Analysis
-
max time kernel
22s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 15:15
Behavioral task
behavioral1
Sample
MoonHub.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
MoonHub.exe
Resource
win10v2004-20241007-en
General
-
Target
MoonHub.exe
-
Size
55KB
-
MD5
d33c25da94cb95d1e34f9d22cfd51f99
-
SHA1
b0e82ba0f916dd2e104e612c9a5dc73a96a7b2e1
-
SHA256
f434f44ae7c461b9f88f955cc0977cbf0ae163267b38b5e6ad7989dbcc2d5047
-
SHA512
460d29f349edf87720b4841bbbd5f8c9b63c81b11d893b9625622ef5912e1f6ded6c85fbe2ed670a31788df9eb4c1d149994cc14f23413d62023e51a2b30e5e1
-
SSDEEP
1536:V/pMDnE4uNRty4XzPhhDVwsNMDHXExI3pm+m:rMDnlYk4XdhDVwsNMDHXExI3pm
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49a48a7812fddb0d43bb9f70f2221a57.exe MoonHub.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\49a48a7812fddb0d43bb9f70f2221a57.exe MoonHub.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\49a48a7812fddb0d43bb9f70f2221a57 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\MoonHub.exe\" .." MoonHub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\49a48a7812fddb0d43bb9f70f2221a57 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\MoonHub.exe\" .." MoonHub.exe -
pid Process 1356 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 18 2.tcp.eu.ngrok.io -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4832 sc.exe 2216 sc.exe 2588 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonHub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3116 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe 4208 MoonHub.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4208 MoonHub.exe Token: SeDebugPrivilege 1356 powershell.exe Token: 33 4208 MoonHub.exe Token: SeIncBasePriorityPrivilege 4208 MoonHub.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4208 wrote to memory of 368 4208 MoonHub.exe 84 PID 4208 wrote to memory of 368 4208 MoonHub.exe 84 PID 4208 wrote to memory of 368 4208 MoonHub.exe 84 PID 4208 wrote to memory of 4708 4208 MoonHub.exe 86 PID 4208 wrote to memory of 4708 4208 MoonHub.exe 86 PID 4208 wrote to memory of 4708 4208 MoonHub.exe 86 PID 4708 wrote to memory of 1356 4708 cmd.exe 88 PID 4708 wrote to memory of 1356 4708 cmd.exe 88 PID 4708 wrote to memory of 1356 4708 cmd.exe 88 PID 4208 wrote to memory of 5068 4208 MoonHub.exe 92 PID 4208 wrote to memory of 5068 4208 MoonHub.exe 92 PID 4208 wrote to memory of 5068 4208 MoonHub.exe 92 PID 5068 wrote to memory of 2588 5068 cmd.exe 94 PID 5068 wrote to memory of 2588 5068 cmd.exe 94 PID 5068 wrote to memory of 2588 5068 cmd.exe 94 PID 4208 wrote to memory of 5096 4208 MoonHub.exe 95 PID 4208 wrote to memory of 5096 4208 MoonHub.exe 95 PID 4208 wrote to memory of 5096 4208 MoonHub.exe 95 PID 5096 wrote to memory of 4832 5096 cmd.exe 97 PID 5096 wrote to memory of 4832 5096 cmd.exe 97 PID 5096 wrote to memory of 4832 5096 cmd.exe 97 PID 4208 wrote to memory of 1408 4208 MoonHub.exe 98 PID 4208 wrote to memory of 1408 4208 MoonHub.exe 98 PID 4208 wrote to memory of 1408 4208 MoonHub.exe 98 PID 1408 wrote to memory of 2216 1408 cmd.exe 100 PID 1408 wrote to memory of 2216 1408 cmd.exe 100 PID 1408 wrote to memory of 2216 1408 cmd.exe 100 PID 4208 wrote to memory of 4028 4208 MoonHub.exe 101 PID 4208 wrote to memory of 4028 4208 MoonHub.exe 101 PID 4208 wrote to memory of 4028 4208 MoonHub.exe 101 PID 4208 wrote to memory of 676 4208 MoonHub.exe 103 PID 4208 wrote to memory of 676 4208 MoonHub.exe 103 PID 4208 wrote to memory of 676 4208 MoonHub.exe 103 PID 4208 wrote to memory of 1520 4208 MoonHub.exe 105 PID 4208 wrote to memory of 1520 4208 MoonHub.exe 105 PID 4208 wrote to memory of 1520 4208 MoonHub.exe 105 PID 1520 wrote to memory of 3116 1520 cmd.exe 107 PID 1520 wrote to memory of 3116 1520 cmd.exe 107 PID 1520 wrote to memory of 3116 1520 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:368
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\sc.exesc query windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\sc.exesc stop windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\sc.exesc delete windefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f2⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\MoonHub.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:676
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3116
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82