Analysis

  • max time kernel
    144s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2024 03:55

General

  • Target

    $R0/Uninstall Lunar Client.exe

  • Size

    404KB

  • MD5

    227c1f9fe7c7f6fb24a451a5ca84e722

  • SHA1

    9c34be548c0b2affd930d05c1b315a5cbe9bca45

  • SHA256

    bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

  • SHA512

    1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66

  • SSDEEP

    3072:Wn77v00hEoDEtauTsqBGeQIfxqxAjDsksbfVl1snhl+l2L0Sa9/l7a4vZAzLmDVH:W740IEa+J+Rql1DKs2t0EyL+ya2

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe
    "C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R0\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2800
        • C:\Windows\SysWOW64\find.exe
          C:\Windows\System32\find.exe "Lunar Client.exe"
          4⤵
            PID:2548
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://lunarclient.com/uninstaller/?installId=unknown
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2460 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      67KB

      MD5

      753df6889fd7410a2e9fe333da83a429

      SHA1

      3c425f16e8267186061dd48ac1c77c122962456e

      SHA256

      b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

      SHA512

      9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c741504b125ed350dfd01298ffdd1bf

      SHA1

      5e62e64cea4c0e24045688b79d9e166b85efdc5a

      SHA256

      316de78d29d177ddf38e5578e16197570c371ec4f904310e4ffc8abcd15ef403

      SHA512

      16f9d21582311f65ec23ac97c326ddc9ee1ce3a1017722e3f2d31e86d8daac2aea1b8bd5cc7ced1d15736a290e067d6a250977efe24a5ea48f1777b95ce976aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1eee090a93b05d7987e97285a5b5d34f

      SHA1

      89da9dbe833feb89c0b7d5d15d4db7b46d6c75a2

      SHA256

      4e89898aa7cd67daea0d18730e102fe0af80a17cbd9038db28d4e6739d7a7ed5

      SHA512

      66bb3c04df34ca2395fcede0a2ae134df6a893f8a343f7e53210480ff16c213d31b9f2357687ada83ea262e52865800f527a13b6e214833dee80397afa9d1ac7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      829e5cd336f9befa4a5ec15270bbdc73

      SHA1

      3266c598a671219fabcbc3357088db13f2cd223a

      SHA256

      b69f46627d0721f8380df461f377215beffc667ffdb262f8258d169b2baa8882

      SHA512

      f1f3ad1b81966978569ea5e74efa716fff667d5e99a4165101377e13350641124dec13a11b3a605ee5e39fec9846f05f7f809b3deafae89c5858e32622372357

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4d1d2c8a2f8bd039eda95004c8ab132

      SHA1

      cc7d57fb847d1700e1fba68e775e2ad379fa1c19

      SHA256

      c15311df69e7014f37aa8ae902c2f64f025af75a8ab28209970793de357882da

      SHA512

      ebd53766ad1d38787302b40fa37e02cf2639dff06f1cabfee8d9492ed61302a26ece26b64a6ec6e6332feec5fdf8bfa7d3811edeee9c7f5fa24c4ce0202bff21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e52e5ba5e4035ac030a1db120921275c

      SHA1

      b6ac4e90d1d71f2d197824944b2c053554cf70af

      SHA256

      1f65f062f1f7622e6be42e5f8ee9088aab4bff8958c02e4e199fa05ea5806610

      SHA512

      035089ce46d336c20bb156b2c2344d61842331800397fe25ac18775efcb548ba3dfd60ab4a5fb0393af3fc2112fdb71cb0ca98e489d6bcfd8666fdaa8eea4fb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a64fa6009c86006d8a0b4afd9ba0c53c

      SHA1

      08f234fa531355210668a3a304d003ff57589a4a

      SHA256

      d6d81f4fcda50a7f01f033e3a5f6500487861c21a69c02ce203e57bd90f48d27

      SHA512

      03cd312e2597af817a7e2a1713a753340af8d12c94cc057fed3e72bdbeee927db9a7be7acafc1a3ec6838d3a7cc922d900761a6cadab074db6b0da13d0e295c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c115abd0683c739ad7ed6112e0b1c131

      SHA1

      a91f6bb64fd261e8b5523e432f96e26d50879208

      SHA256

      387accade8106c34cc0e2d4cafb74e43bb5015150e5f36ffc11f87dfe9e68d62

      SHA512

      59ba52d63a2aa04173a633ae2fd9752e1e12f6bd174607b3cc47ddc175ad1e61587d3e36d37ee54f31bd073ce0ec1019a8e05b49d6e77fa2bc55763318667031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      946d2a65cc896ac02cc39258f5a48c49

      SHA1

      a2ed76cf28caeaeaa430b305f0b9b15945dd8d85

      SHA256

      83a232184b68674fbeeb9099a1c4aaaaef0d83f5a5a226ef8a2009f31489075c

      SHA512

      5b6163c6f3e37fa128e13e39a3f2a7563fcb424d5a7e7fe9cccb9c7b399bcb70f6bb3478e120e94fa0e4cd5392cf22db7ac7be3787695e86820daa1a4f5c3e83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c812a6f9b3ad824e6bcbc96892ab8ea6

      SHA1

      f0800d894e21886094ea1190e501dcc0b7b0f553

      SHA256

      55d3c382a99e87ed176cc486156fe2457207ca1eb690ec5cff6f411d74a40a16

      SHA512

      0a39ae67aeabb243be2e0d8529b6236687e7194eed09234c103e5e8b2d8935ebbad730a5819876d75241cc2fe463a034edcc9a5ac3426e94fc663ba032ae24ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa7551f629761e6005cec5aaedad0218

      SHA1

      9a5d355160485a17c8ef2c2a594858d572f641a4

      SHA256

      c0ea920131f281e8522d8fedf7eee13ea530a5760a463ca9d0c77ea5ca58e48f

      SHA512

      44ee21d0f82e5de74add5b75b913bb54f2fbd4a03851b04540e848cf09f2df40cef636bf47e0abbcfa8105e3824dbbf71ec2b5a35d2edbbe74f8f05442fac46d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c84b174410975103b64af86bef65706

      SHA1

      b82912a706cd90296d9d2e75514895a54064c163

      SHA256

      35825a579065c955caca6cd9236ecc10a1d3919798648f18db5949af426993f8

      SHA512

      b9be7d5ce3a4739851d853dc7e85cf9c406f80371cb6e66fdb931be813918c4ff465b93d28328e6d7861ab0cde276556fdc7c63e396714aa53d8c6c2614a8d26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba383967d0e2a6274dfa532514769ef4

      SHA1

      7cec6c23729bb3665ea390a5d46eb06b9bb68092

      SHA256

      58d9b850ed268ec7baf18becc96575d837dae33fd6768782f0cb539affe5f812

      SHA512

      11bedc6a5e9c1f12426b3f149e48c3b4c8631bb25f4550c18db6d99b27121d7631189d3d380c4dfbb4914f0ac15fa1a2295a62d0b3914c0a3b082b372377ed0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      75e3f1e72767a86c93c3731266ea6c0e

      SHA1

      e30cc41bdc074ecb5b681deb5dddfe3fe96a42df

      SHA256

      0cfdacae441b74dcdf2e6fb60a525233772fe4b67c8a0effcda1e4776d4f6102

      SHA512

      ffaa8609fdc3769818dd46c837a056c5aadcebf2f0c81aac1c45b7b2249d52f34353b5226e61ad4135e0b2ec554d7b2e0ad644fca969aaf65912c7551a51e561

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f9839ed5e44f9abb7313fd91679257c

      SHA1

      16d2a5051efe957bce361aef2a9312d78c5fe1b2

      SHA256

      cd6da3fbae8893d04b3cb9f7377a1d9b17c05ede4e21ad5df93925bda98de3c4

      SHA512

      0e3e1562b56979000b42a3130490c8a40d5c05316d51f2aa7fdfc41df280350ca71e19857914a2b0ab32e0484fb2840caab92253b9189edafd8fee3f9082c80d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      437f22dde3986066345e9172f7a8db20

      SHA1

      ec3f8a05ccba23817010ba28b29a3c09f92ef66f

      SHA256

      1d97dec2759c573bae833ccbd590b73a4840738bd1a21dc83a0a16e5e4d3d523

      SHA512

      8115ec4fa493c2908394a46f6f0ab32254fc1652eb1113ccaff46a888749c5571b5f8f4dd96cd8897e4fa324fe914ad9a79149c24192956c3d308aa023230c83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b0fb88a9913547ccd4cea148ac8c71d

      SHA1

      ab913b713a112c63d04cf0796ddee3a8dc208639

      SHA256

      257dfd6dcf3a6bf497163fef78d84cf7f19ae37d4326f5da8cfd13cd6010e224

      SHA512

      73b17d251bf3e0c938b5a2b59cda0115a4e74d3f91c30d26858b4b70a621f9acdd79417787212fa8c3178439186fc62e6b8bf111adaf7f706e79a6fbcb86f537

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      723646c00d6a6d9be0026f93672e8fc1

      SHA1

      cbc6c01d45a70c16e10b30491957303c703cbbd2

      SHA256

      f053ba61a5c430b67dea3c661630123ccd1015df60cbb3c1481e572a1eb6e4c2

      SHA512

      119c2cb906ad64dfa99d2b93c1bb392191df2716bd731cd550e19aeb5eb43eb3df9ade5995e9ccff685c20850b9f8a6144cb0b4ab664a2052483e919f6fa5ba0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e67d6ecfdcc0f73b37a3983f462eaa4

      SHA1

      864a38cfa081ff57ebb0056b7179d22389e58367

      SHA256

      329248424cfa24e33fc4de2e1abcdfbcf3a47e2ff3b035e1e010acb323b12450

      SHA512

      1c2ecd2ad7244fed6811683efc495c85484e5b21182fac61a8390357517f2863be0ac5fed78f377ca844d9ea3ea15bdd839b5b9b57fe31c6388a4fc72b6184a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bbdfa331b4e19a990c2ce6136a3b2388

      SHA1

      c0823939f12b62911394403a651e72cd119ba1b5

      SHA256

      4de8184afa1298ed541ebe13d6293ecdd4c3dca115091d06b8e978581d9856af

      SHA512

      9674c10b67ce6c0d192ac28ef270d08c1ca43531b68e7edb2fec06685741c9c4079026b70e0eb1fa92c7280a9674ba773d870a7e1c466fde7c8d98a3181838a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95f66d44749c18783b4070b2ee9c3411

      SHA1

      0403dead6c6af73ba930425835c4147e3e2f8c4e

      SHA256

      b1b32e9de0716e8520b09dfef9e661e6c9f524f5996e921ea94f4c4c2489aedf

      SHA512

      eeaf0e836828617dffc5274391686740641ca1028a5237959ddec2355c1f555a55b816a95918ab411571a00d13dcc7237b783c438d086e27f3484249484b804b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      beb159cdb895a4e82e374880f09dd103

      SHA1

      6eca33addbd480ae8462d7f61fcdd6fd67f406f7

      SHA256

      4b31b4170fec9399a4e51f19070d911d2e24686a11bce8be886cefec1a8d2c27

      SHA512

      8107448bc4882bc01aad6e586670f3acc534656167524ea42c26a9917c8b4ee177cf3a542cbbead6948aa1429d9cc129397e28cc5880d0c3c6aa419396c45463

    • C:\Users\Admin\AppData\Local\Temp\Cab76C7.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7883.tmp
      Filesize

      175KB

      MD5

      dd73cead4b93366cf3465c8cd32e2796

      SHA1

      74546226dfe9ceb8184651e920d1dbfb432b314e

      SHA256

      a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

      SHA512

      ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

    • \Users\Admin\AppData\Local\Temp\nst3DDC.tmp\StdUtils.dll
      Filesize

      100KB

      MD5

      c6a6e03f77c313b267498515488c5740

      SHA1

      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

      SHA256

      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

      SHA512

      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

    • \Users\Admin\AppData\Local\Temp\nst3DDC.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • \Users\Admin\AppData\Local\Temp\nst3DDC.tmp\WinShell.dll
      Filesize

      3KB

      MD5

      1cc7c37b7e0c8cd8bf04b6cc283e1e56

      SHA1

      0b9519763be6625bd5abce175dcc59c96d100d4c

      SHA256

      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

      SHA512

      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

    • \Users\Admin\AppData\Local\Temp\nst3DDC.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      Filesize

      404KB

      MD5

      227c1f9fe7c7f6fb24a451a5ca84e722

      SHA1

      9c34be548c0b2affd930d05c1b315a5cbe9bca45

      SHA256

      bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

      SHA512

      1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66