Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2024 03:00

General

  • Target

    $R0/Uninstall Lunar Client.exe

  • Size

    404KB

  • MD5

    227c1f9fe7c7f6fb24a451a5ca84e722

  • SHA1

    9c34be548c0b2affd930d05c1b315a5cbe9bca45

  • SHA256

    bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

  • SHA512

    1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66

  • SSDEEP

    3072:Wn77v00hEoDEtauTsqBGeQIfxqxAjDsksbfVl1snhl+l2L0Sa9/l7a4vZAzLmDVH:W740IEa+J+Rql1DKs2t0EyL+ya2

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe
    "C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R0\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2796
        • C:\Windows\SysWOW64\find.exe
          C:\Windows\System32\find.exe "Lunar Client.exe"
          4⤵
            PID:2800
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://lunarclient.com/uninstaller/?installId=unknown
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2524

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      b8a589a83fd7c85234b95ab0bd9a10b6

      SHA1

      7953a1e768cf6ba01264a690164f20829eba3e6a

      SHA256

      6bead0427eba219e1ebb24e7fe7e02d04028d8651af567cf9ff782f98f60162b

      SHA512

      9dd4465cc419c0b95655f7b31f9ba512f6f4bb34051a5406e288aab97e6e6c57c64cdb68b958e5520a408c39b3d2ac0a29600d1a0756d92ea84a77efdfa799ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d08f95bf8619ffe9a617494e78fe781a

      SHA1

      adeb448984564a54aaafefbedba401b2095dd297

      SHA256

      ad0e6d57a03bea2e3f7e5296cfea3cd092773ee46814722b16cc9b667b4b6796

      SHA512

      dd3dcb8ac32ceb7ee28e8858af68d9625f4989626b323da4a3ebde47d0319f8188ea626c75f339056d0f755762e9a17a64900c03ea3cf29cc081e690dc550555

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e9066aab4384486cc31560a8f21aa6f

      SHA1

      4a316c16abe115c29ada2a719a83ac9ee6330409

      SHA256

      2de277f0b69d26dce0f18fa95e01cc46f5826b5853277aaa755c9533817ccca5

      SHA512

      f15576424131c6d7c42a0ee15fa05a5ea9123c605c2fe0b10a125efdc7cda95a9aac48c98bb5cecea0daf8f63a52cd77129d97f36edf6a99e188dfc90015f929

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8764251d545d82d2e8f2a306076329a5

      SHA1

      c74180893af9bfdc2765b4869f4670e1b6b6a612

      SHA256

      352d37cff065e5c01137359bc0f31024f41a646b340f79fcbb586955dbafe8b6

      SHA512

      617a32532be06165311fab11478a69c915f845023d12acfee46d44b70b87be78150414e4049a3fd044cb77933caf7806fdd9f17bbb87aac43a63cc2f9aea0846

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7204d31144ead8464b3a4549e57da8f0

      SHA1

      aaba6e89a11d98d97869db0c3d88226fe1ca815a

      SHA256

      44c44440a77555e148bad39a40b2f6c4aeace8667abe7718ea5fdeef74ca9e95

      SHA512

      33623e3c04c71970ca647989941158f8d192459b47bf7e0ff952b11472b519e39d32557aa0cfacf0cdcc71ed9fc9efb599162e0ca8c74347f5509a0229fe5844

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6480f4941f662ace4f256ef357a9d78c

      SHA1

      218ea5958eb027d34b33077304f89fa2017461ce

      SHA256

      60ca0a51a3a41f4d925a90ff11c216a9cda26fb369f9a8190e8019bb1c692bda

      SHA512

      c75ce41f038408a5ff6e1e8cf2d0eb8a7481cd3c2876c44a2c7a9bf9b222f097dcfdaf5ba74e1b6070a9a95ee415ba1d2084e0cc2d3137600a981c4caf54d609

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      81534c7f9a82fad1b260f475d6e4608a

      SHA1

      40791042f7aee60f580bb8effc51a9701bfe968e

      SHA256

      20c39693e6fa0117832d35a767d197ff86281901f3f1cb51b0762609c1e9860c

      SHA512

      a176e907a75481eab664a35ace86ce785e5de7b968e21c0501f0e1449a9d822d8b3f0319b697b33d99f620fb20d7baefe7375cad3b6ee02554629568f7bd972c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d1cfb4f68813d760b4346a2a078ec03

      SHA1

      aaa3f170c59380d647c45a0aa18ec9b726771d3f

      SHA256

      21f277106d233e67fc576e9cf5e81880d12284980a8e99c6275917b8b0f75614

      SHA512

      31266a38556f9491258240611a3ffc64c993328dd666cb08c0ed6ce4d511a99bc569874286524b8b5b060a2fe24a713d3e3dcad5bdfc08e5cebe9b6a71245ea6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8dcb972c6a526fcde7ccbf01f333af0f

      SHA1

      eb83e009c8a6a55d6c766b27093897ee59ba6242

      SHA256

      58c4b4a9f2bb0ce57a59bd53dacfafc519ba4ad0aecf9e6211c37afb418538b1

      SHA512

      fb8b6e727826834b0a6ac4ed695122f91fa0a201552b8e6b9fa774839f625e4b7625ccbe620530f5bca4ef729794af016ed03a89aa57ed7582f940cce783ea17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6493780d3ba4120e4544e15eb036b436

      SHA1

      e990988cf252dfaaf0651d35ad9bc11c9074f07f

      SHA256

      78a097665013a976d413ddbab3681c7a81bc85e132c39712a7d151cc3c09267e

      SHA512

      3f0013d977d259eea5c635821717a239580d2b3b8678563e5c4c9365d64edf12d256c9cb7b32ecd7e4b218c4373b6370d72c12d2697429ed1cc291636bfb8af8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3c610aa4d1df9fe6e293e3bb2c4a806

      SHA1

      bec3f712e53eb578a5b633e25550046dbc8bba8c

      SHA256

      495bf8b67fac23ca2219259a3f6e170086fd848dbede0d5ad01a0ee694d5a1e9

      SHA512

      6ce36c75710897e7dd952613856724bb39b1c58d25cb663a85d80cca5318c62aa64db31d2f82707dd8624a8ef4e7a4727e663225152d61ef2bfc815134708433

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      830b8da84af20cac52c720e92604a076

      SHA1

      dd1b43ad9b602498d4f226c22665ad3dff1f3b59

      SHA256

      4819978922dec6a5f3acb78792a089db846166016ee7a72e37c54cb12d753d07

      SHA512

      43eb2942a1f9f397b64c801831daf1abdcbe94f21358d9ea8f624e85dd0826013d18da1a4d163ff4ee0de9de370efceab941a53a46f8b89a8d3596b0a04b66db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      673d2fe746d25385edf87eee323a15ab

      SHA1

      83947306a6985d4033a258e4751adff0451244ee

      SHA256

      966ee9aa9c88b8ae2303331d66036974ee25142e8855eb797cbf554ac9831514

      SHA512

      b4f9cc3df13562c5f4121fffa5f514a5eca03c14c3925514838e29d05172f16f7f116cfb4acd29bcc70dd956bb118f0d6fa36a6bf5eabd77f5fa9038f716fdf1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e663de5cf239cb91025caa23891f7b9

      SHA1

      a842ad10dc163dc00391e19f9aaae3bac54f04e3

      SHA256

      8aad2f11c7351a27280b8a44b9893b199c90338acf89ea5c831858b04de4d464

      SHA512

      61444880135bd1a352979777ed685477272d398dba606a92e9545042e0ed0e6117e6427a21bc84d18cf50159d04fe0732978a80e06d31790c37336e51b656ef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d41a431b2fe958129ad6b2de79b103ac

      SHA1

      38ed637ed4ca60e726c5d9e097c09875eedc3ea9

      SHA256

      7560d09a8ed6073e34269042a1ce96626f19aa68f792a70af78e107bd1fbbdd4

      SHA512

      c4b093b08a69c4cf44e82826d927db3181b091a2503aa617ecc58835174e4f2e70ea4b14e54c986d9b0a55c947e67e0d0285a336acdb55ce47e9b4480fd29d0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      034e23cc21aa1ad87b45f6611bf9168d

      SHA1

      97e882f87a39aeeb66b8fd516e1a669b94d87041

      SHA256

      8240c854758db54af989d52091c709ec2a00b446b4dd990461dadfbd40d66d4f

      SHA512

      2b5ea4ef5735db0687eb26a3b67bc6d910f2fa1081dd3d7a049856a3aba12bede477e119dea5b529acbf70ba0b64aae9c3e1cd8e4e05676f61127c57321999b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e702d902395be5a1f23ebc8b7d82c5a7

      SHA1

      cda4ab600c394565301f9f083d4880c04e9113ba

      SHA256

      8bc528516d26033a58d24ac2fe765dd8d50112a3a070ef5c9db711565ed77203

      SHA512

      92f6acd9e16a0e4c5077ed9f007335c289875a4895001f28c1d8899675d3b98879c91b6f64f67fa1dfb367936d2b9f3f731a311aacc59e3a09d76019abc06903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cda71bcce5bcf017b61649df0c027609

      SHA1

      e7e4e94c768a2eeeb3a89cf28570bc5e4887cfcc

      SHA256

      e5d7aa53067033f940ee45cd2f3114532d914b98c36fed9a6868453940820d1d

      SHA512

      139a2a7be5c63a1ff4bbe73ebc121f3b5fd5de1aec2c468f3fb9ea1294c4b0a7fb951bfc86974ebeefa55ae9f9c1ada13c500f994e9b7744a03bc3f618e3eb6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14729e8e911e93e337f43c6930943f4f

      SHA1

      e1c7acd2e08f975bcaebefc3c0a7636aacccf4b2

      SHA256

      3433538c1466ad9c0f5c3dd2a7461d75f14b5499a406c2b3d7211a3f2607b868

      SHA512

      6c27fd448f1d505406b3e6a807803fc6b1fbef908e0b4d0058fd9d498952e40b7cf163ab84a2e5b43d5a424cbb92c48487c06ad9d3f7d03fabbf2d35c75fd7f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac8926e3b53f940f44279d8299bab6bb

      SHA1

      b7ef444d050d25876e2f5cd8b70c23b24f388b79

      SHA256

      e423b54e7ed0447d0f53779c0c842d2d06b10e3076972782a3d2b988b7f99008

      SHA512

      ccd1ddc03716623ee13a0a62572679bae711e29de02aa5dd95a9f685d373d4546e5e97e4b96c7c39f1945a11398b356c69ac3c5a8bfe9a12d053adb9b6773737

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      055f1a3230712516467c247bd802e30f

      SHA1

      656c454327bc8e238e1db2a90bf3620e0ca37024

      SHA256

      acb954fbdd09fac358f27be6e95705f617c3f1ea70e3e75f59863f076b2643fd

      SHA512

      0562c2fb81cad1ba02805db13e38788c257db8788fb2414a1f9d1d0b9f978315bdf4cd791fa90e7346fda80fb86206c2afdb54e9c7c897d58a49989e2c83bf72

    • C:\Users\Admin\AppData\Local\Temp\Cab43A7.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4446.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • \Users\Admin\AppData\Local\Temp\nsd2434.tmp\StdUtils.dll
      Filesize

      100KB

      MD5

      c6a6e03f77c313b267498515488c5740

      SHA1

      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

      SHA256

      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

      SHA512

      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

    • \Users\Admin\AppData\Local\Temp\nsd2434.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • \Users\Admin\AppData\Local\Temp\nsd2434.tmp\WinShell.dll
      Filesize

      3KB

      MD5

      1cc7c37b7e0c8cd8bf04b6cc283e1e56

      SHA1

      0b9519763be6625bd5abce175dcc59c96d100d4c

      SHA256

      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

      SHA512

      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

    • \Users\Admin\AppData\Local\Temp\nsd2434.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      Filesize

      404KB

      MD5

      227c1f9fe7c7f6fb24a451a5ca84e722

      SHA1

      9c34be548c0b2affd930d05c1b315a5cbe9bca45

      SHA256

      bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

      SHA512

      1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66