Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
39s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2023, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
LunarEngineSetup.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
LunarEngineSetup.exe
Resource
win10v2004-20220901-en
General
-
Target
LunarEngineSetup.exe
-
Size
20.3MB
-
MD5
1e127e16166f6acc05b433f5c151af2e
-
SHA1
2e763303c5bf1969dd412d77452ffa7a18c52b8c
-
SHA256
a8a84632f43da3e7feb8b4d64580daa17d92fcb09974770bf5f4492e46ca2125
-
SHA512
2797915d0cb78178a75356fc790929905bde59ccf2f4ade3e23c7b9851926abbe3d30c3479569fefcdf3ea89522c9050c44638b032b76f57771d767050fedbf6
-
SSDEEP
393216:h4IffuuxDS1fDiq5jUcUgPeyJ7o48nG/qQ6o+1BbwmdsUywobkCT+:h4IeuFSDPvUCbJk48G/D/OtFyed
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4260 LunarEngineSetup.tmp 928 Lunar Engine.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Lunar Engine.exe -
Loads dropped DLL 7 IoCs
pid Process 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM32\Wldp.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\dxcore.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.Shell.BlueLightReduction.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.UI.Core.TextInput.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\pnidui.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\apphelp.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\wsock32.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\urlmon.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\UMPDC.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\StartTileData.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\DevDispItemProvider.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\SettingSync.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\imm32.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\SettingSyncCore.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.Internal.Signals.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\WINTRUST.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\PortableDeviceTypes.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\SHELL32.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\policymanager.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\prnfldr.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\netutils.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\coml2.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\ColorAdapterClient.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.Networking.Connectivity.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\WINNSI.DLL Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\DNSAPI.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\ncrypt.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.FileExplorer.Common.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\mskeyprotect.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\AppExtension.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.StateRepositoryClient.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.UI.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\NSI.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\MSASN1.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\rasadhlp.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\stobject.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\imapi2.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\oleaut32.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\ondemandconnroutehelper.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\ncryptsslp.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\IconCodecService.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\AEPIC.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Bcp47Langs.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.ApplicationModel.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\MMDevAPI.DLL Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\DPAPI.DLL Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\drprov.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\ntmarta.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\ntshrui.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\InputHost.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\edputil.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\Windows.UI.Immersive.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\sechost.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\wininet.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\d3d11.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\d2d1.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\PhotoMetadataHandler.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\PCShellCommonProxyStub.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\netprofm.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\msi.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\msiltcfg.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\System32\KERNEL32.DLL Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\SYSTEM32\msimg32.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\system32\NTASN1.dll Lunarengine-x86_64-SSE4-AVX2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-DGK8O.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Mono\MonoDataCollector\is-RV9CI.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\example-c\is-7U8TC.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-MPVBQ.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-3V6FP.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\ceshare\is-NQCBP.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Java\CEJVMTI\CEJVMTI\is-BONRD.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Mono\MonoDataCollector\is-KQNJ5.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\images\is-2KU06.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\lua53-64.dll Lunarengine-x86_64-SSE4-AVX2.exe File created C:\Program Files (x86)\Lunar Engine 7.2\is-NROID.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Java\CEJVMTI\CEJVMTI\is-JKIVJ.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\languages\is-SEDIE.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\example-c\is-SFEVM.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-GJM7F.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\allochook-x86_64.dll LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-U65OL.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\ceshare\forms\is-TH15R.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\languages\is-NV61D.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\is-PQVMO.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\c# template\CEPluginLibrary\is-COB8R.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\allochook-i386.dll LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\64\is-T3ST2.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Java\CEJVMTI\is-AM5UJ.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Mono\MonoDataCollector\is-OQTGG.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\badassets\is-8NLAB.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\languages\is-QKVMO.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\win64\is-J43JK.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-96AT3.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-Q9075.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\c# template\CEPluginLibrary\bin\Release\is-SRBO5.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\VCRUNTIME140.dll Lunarengine-x86_64-SSE4-AVX2.exe File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-U0OI9.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-J676J.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-N0I3V.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\d3dhook64.dll LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-45L16.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-VIRU8.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-FV0NL.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\badassets\is-S8OTO.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\badassets\is-M6Q5T.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\ced3d10hook.dll LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-P82B4.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-S9M6L.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\languages\is-JASIO.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\is-U8PGL.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\win64\sqlite3.dll LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-UU264.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-I275D.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Java\CEJVMTI\CEJVMTI\is-D55DM.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\example-c\is-SVDVL.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-UJNNI.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-5LULA.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-23BCH.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\is-H431Q.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\is-KM0R4.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\badassets\is-VVHAI.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\languages\is-8UE94.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\plugins\c# template\CEPluginLibrary\Properties\is-L92OE.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\Tutorial-x86_64.exe LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\DotNetInterface.dll LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\is-LJRD1.tmp LunarEngineSetup.tmp File created C:\Program Files (x86)\Lunar Engine 7.2\autorun\dlls\src\Mono\is-1B1VM.tmp LunarEngineSetup.tmp File opened for modification C:\Program Files (x86)\Lunar Engine 7.2\gtutorial-i386.exe LunarEngineSetup.tmp -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_60b5254171f9507e\comctl32.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\Explorer.EXE Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\ShellComponents\WindowsInternal.ComposableShell.Experiences.Switcher.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\ShellExperiences\TileControl.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\ShellComponents\TaskFlowUI.dll Lunarengine-x86_64-SSE4-AVX2.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.1288_none_91a663c8cc864906\gdiplus.dll Lunarengine-x86_64-SSE4-AVX2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4260 LunarEngineSetup.tmp 4260 LunarEngineSetup.tmp 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe 4292 Lunarengine-x86_64-SSE4-AVX2.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeTcbPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeTcbPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeLoadDriverPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeCreateGlobalPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeLockMemoryPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: 33 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeSecurityPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeTakeOwnershipPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeManageVolumePrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeBackupPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeCreatePagefilePrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeShutdownPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeRestorePrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: 33 4292 Lunarengine-x86_64-SSE4-AVX2.exe Token: SeIncBasePriorityPrivilege 4292 Lunarengine-x86_64-SSE4-AVX2.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4260 LunarEngineSetup.tmp 4292 Lunarengine-x86_64-SSE4-AVX2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4824 wrote to memory of 4260 4824 LunarEngineSetup.exe 82 PID 4824 wrote to memory of 4260 4824 LunarEngineSetup.exe 82 PID 4824 wrote to memory of 4260 4824 LunarEngineSetup.exe 82 PID 4260 wrote to memory of 928 4260 LunarEngineSetup.tmp 90 PID 4260 wrote to memory of 928 4260 LunarEngineSetup.tmp 90 PID 4260 wrote to memory of 928 4260 LunarEngineSetup.tmp 90 PID 928 wrote to memory of 4292 928 Lunar Engine.exe 91 PID 928 wrote to memory of 4292 928 Lunar Engine.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\LunarEngineSetup.exe"C:\Users\Admin\AppData\Local\Temp\LunarEngineSetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\is-K5ANB.tmp\LunarEngineSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-K5ANB.tmp\LunarEngineSetup.tmp" /SL5="$90046,20482105,803840,C:\Users\Admin\AppData\Local\Temp\LunarEngineSetup.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Program Files (x86)\Lunar Engine 7.2\Lunar Engine.exe"C:\Program Files (x86)\Lunar Engine 7.2\Lunar Engine.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Program Files (x86)\Lunar Engine 7.2\Lunarengine-x86_64-SSE4-AVX2.exe"C:\Program Files (x86)\Lunar Engine 7.2\Lunarengine-x86_64-SSE4-AVX2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4292
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
375KB
MD5468970b7180be88ba5ffb1c8955bb509
SHA1cacfeeb43ef11b0cb5692dba5d743618c7341de1
SHA256c8c24599f11415f567f1e59e2d2f10260f232d601d3c3180c30e90ae76c27a2b
SHA512b32af4e483e98f7f13610337bf87309a9385a7bf4b98bf9d6262720ccb8099d2a29a7f02af0ec6f8ba2156c8017dc93242586ac0702c322f6712cb74a12c3d5c
-
Filesize
14.2MB
MD54bd55492de860dd425fe35b7f2fdc33f
SHA1f16c62888414f46b0e5701be77b6adeff04f4407
SHA256e70ceaecdd68a2373bf6247d318487f5688e135a6ab05729c99fd729f76a3cbb
SHA512a1e21bfa2aa1ac77afb24b4fd4b82fe6e65d44d80846421736cec617b631c2d9f1ce86212ce234d6dc8419af29bdcfb8450104db2cdd7a7f42f6216be1907ba6
-
Filesize
6KB
MD56fecbdcaac54e6f9cf6b5ff07e0d47c5
SHA1bb22202c3ecd421ae843822ec4715a72c9891f6c
SHA256a3c0a76e8654384dc6896fc73664fdf7f2ed94e95433f34f9668e3e04cb7354e
SHA512baea3a88281decad200641df2df5903ee326d59df54349629ac3ed75154322dafe61f8cbebdc21af2f5ac4c639a557ef34cd8a236562779c2b10d3f8b9da96a5
-
Filesize
5KB
MD5602ea720e7ce9376d736bc348f3988d2
SHA1483699d71387b874b7e21eb0a5b3a237e10f5e82
SHA256dfed591417fdf76524e127bfdb022fa6a32394e3a42303f896b39d441bfa6f8e
SHA512e72bcb9483eb7b503a5a273efac6891b51e6a379920957a831b26d15e06868b65d4abaed0674c0c004d0a42005d91f2b16924765f60a3dc1ec5e505644a7c8f1
-
Filesize
1KB
MD53e20f1013fb48a67fe59bede7b8e341b
SHA18c8a4cb49c3b29db2c47f84aafd0416101722bfe
SHA25696e4429192f9ab26f8bf9f9429f36b388aa69c3624781c61ea6df7e1bca9b49b
SHA51299cf3f88c8b06da0dbe8085dee796bec7a9533990a55fbce7524a4f941b5ecf0e8ec975a4b032eb2aaabd116c0804995a75036c98a5e4058f25d78d08a11f3f2
-
Filesize
9KB
MD5c1e85c7fe41526e18c6c88c002620604
SHA10efe9166821436461918fccd462ee58a6226b6e0
SHA2568886694fa6c4ed1e177ce90f033c006d1df2848a327c91a0b777bf8787406426
SHA512838b9dca4d1bde467f056ba0a38802362d2dc46c85d14b81713b56c0c46773a48021b4b7d3978618c9170f8dbbbaec00b6850c58b50023f21ef8096f12e40d9a
-
Filesize
7KB
MD5e76fcd2ecd5b956d4579a676aa3eea01
SHA149ecba5ccc531a40ad7805a126d38b44b4a36576
SHA2560339ba0043af5c058cf3a19de9f90312d18f6bb2728f454ef403b531bd57ae42
SHA5128443c213d4a626a358631f76a0cc4c106543ce58c94d34a96b88574b3e32ae742f28878b259a17823ca07ec521b06e32e572e7bc77e10951bc0984b07c0571c6
-
Filesize
13KB
MD5a22ff784e6441ea953a250b0587d8590
SHA18491f984e3ca22f5b97b4ffd4c471d5373284eba
SHA2564d7a2ce9a19b784ed17bdec01923076b9f446296a6e665bc366c725cc37ae95b
SHA512c67cb7c3906a898c7ecea1502f6652059766258b2685a27e99d52b72968afa7acc97c5285d13301690479d35150d18758881778c9bc3b0f5b8e12b2c1d7c0548
-
Filesize
53KB
MD5880fdcbd218df2aedb1eaf3be84734b7
SHA13a54200be38433dff112a428aa2c4f2c25ffff1c
SHA25641df4679278eb1b39b872799eb5fd39a166eaad1ac2442ca428c91b90b21a0d5
SHA512e2c7d3a0d3390ef516d12d653d45488e2467b7d3b9621a8ab8d5ef60a2408a16fcb2d51df20d6d79c5af279f56ac4a0be66a48d1051f6dee9378b04175756f74
-
Filesize
11KB
MD5ee8bb6ab0b341b467c918b93fe129822
SHA15fccccb78e5cc1780c86fbddabbb3e58629ba45d
SHA256dea79bdbda952bbc2e0070c95c7e41d8ce5f9bdb5f18957f31c38b77c31444cb
SHA5123fd8afcc9ef8de42e3341640c2db7a81261121f6bf0e8e7d8eb01a7a8f957360810c4f82220210978d6ff0dd2a019f528030aa4e22dcb6f50ae48df590e424b7
-
Filesize
1KB
MD5a9bcd80603fbcf041bc462918ca48a64
SHA1a7908250f042b3454d8ddcb5cb20e569839be135
SHA2563e671ac6a8e77f11b4c6547cf810bc06327e84961c7657340f5ca0f622a966d9
SHA512ce82c8caaba0329656c26efd5f7c86a0b35a161856b975c9918fd1cd503b32b133d6f0b01dafb92aae132dd4c19f23c7349bf146123554700e05aa94320fc0af
-
Filesize
1KB
MD5660d8acf876ead3b985f9df515160838
SHA178a858326c16fa917c4a5284a606b824f025af00
SHA2564923fbf164d8dc0111e28dc1864bac8ca2503fee2b7a688845b4616465529ee6
SHA51281bff98bce7cc6ee066fe8e1ab1fa957e56c62084a33d879a87ca22afdf6d88012f1ecdf5dcf2493d816b96dd08073782f31f36da9bca37c53fc81ccfab1e17a
-
Filesize
62KB
MD552c68829c8411f27787d66e7014457b7
SHA1a3ede27b8474fa003d3a4a9bbf33da6465be52c0
SHA25688444e50a8bae38982c3eec6633b3c460b3cd1140d5b622bdb4338b6b7a27968
SHA512635b606feb524a8fec9453a8aa2e8475287a5c472a1a4c4005cd27f15589001810b62065c5a719b1bdb3cac1a59076b962df91ba7d93461f82e2e0b4b3708e48
-
Filesize
52KB
MD596a64006f752ecd75faed81f86212f93
SHA11889ebb9c206866a7096f6ecd5b7cec628dcdcbe
SHA2564f0e7249a20147fb1e364b5b182d990e6d00bf6a2624edaa368b65142dd08408
SHA51201f01661b7c8dddc2940fb8a6e3384c5bebd1560703e510e7ec029a294aa0a49486b6948851d99c01594cbddf75295d2f38ab4c1e7760afa3e40b15151b0fb2b
-
Filesize
17KB
MD5e4fa493cbf4f5e932dce648a78800616
SHA1b82c12b23ae06ac07ae61b0b599f055dc879c949
SHA256acfb9fda20c347d8b7b2e513d38d2692bd054ae90b88e846460e66b986dd8d1c
SHA512e0c4b9b757d4f38dbdb2c5ce11fa27ee742eda97a20f098d38300c8dcf27015d5cfc8bfd658b6a7f48cfdece9645da633c32b18050598a368432f7b026826823
-
Filesize
629B
MD5a356e72d8a316482bbe1da9cc4f67a06
SHA1c6af109f6b7f21f35e59954bf11c7c6e3ba9daf5
SHA2560cc807da632d247a4935f06f16e809e7a98be1abb562633e6615538c9b099b2a
SHA5120160a0ddc9964c260dbbfbf0ae404391399796be980a8de514aa5fbc6126f823a9654d4ace0df87152fc775e8d1c0aece0cd16d988565887466da52398913ee9
-
Filesize
1KB
MD54372daabc8b0a135a7f0831614a86e97
SHA179ebf71be35f6cf15c4a11323c5e11345f60e9a5
SHA256d279c424b37293b847c7c66f46ceeda091f5b42037bf9a4b012c3ebe0c254b2e
SHA512c24ac12cbba690b90921b13d80ae9205caccfd430911a4193247ae1002a5838f5b4a7f9e53a2fee3667b7659324e7a80f6c4c80f36bd1c328fc2af1e54a559b1
-
Filesize
116KB
MD53393ce7553edb17f0088e5f7f2c2d481
SHA1af8942d05e6c2c1355bdc2958f60fc958ebe9f28
SHA2569ceda14dc519cf75a88199686048b466823d24fddc2be33296be4662981ee509
SHA512f25755282fed15f84a53b5c01eea730522c7290154dbde3792c2b3e2bbb9788ee9902ff637a0bd49a1ea55ef848df58bc1a4881abd45de74f0998884c842a3e4
-
Filesize
12KB
MD56f0fd668f948516718d9cda51b12e2e6
SHA1cbfc00a277771d838afd8fdc41b9865109eeaa8f
SHA256b19cbe6c64c86b292283fec429859b74f776a1bcc8c8d1929538da430441c380
SHA512ffee9500a17d3bda6d4d993ab1a8a21d2613b792106db91e47539411c61c07552cfd57d4c86303057512b3772adb863021a5db2654e03255afaf16e1a1d97246
-
Filesize
7KB
MD52be703bf1ff1ea4dd6d1eff673367e48
SHA113c122cfd7eb38d298fa91f3d6021f025578b508
SHA2566704bef60f60f85e76aa19b96a43aca74c4aa8905b4033a20c24b75171b33d0a
SHA512e1fc1c55574f5fecef535734a23db9738d4c5762e085dea721f9cd7f5f9f364dd1428f669f26149f1e49414f38a4c00bc7fd4f5e1a5c03a0e53b24c859b25c5e
-
Filesize
56KB
MD59aa63713ffdbd693118c12bc996f20f0
SHA1cee5dae609fd0ca4dace8582e940d708e36b67d3
SHA256e865d648aa7a2c9d42411abea839c490bd8fa09a5917fc7d4a71f45afe0e5949
SHA5124147c153e95b822de662717021a76d5a3b85ff93aa4a861054421fc31c9fbe4c3a0f14aedcf6fd66373f1cf8050397c2f376a6a28c4da27cef92f0d3fb62f988
-
Filesize
8KB
MD57c42524b407f3fbfe203221ddb7f9ecb
SHA11ad383e25691669ff712aab0599282c4de351dae
SHA2567efa1b41e0b85cf026d92d3111e7ae183a00517d43f9e327c99ff1b6fe96e218
SHA51262cd22c59f35bc1236d03fb9979b37dd7a1a070b034ee4116a9d126d6434cccc7ec6d829c60ea5719077d36fedae50d6ae584dc41f0d2fd64f0df3af13235f8a
-
Filesize
7KB
MD563bcc6f7ae23663a24127f2f89aa8531
SHA110593aefca306740a5779f38a762918b2e068bf5
SHA25678f4a726b511e5924cdf43f30c142a0abfd4eb51a3b82fbff7483b41190f66fd
SHA5129a697be27fc0dc58bfe27dcc3620c10b28d8b15a6850af86797764b594f967d413c4716ee3a4af70582348b29581111651b86409c1ad4c878660e429e9a84a08
-
Filesize
5KB
MD5274946677cb1fb1c63a04aeb641e21d0
SHA1b4c71b59792773f20878e3ba582331cf4ea7d592
SHA25605258e280f53c5905ae374f808f4383cfd0898f6e620d875136edeb0fdba34f5
SHA512aac74d0da491ac3e9465964a3861f93eacd63d2c445c1f235fed444f60f9ce19d3bf5069bd012ae72593516db96ca4a0fdfa07e83218466743551cbf1a6a64ef
-
Filesize
125KB
MD55e8ad34ff069b6a2e1ae00bdfe96b612
SHA13c83aa3ebd95d9a060ed1f06e236e046c6cd93a7
SHA2564ee8d3375f2eeb8e5afb230d13c2cf9ee0379b0edfa76ad8dbf5ebc686a629c1
SHA51254404199c3b5b3597dc8fb5a6e3c6772f2729045aa5c9aee648c4306358481def2bc15538899ab5e0f5e33d202cec863348830a090b144e00d1662ccf4175828
-
Filesize
125KB
MD55e8ad34ff069b6a2e1ae00bdfe96b612
SHA13c83aa3ebd95d9a060ed1f06e236e046c6cd93a7
SHA2564ee8d3375f2eeb8e5afb230d13c2cf9ee0379b0edfa76ad8dbf5ebc686a629c1
SHA51254404199c3b5b3597dc8fb5a6e3c6772f2729045aa5c9aee648c4306358481def2bc15538899ab5e0f5e33d202cec863348830a090b144e00d1662ccf4175828
-
Filesize
1KB
MD5cc0f8b66bfedc67da8dbb2a7df2aa006
SHA1c6d86cc43a042581e389dc9a28affddf64294ac8
SHA256cddd0f35f7351e6f19486ccd7eee5d31f0134c5c3554a12c7d51131dde8e29cd
SHA512a4aec40ac6bea2adacf15829aeeebe66117473a542303024669a828710c6afd072c0f4890a6a334b35ac894a1a80a5bdd5e91a6ffcb7149540e304117a7e5800
-
Filesize
11KB
MD533077a49abdbfff3eb149d5c27929444
SHA1ed3ffc77432b5b55851b9e7a1c2bb47b74b12e90
SHA2569cae73a9cb1146308669974d685f1f8dff5d0ab1aa650fbce862da67775516f4
SHA512bfe6c4a759fde521f0e792233abee011c877f3e9a91422bf2dfc6b96f3df9c6b612a7fed5d22b1fa96a7488633d82841425e63e0f48e43ff3a532a83204282ff
-
Filesize
283B
MD5af5ed8f4fe5370516403ae39200f5a4f
SHA19299e9998a0605182683a58a5a6ab01a9b9bc037
SHA2564aa4f0b75548d45c81d8e876e2db1c74bddfd64091f102706d729b50a7af53a5
SHA512f070049a2fae3223861424e7fe79cbae6601c9bee6a56fadde4485ad3c597dc1f3687e720177ab28564a1faab52b6679e9315f74327d02aa1fb31e7b8233a80f
-
Filesize
515KB
MD513100b2466570bf52c48725199c4e3c6
SHA1166cc1d388de4d292d4cd9331ef65ee3a158a31e
SHA256002dcb8ae68f51d54927b05e4726601640c6ddd6a063cc306640a7245b655f57
SHA5125e916722673d431417400836e9555148b433a4f9a15e06076ec3eb1c0ba986915c4f4d6940e7f88dcbb2f9599458e14d692bcaaa56dc1e2253005ab295d8589d
-
Filesize
515KB
MD513100b2466570bf52c48725199c4e3c6
SHA1166cc1d388de4d292d4cd9331ef65ee3a158a31e
SHA256002dcb8ae68f51d54927b05e4726601640c6ddd6a063cc306640a7245b655f57
SHA5125e916722673d431417400836e9555148b433a4f9a15e06076ec3eb1c0ba986915c4f4d6940e7f88dcbb2f9599458e14d692bcaaa56dc1e2253005ab295d8589d
-
Filesize
14.2MB
MD54bd55492de860dd425fe35b7f2fdc33f
SHA1f16c62888414f46b0e5701be77b6adeff04f4407
SHA256e70ceaecdd68a2373bf6247d318487f5688e135a6ab05729c99fd729f76a3cbb
SHA512a1e21bfa2aa1ac77afb24b4fd4b82fe6e65d44d80846421736cec617b631c2d9f1ce86212ce234d6dc8419af29bdcfb8450104db2cdd7a7f42f6216be1907ba6
-
Filesize
201B
MD562771a63fdc87764bff87d82918ab02a
SHA18e468ded8ced87a10470bd5594337a854ff344ba
SHA2565c16124ba0b39214becb1af4161bd82147ad8468879a3fd8e9facc656a1d2e6f
SHA5128d1792b712504336cac0b175146f2b7eaeda043bd3941c7b7c54cf926a4ba4835f0eff7a2ad5c7b5509f80e7420c3f5f94200d4c3f922db92b807e20e09a84d0
-
Filesize
1.4MB
MD5893ec728b6fa9d7277963847bd408f4f
SHA199d461999f631457b38df82d849d81b8fad946aa
SHA25621c398a2292f04652795c7d4ee7890bb62ac7039e58ac04ece91ff05ee0801ee
SHA51244d6b3073e2363e0cf8a8aec7384a5a386d2a8eb21716640569a2eb00ad5dd75d1b6d159aa59cea9e60d5b4305573f206a85e54b40d2160d2d2416d2882b6a76
-
Filesize
1.4MB
MD5893ec728b6fa9d7277963847bd408f4f
SHA199d461999f631457b38df82d849d81b8fad946aa
SHA25621c398a2292f04652795c7d4ee7890bb62ac7039e58ac04ece91ff05ee0801ee
SHA51244d6b3073e2363e0cf8a8aec7384a5a386d2a8eb21716640569a2eb00ad5dd75d1b6d159aa59cea9e60d5b4305573f206a85e54b40d2160d2d2416d2882b6a76
-
Filesize
1.3MB
MD5c11138204609ea63a3e88b4c8c09b035
SHA1b0829124f7e275b0f341c6af0fdd3dd5f65667a4
SHA25660c16c2fab14b344b8343778dcd6bbfdee3dfe5f83d1ac8d2e50c6877419eee4
SHA51228d9e92498433c1f6ec41893fc17db76d6cb7a1c565461eb6e67eebc2b924dd4aa65486c29874caa9ac5c78f804a8799c7ce1c641dd9f080bf1bf94b58ca208c
-
Filesize
1.3MB
MD5c11138204609ea63a3e88b4c8c09b035
SHA1b0829124f7e275b0f341c6af0fdd3dd5f65667a4
SHA25660c16c2fab14b344b8343778dcd6bbfdee3dfe5f83d1ac8d2e50c6877419eee4
SHA51228d9e92498433c1f6ec41893fc17db76d6cb7a1c565461eb6e67eebc2b924dd4aa65486c29874caa9ac5c78f804a8799c7ce1c641dd9f080bf1bf94b58ca208c
-
Filesize
139KB
MD5896ab17393ec4956d4dfded6a769bbbc
SHA14d32d29ff4c90c1607b4210875cbb8f91f3a4de8
SHA25662e6e7efba96592e2e13af4c7f3ec7aaa0750f10e63984c26c7f26e11a0e528e
SHA51296a10f0f3253f39e6424f80b0331984c1b1c380768ae67cfec96d7a1a8b862d25482aa5032ca826ee475a8d81bb8fa0f40876240c1edc2545417c75b2668455b
-
Filesize
139KB
MD5896ab17393ec4956d4dfded6a769bbbc
SHA14d32d29ff4c90c1607b4210875cbb8f91f3a4de8
SHA25662e6e7efba96592e2e13af4c7f3ec7aaa0750f10e63984c26c7f26e11a0e528e
SHA51296a10f0f3253f39e6424f80b0331984c1b1c380768ae67cfec96d7a1a8b862d25482aa5032ca826ee475a8d81bb8fa0f40876240c1edc2545417c75b2668455b
-
Filesize
139KB
MD5896ab17393ec4956d4dfded6a769bbbc
SHA14d32d29ff4c90c1607b4210875cbb8f91f3a4de8
SHA25662e6e7efba96592e2e13af4c7f3ec7aaa0750f10e63984c26c7f26e11a0e528e
SHA51296a10f0f3253f39e6424f80b0331984c1b1c380768ae67cfec96d7a1a8b862d25482aa5032ca826ee475a8d81bb8fa0f40876240c1edc2545417c75b2668455b
-
Filesize
139KB
MD5896ab17393ec4956d4dfded6a769bbbc
SHA14d32d29ff4c90c1607b4210875cbb8f91f3a4de8
SHA25662e6e7efba96592e2e13af4c7f3ec7aaa0750f10e63984c26c7f26e11a0e528e
SHA51296a10f0f3253f39e6424f80b0331984c1b1c380768ae67cfec96d7a1a8b862d25482aa5032ca826ee475a8d81bb8fa0f40876240c1edc2545417c75b2668455b
-
Filesize
2.9MB
MD5f31521b77adbdc92477145bd455cc27b
SHA172a14f4d08a6cc91b1e4ddf515fd32117e82a042
SHA256ffe7da1193245df53a0706f1b32a0ea9dc849e8061866d2ab73cdd5d4b66fcbb
SHA51279275b79e87e2aca18d07eef7ec1ba07bc579a0aa64f6ef5b350f23eeefa66d78aad1483ac0e22eb60c58f2f0997df837525d3d7d57519fbd25cfe3327326d63
-
Filesize
2.9MB
MD5f31521b77adbdc92477145bd455cc27b
SHA172a14f4d08a6cc91b1e4ddf515fd32117e82a042
SHA256ffe7da1193245df53a0706f1b32a0ea9dc849e8061866d2ab73cdd5d4b66fcbb
SHA51279275b79e87e2aca18d07eef7ec1ba07bc579a0aa64f6ef5b350f23eeefa66d78aad1483ac0e22eb60c58f2f0997df837525d3d7d57519fbd25cfe3327326d63