 PID 4144 wrote to memory of 3468 4144 MoonHub.exe 103 PID 4144 wrote to memory of 3468 4144 MoonHub.exe 103 PID 4144 wrote to memory of 3468 4144 MoonHub.exe 103 PID 3468 wrote to memory of 4956 3468 cmd.exe 105 PID 3468 wrote to memory of 4956 3468 cmd.exe 105 PID 3468 wrote to memory of 4956 3468 cmd.exe 105 PID 4144 wrote to memory of 2420 4144 MoonHub.exe 111 PID 4144 wrote to memory of 2420 4144 MoonHub.exe 111 PID 4144 wrote to memory of 2420 4144 MoonHub.exe 111 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2980 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2980
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1972
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:1116
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\MoonHub.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3516
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\cad99bcd42bc4efd81e2d88f3383ca1e.exe"C:\Users\Admin\AppData\Local\Temp\cad99bcd42bc4efd81e2d88f3383ca1e.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:992
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4336
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5cdab7719c71b2844a3e7ff9e41894b8a
SHA18e6e0e55695e468eb3c237f21340c9d30cab922c
SHA256e84a57ed5465aaca393476f6271a2413dddad154cbae40827c4639bfc0b3e3eb
SHA512ec92e8fc3ce02336eea401f9db823ac0a2ad87bb41130f493e72f3c5ca100a461d6296a710afcc93e1fe1fc8630c5e0029e17f58583520077a3c80ad794d9dc9
-
Filesize
55KB
MD5d33c25da94cb95d1e34f9d22cfd51f99
SHA1b0e82ba0f916dd2e104e612c9a5dc73a96a7b2e1
SHA256f434f44ae7c461b9f88f955cc0977cbf0ae163267b38b5e6ad7989dbcc2d5047
SHA512460d29f349edf87720b4841bbbd5f8c9b63c81b11d893b9625622ef5912e1f6ded6c85fbe2ed670a31788df9eb4c1d149994cc14f23413d62023e51a2b30e5e1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
436KB
MD5a9d32c2ea6c4957e4bfef9fb0dabd8d8
SHA15dac99e3da8846602382c57a3fc24ccc4613ea20
SHA256d167d7de10c0a15976d2877b5ce0bae62f1c9825e07880c58a1a3e01d2126144
SHA512b88f6707dda39ea2c509e6ae050339c054648fa0dd5d5385b53bb75f7f3a3feacdf69f580796701d7cc45e779456da4205f466352779ab0a0616581c7615b31e