Overview
overview
10Static
static
3MoonCrypte...ip.dll
windows7-x64
1MoonCrypte...ip.dll
windows10-2004-x64
1MoonCrypte...er.exe
windows7-x64
8MoonCrypte...er.exe
windows10-2004-x64
8MoonCrypte...32.dll
windows10-2004-x64
1MoonCrypte...ce.exe
windows7-x64
3MoonCrypte...ce.exe
windows10-2004-x64
1MoonCrypte...r1.exe
windows7-x64
10MoonCrypte...r1.exe
windows10-2004-x64
10MoonCrypte...32.dll
windows10-2004-x64
1MoonCrypte...r1.exe
windows7-x64
8MoonCrypte...r1.exe
windows10-2004-x64
8Analysis
-
max time kernel
135s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 23:08
Static task
static1
Behavioral task
behavioral1
Sample
MoonCrypter/Jint/Ionic.Zip.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
MoonCrypter/Jint/Ionic.Zip.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
MoonCrypter/Jint/Launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
MoonCrypter/Jint/Launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
MoonCrypter/Jint/comctl32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
MoonCrypter/Jint/mce.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
MoonCrypter/Jint/mce.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
MoonCrypter/MoonCrypter1.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
MoonCrypter/MoonCrypter1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
MoonCrypter/comctl32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
MoonCrypter/fixer1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
MoonCrypter/fixer1.exe
Resource
win10v2004-20241007-en
General
-
Target
MoonCrypter/MoonCrypter1.exe
-
Size
582KB
-
MD5
fe33fb1a059475fe19f07437098c391c
-
SHA1
bf4a0cc782156a44a27c7e9ea1e4297be926a597
-
SHA256
fc70565765ef8ca0f63b63aab261ebff53d1f110bd8da460720099b779832283
-
SHA512
c8117a6cd0e956d2ff82143621a320ebf7ff38f67a4cb64f9e294c341806757a4a0549e869c16d90c0d48ebd6262befd62411af9cacc19121b25ee5532e6d079
-
SSDEEP
12288:2zvRCmaURtTLYscOOn37xZOSKrUwgQbBcg0Mp2egI:E0UtnYb3T5ONgwcg06DgI
Malware Config
Extracted
xworm
5.0
193.123.88.61:4444
1cAjmT6r87cbZXRe
-
Install_directory
%AppData%
-
install_file
host.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral9/files/0x0007000000023cba-17.dat family_xworm behavioral9/memory/4884-29-0x0000000000690000-0x00000000006A0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4920 powershell.exe 2148 powershell.exe 1296 powershell.exe 456 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation MoonCrypter1.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation moon.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\host.lnk moon.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\host.lnk moon.exe -
Executes dropped EXE 2 IoCs
pid Process 1004 MoonCrypter.exe 4884 moon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\host = "C:\\Users\\Admin\\AppData\\Roaming\\host.exe" moon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonCrypter.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 852 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4920 powershell.exe 4920 powershell.exe 2148 powershell.exe 2148 powershell.exe 1296 powershell.exe 1296 powershell.exe 456 powershell.exe 456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4900 MoonCrypter1.exe Token: SeDebugPrivilege 4884 moon.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 4884 moon.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4900 wrote to memory of 1004 4900 MoonCrypter1.exe 82 PID 4900 wrote to memory of 1004 4900 MoonCrypter1.exe 82 PID 4900 wrote to memory of 1004 4900 MoonCrypter1.exe 82 PID 4900 wrote to memory of 4884 4900 MoonCrypter1.exe 83 PID 4900 wrote to memory of 4884 4900 MoonCrypter1.exe 83 PID 4884 wrote to memory of 4920 4884 moon.exe 84 PID 4884 wrote to memory of 4920 4884 moon.exe 84 PID 4884 wrote to memory of 2148 4884 moon.exe 86 PID 4884 wrote to memory of 2148 4884 moon.exe 86 PID 4884 wrote to memory of 1296 4884 moon.exe 88 PID 4884 wrote to memory of 1296 4884 moon.exe 88 PID 4884 wrote to memory of 456 4884 moon.exe 90 PID 4884 wrote to memory of 456 4884 moon.exe 90 PID 4884 wrote to memory of 5096 4884 moon.exe 100 PID 4884 wrote to memory of 5096 4884 moon.exe 100 PID 5096 wrote to memory of 852 5096 cmd.exe 102 PID 5096 wrote to memory of 852 5096 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoonCrypter\MoonCrypter1.exe"C:\Users\Admin\AppData\Local\Temp\MoonCrypter\MoonCrypter1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\moon.exe"C:\Users\Admin\AppData\Local\Temp\moon.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\moon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'moon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB25E.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD501fff31a70e26012f37789b179059e32
SHA1555b6f05cce7daf46920df1c01eb5c55dc62c9e6
SHA256adf65afaf1c83572f05a99bf2ede8eb7be1aab0717d5254f501d5e09ba6f587b
SHA512ac310c9bc5c1effc45e1e425972b09d1f961af216b50e1a504caa046b7f1a5f3179760e0b29591d83756ecb686d17a24770cf06fcea57e6f287ca5bbf6b6971b
-
Filesize
944B
MD5871daa0605e2bf4f8259c6ed08922818
SHA18448225f10d502ce858e9f6818945bf7994d5963
SHA256d0fe73c3319af4bb23a904483ac9af46406b0b559023809daac4ab4dba0fc3e7
SHA512f97ce6108457836d2059d9ddf7272a811a3d332275f5bcc3887b18cb1b9a9e6f4359ca808302f13ef4245d4b39ac4636bd926f869cfa7851531457cf2db595ed
-
Filesize
191KB
MD524bd0c210794c566995f58dd1ea5d542
SHA1890f5936f00948e77d766b8e200d6a9a210b1032
SHA256d60d3dfdc76f15f7891d8f437b07a20567f4face48ae22e4b816b2bd44f6a5ba
SHA512978338f90d3ce30b64d1f745a1ba477b42285f0e3a5409d3537a174f7211751e8edb4c056226f4af27c44ad8cbc6e9c95289efabd1540f7b31605b91df952d65
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39KB
MD5a980d2576c2540587333143dafc4fef4
SHA1432352d8571bd6d345c8b931e19bef818f324cfe
SHA2563ade47aed888d5099ba50ba655cbf909756367b12537b2fba6d0d7d3690e803a
SHA512d7b67aa3ce5d5bddfb5929262ee3e64877600297cf423d90c101c8b7803687861b9668b112f17f4dee94d1701b0ee70ecf05972b810d37f8ca8a51a8055d19f9
-
Filesize
156B
MD54de3427651229819c2238b8acb615929
SHA10ae4e7beb6f1659f6c0c1fda0e4f6a5a680f644f
SHA256bcbee46738f421ee62800ca3cedd5fdb76f500c3ed8838505bf0e03f5696887d
SHA5120fd03f0495164998fd514b004947a99b2fca906f2b69a8bba8eb04a11094a0017bf47a9cc1a63519558596170db4261aab24a6aaa9f18f566db53657a7b25079