Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2024 11:19

General

  • Target

    $R0/Uninstall Lunar Client.exe

  • Size

    404KB

  • MD5

    227c1f9fe7c7f6fb24a451a5ca84e722

  • SHA1

    9c34be548c0b2affd930d05c1b315a5cbe9bca45

  • SHA256

    bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

  • SHA512

    1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66

  • SSDEEP

    3072:Wn77v00hEoDEtauTsqBGeQIfxqxAjDsksbfVl1snhl+l2L0Sa9/l7a4vZAzLmDVH:W740IEa+J+Rql1DKs2t0EyL+ya2

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe
    "C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R0\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2656
        • C:\Windows\SysWOW64\find.exe
          C:\Windows\System32\find.exe "Lunar Client.exe"
          4⤵
            PID:2660
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://lunarclient.com/uninstaller/?installId=unknown
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2396

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56602b78a9370aff43dd74a74afcdd8c

      SHA1

      f0ee9703340e09d3cdd6b8186c2b375ee360b74e

      SHA256

      83eae4db6beff59992ef4372820e0c40049f672edb061a47de28fe0585b16ed8

      SHA512

      c095cea8fa674fd58187d95e5a76ac9fc6fa810c9cc363a28963b1d1291cfa7afcbb504858f459a7421a0ab2468a1401ee5234cb9f2b5948ea1d0999099a7247

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f6d079680fbcabe5a36fca787f144ba

      SHA1

      5282b0252d43bb2787bfc4b591d4b9954c27d03a

      SHA256

      67afad1801e9e86d0d599b48cee5313d4e48cefa7d229b1d5665dc861ff6a2a4

      SHA512

      fc4d3c83ef10467d9999a74d0178e27e485c0792c369dc5372a747eef78e3cb0e4689a6327dc3743d64ff05564cb88c122de23ef966c78ddda2e268c60943738

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4981d1d4275dffebc83cf3650a18f865

      SHA1

      5d40c5ea198b536655ba255dd097bca3a9432efc

      SHA256

      cedf39ae9e1553bd018e7714509bb71098344b1a10ab5494d12c56da0bae2a5c

      SHA512

      073b6fca89db75b7005fec75cb24809a123f323a9a4e61244e7c2a0317e651d0b2a2af0b8a7b925152028adcae33522eacbfe8ea5cdac20373cd0d39e05da37b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8db65f35a284e7db49f74f379f6adb43

      SHA1

      ff4571a1d8ed1a50f048fe78f68c186d363bed8c

      SHA256

      573ef6475d6029fe2f0f278dc032765d869903a0d4a90fb8c8207d57b24ff809

      SHA512

      d6aece835bb8ca976aa786d02a233bc900a521b8ea21b7326cd947863d9293ee244628ef9f916fc199b4cfd78bfb550e60e7cddbd9a5ab901bfafc253d2f5c08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28cd46e1f608fe160f696e48656e62a8

      SHA1

      b35b265926da7ce1c2b3ba9c4067289d53c07c5a

      SHA256

      620ea238ffa6298299dbedaee1f92fa2b3c3e598c1081f028d0922772fe4251a

      SHA512

      df66b92356e348c6114d806793afb50d1fac8c20afa5c28498f2dc75334d4a8dfdd86e285430f36042ac923d97f65bd9b02a30b811c45d9a2dbd55a52b022811

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88f48ad0baa527e5b5dd3ca99cb50d78

      SHA1

      7cc062700d92c46034ee6ed8a74251d3736eb83a

      SHA256

      390cc22143f182f3c6fbb11326fe7b50ec1d88bfc3cb4793fb897fc348271ea5

      SHA512

      45dcd5f49b78d9a6474fd3934563e33cec21176d25a2f41053356448a2d871b1ae7f277ab294f2b29fae2e14e3e9011e94f950c19c8b1179809636e763eb159f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c967c8b80c12881547a7b1d26a8994b4

      SHA1

      fd3a2cfed43a8f2a27c657ffa09c9d7d412fa4d1

      SHA256

      7f274b0d767b6459386dab7b652b17a4860c2e307dfaa6eb8b5036feea6a1978

      SHA512

      65ca473924f985f3b34588b237c8128151e302ec6cb38f68e39008ad9838047795e49f73ed67b2effdc7c7157f44b246ce87f1fb3e09da0dc78417d3e5a0f233

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36c23f5da21c51c1bdfbdf0d19df65c4

      SHA1

      3a194f2d84d21d05371ed5d01610565b583e9df0

      SHA256

      b8bab099d68b3a13a07cb93f12e870f0d777fc496a5f422bbc3e950248190e44

      SHA512

      b47f0856da1bdfac37466f75f0b03144825847abc81b7bd78a126e96e7d65203d6a3619763b57192d6b98b0e240e081129d42f2a70603c2701be500d8d9ad638

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f3c8a0d304fa3ad45a90fe5a65f72a0a

      SHA1

      72ccad2a74cfc0acc067cc347e1639084dfd1ba1

      SHA256

      2476c7851740502d0ade09add0b9da51e930b702748b36b47d6020a8e93f835a

      SHA512

      d7241b474e10832de6f64358a9de50a0d1474924fa57095e77d2ce85b003095520c9d6f6b212f24a038b69a6f00b5bbba47b001e55c31b5e0b41c4ec83a48f4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d2883cef4a5ffa8cd07ea31ac4fb87b1

      SHA1

      f66806edb1dc2c8d74488076c32477a3bfdda1e1

      SHA256

      79433d3cfd3316dd252d07a41bab9eba92ebe12d812e32715dfa109ae9ba1716

      SHA512

      e2d8999cb0122cbf34f972d690e1db4c99a79aa77e6f17c7f51b4e38f22e4b6703c905f993ac409637889c76731cc53e5f0309288fe712bb6d63d2d897b16f47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30663ed9788385f44ae09dc63e70f230

      SHA1

      c42104be027c35c6a3d12219eacc5528b2e60f7b

      SHA256

      75101e2e229fa82d6870b264fb7cfe8086e72b6ee5cb406560e5d1fe74f759dd

      SHA512

      8e1fb10cb6cb2497fc46f1285f1c21eb0c190e91bd95493701050dddc6adc41138a798eb74474f5f74caef6e61bf07344ef5c6d7ffa61a5b556226016a8f7cd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f2a5d2c969ca71655269d0beca3b97fe

      SHA1

      fa31b69fb2fc3bf77b0ae417e0a3d6042ada8ff7

      SHA256

      ba9655c4371ebe0aa08e356d668a4a266f56f036a80162a5b8fee533e9f58f40

      SHA512

      ed3584be56abb061322219aad13b75cc4a78e2ba3a0c90c176e6b1f8dd34b9fd0f1d59182f2dc0ee258adb7f2db4eba384531f818068fa92219fd008f6bdbc51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c4fcfa5939f36fef83a27c4587f4571

      SHA1

      fc1394e1d0c7ae759fecdf12fee3d21bfa0f30a4

      SHA256

      82cfc6e7277c1511b10d2a3364008c31ff8539737486739b0b13e0eedbe89a55

      SHA512

      7b44b43ae7bc02a45cbb4e3251b81faf07283f7ad3bb44b1cc25b02f9caee2d8a372a6046cae7e3be8e73eb55195b4bb99d6e50f1209e9b9908f94c80d1f153b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6dc666607beb9d4a0a910f9e2af8196

      SHA1

      9fb62c0b388cc5705f077783814e6372dccc93ee

      SHA256

      891624260855033bebe966069992f53ab9a50e68be2cf00e5f66387409257472

      SHA512

      4340dc101adaf75e9c5b315cb7aa2426666ae8fb05616411813e017b57a854277349e98210895312eadf3c1eaed5f99c88141724ca338939c1884d3586b49aa7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c633c2184ba22e090d4cf7e07a3ac368

      SHA1

      10163558a6000c6e066e29a6bec18d4d34ddbbac

      SHA256

      5f7654eefcddcbad13d025d4143c6779c0a8966b547b6413b0575b504c7c6e9d

      SHA512

      4e58b14aeea9d16d44a6ab63c05751b3d5b2cd35f2152b614e19fbdcc049fdf3bb71691bb6e07acffaa196b014f36f410ceea8335ea8b6b16bb3432c53539b1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3cea687dcf34b6835ba096b3b3e4937

      SHA1

      5258baebb89ef5a8809f75516cf22d4796394c78

      SHA256

      dbed74f655b01db6f4660b659b22b3164b3a42e9ebb1928871d0e26a24ff4bb9

      SHA512

      36e00e5ec2600c1ebff8f536628f1977c5cd05a2e5ac5f436606f24edee575ee01b0867f6769fdd2c8baa217025195a7b2eabefcf90eafdfa0f20ff83954dbde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8b80c16f1f8d881fd0a7cb91c3aebb17

      SHA1

      5c315ce74e01982b49204fd1be153d4a1fc10685

      SHA256

      ce6fb00401dbb9a6eef05b6b6e51816da035ffedfe7634fe1eac32cf1ad31543

      SHA512

      b4cfc5d1ba7b9fa04194795dd37ab81d577df54128f3de09df6094a13702a03ea56bf3778e1eb23de30aa08d3d23267806d4192b24fadc35037e56e40f4344d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c8dfe2f2940e25781ad25dc2c428161

      SHA1

      1dc1c716088140064aed7f6638b3f81ee3c28b1e

      SHA256

      adb59906a09517bb9c529f11370d75cd57172bf7a2d3af72516bbb74a1147da0

      SHA512

      1c169e8be7e3eac0cd4d38793c450de91a05970f1384de4b54899985a7822caf84c9a9f05286919780e7ee6524cfd0090842f6bb03f2e070b36ae6cb5bd6f2bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac253eff4a6d5e81b3e7dbb91ba2952a

      SHA1

      aff65fe5ac2ecdffb82241eff208d95fc398b582

      SHA256

      bc46ebd58b9cc6562c9981e6470a732a819e1553ce7dfd1059b20e3fde9b7bec

      SHA512

      8fe703c2fcb2ff05d1f6190ece1edbb54b0a493da0657cdb758bbc049a759caafff7021affe4bb8a2c47a70acab5c66ca5a78cecc66907c94fe56b963a484baa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88c9d66211b432fa6ed43a1683be1ced

      SHA1

      c5a55578022d6fd8f17ecc26053632ec62363602

      SHA256

      431e68f3afe87ef47d1c340caae459596190c09a245ca67a989ddda89b39215c

      SHA512

      d17a0a8a4752f81fcf7d179e26c5874a3193be2fb1c04e5d8b954ac196f85ba6066b9af7fa2193154b018230f6b64e79694e785e2e46f112b8cb29b582fac2ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb2bb241ab63346569274987e060e665

      SHA1

      d5b59eb10954eafec10a479da6e363112bd0168b

      SHA256

      17c0982ae1f2a0c14d0f3bc3284e5c2a70f38454577388fa3f081395c3210050

      SHA512

      5acd854c16270f67442492f282a99deb1c1fb748d135b2c2ae985d279ce8de63001349e7f0a0c6b18bbdb13f5ae08cae6b6eac6e73cd14bf6d62b2a29dcce7a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b54716a5db5d4c137a86ff01151aaad

      SHA1

      b7e17c0c576579e97ef380ca22f9b8b2f55998f3

      SHA256

      4a1eaa3e6df7b9e0f9635526e1e14b352b1e4f3b1f824a3e9061204a345ababc

      SHA512

      d0fd73b7934e6aab9cc287c22dd5a8b54269c8eb19a953f6bd2190f58346b874d2c196b3531099e8f047b572391f1f627762d274894b0016c5d42d4a99d1a5bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fab28925450e36dfb6446f0c89f71306

      SHA1

      a519dec57c0bf0355de06a53eed65d44d4f5f244

      SHA256

      9a0b609621f6381fe6a1b50324a39bff4b09ccc6d1ee66733890d7ea60334245

      SHA512

      4a14437f8640af5eab750484f4bd184eceb84c21cf965f8a072d471b60f14427e867cf960c1ef327fe97259971b6ff7a176a2bfd5f3179f094b4bba0fcc748e8

    • C:\Users\Admin\AppData\Local\Temp\Cab1E8A.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1F29.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • \Users\Admin\AppData\Local\Temp\nsoFEF9.tmp\StdUtils.dll
      Filesize

      100KB

      MD5

      c6a6e03f77c313b267498515488c5740

      SHA1

      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

      SHA256

      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

      SHA512

      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

    • \Users\Admin\AppData\Local\Temp\nsoFEF9.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • \Users\Admin\AppData\Local\Temp\nsoFEF9.tmp\WinShell.dll
      Filesize

      3KB

      MD5

      1cc7c37b7e0c8cd8bf04b6cc283e1e56

      SHA1

      0b9519763be6625bd5abce175dcc59c96d100d4c

      SHA256

      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

      SHA512

      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

    • \Users\Admin\AppData\Local\Temp\nsoFEF9.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      Filesize

      404KB

      MD5

      227c1f9fe7c7f6fb24a451a5ca84e722

      SHA1

      9c34be548c0b2affd930d05c1b315a5cbe9bca45

      SHA256

      bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

      SHA512

      1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66