Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2024 07:29

General

  • Target

    $R0/Uninstall Lunar Client.exe

  • Size

    404KB

  • MD5

    227c1f9fe7c7f6fb24a451a5ca84e722

  • SHA1

    9c34be548c0b2affd930d05c1b315a5cbe9bca45

  • SHA256

    bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

  • SHA512

    1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66

  • SSDEEP

    3072:Wn77v00hEoDEtauTsqBGeQIfxqxAjDsksbfVl1snhl+l2L0Sa9/l7a4vZAzLmDVH:W740IEa+J+Rql1DKs2t0EyL+ya2

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe
    "C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R0\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • C:\Windows\SysWOW64\find.exe
          C:\Windows\System32\find.exe "Lunar Client.exe"
          4⤵
            PID:2668
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://lunarclient.com/uninstaller/?installId=unknown
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2932

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      67KB

      MD5

      753df6889fd7410a2e9fe333da83a429

      SHA1

      3c425f16e8267186061dd48ac1c77c122962456e

      SHA256

      b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

      SHA512

      9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      2fe37236d4b92ae84775bbb8ffdc44fb

      SHA1

      72d946bebdebbd31d5f55418423d53408eba84ae

      SHA256

      c41684b7b18a963b2496706f1601fe72acd269525a59f1a15d7cc88743db318c

      SHA512

      171b5ed3dc2125fd90d238622d86e460e0f8ee4e5965d3260153a1bd0c9676758c37e7ced1031425ae4ce4649a676c399609ec9bc887ec36bdef5e781b7deb98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53f789b9d7792f360d565590191d2aaa

      SHA1

      279aff3f8ba24c94038b4e89452a90076a41b11d

      SHA256

      cbb3a4fe9cbbfe84adbbd1428c1842afd8d097578192b618105cd3af036bd97a

      SHA512

      f79a6b5beb2723fbc240871feb079cf7545fc2b75f7fcc77c35b6b33df0ff81dbf1096e216b89b27abd2a32281652db74814037c1f088e6e1794af678b6dedfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      81e442aa0415a89c8ab07bbe28060ab0

      SHA1

      e99988d27b0238a049faa3443bb4c209ae558aab

      SHA256

      e2f102c662b40f42adace0a656199d37cba9e2941c76241fe879ac97d1036ac9

      SHA512

      aea592ece07faf28d31d6ba2babf663604250165cded2980478b1886709daf8413a41f24e5ead9833f22fdb32fe19304b9ec396c091d77d39675629ad597ed99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f54d4b2fd4ff07798b89a821ac44f44

      SHA1

      3b1eb4641b75fecc9254eee585215b86da88a934

      SHA256

      a2ac64d72bb6ab3a457a552fb99f3d366f411adfd4aa9ba7562215e60c966fee

      SHA512

      9de94b861f97556d5179d58e9278b2da81f19147120f241f174fb8568ade9fa3e24fcfb115621fe554a32e9f3414f090d611eb76552b73f0009b57fbbc5605fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a9d630b8fef93d5f2f904e6aa791983

      SHA1

      29e8062db2494c6eccb046bc587b9661a9081521

      SHA256

      e16fafd9f4f69fc2a4026e3d5d19a411b66402eecf9b68da34d9b4dbf93f9da3

      SHA512

      201a92ca211d7ca5a2f0f01c63edd5095a1269f3b46672f704ad50d37ed799d4f27802783a938ae22f4f01a76cfc36acc6c24ffc29f5f84a4d80ca8c6d0b8dfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8cc9bdcb414433821371c5ac32164faa

      SHA1

      2aa6dc47d135196a1b284be908b2cf78137c8afe

      SHA256

      bc3ce68500284713595d080c6f16f091ce40ce42511144275b935be0f56fd4db

      SHA512

      86c2e11fd565aee762007dc8cd584d98b78154979c283004db9035692f0e5b059a8f2dcbea1e624e89d973f7f532190a5571908b2c41f2a5b48a52fd03d7ca0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc42cb2af47e0ffb223f3a9a5e8c3826

      SHA1

      4da08d4591430ae68c399db734fff9e44ba57ab9

      SHA256

      6aff63f7c36692547ce2d64c80581e174f6390709f40d92c9c00bc0f42077ddb

      SHA512

      cd3e8650dfc59ba49f96018b4370a8416f3337e51ec4ffc19a09766e38f800d54bdad7ffac80cd8969699945eb8df19597782fa97dfe6d2371c376f02002c7b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d69b05c0cad7472fd0761e713b4d8759

      SHA1

      1e8de5ce914a8a79eebd21bbf550b67908b2cba7

      SHA256

      f1a67224feb610a4f4e160207af05574ae5f07a2457b6db24dabc5fde7c63d75

      SHA512

      35b37139b14b73cae8f32b882ce0d68cef74f05c3c3d61ad3498da4edbfc04a65df67390991b6e213512a7ec67ac37dc1e59155e0ec525535a581ed5b05adfed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      540bec84f8a73fc4347d29a7a53ccb30

      SHA1

      fd4173056f30e5a7af78185b4fec741933829b17

      SHA256

      7c30f47f887b2d0978c5c09a0fa2a36d5c2ae9b01c41ba7aff8d288d569e5355

      SHA512

      0dbd358bd1ee54dad99846836c45c5fbab2184c42a8721dd1287b9c232624e2196c6c46f6800c7169097b7bbec5a546351a1f98ac0b58af2218ed3b10829343b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55afe69a6d309f9daa8546cd98638dda

      SHA1

      adf34f9a7dda99bfd92b0b9241e96622c3f9db24

      SHA256

      2e0492ed7c12ec2eaeb9b29a67e0e217b3f7df543cd2ca51b9d423ca8c8f8174

      SHA512

      c7f23e5a859a38f2ff7c4df701254813e62873c066d0ec7623c5beb85af95648d436d1aef4e5701586c0c43e71c5bb54ac3dcc70c0bedfaf86f9a68b91a149b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      67fb688a31446c235b29d1f41d2af962

      SHA1

      c6ab3892ad9b6083b95e2d67e35f57eb132b6da6

      SHA256

      cc064f8cde5e44e518ad9a24d1219bdf1dec038184c87383cee91d7ca8e7e728

      SHA512

      c7829f39ee0de2af2dc348aa9c8e1b0442ffe5b8096b6a539adc9e54b2779c9f769d0aedcba02e9553314157024f7ee3c27f8ac737c43d632866cf71e6c0aa7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fca853403565e1b44399d0ec1af78b51

      SHA1

      07ef3dbe4a6041a6e632e9f58687ce9a0494cae9

      SHA256

      0f4d5c69e97d8cd75e3f94f7c6f14992868e2388687b744ca013869cc4561b2b

      SHA512

      b1d958c355e2ccae66ab2d7cae3e09472d944ede8b2508c3a4c2f86caec29289b43d85175fec5e4112a41ec181ee2c857460b28e35124e7a7b0879e7dac28819

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02ad2262fa280f051c1c980baed78bb3

      SHA1

      63bc4205ccb2db9630ecc1ec8fc107120e1c0995

      SHA256

      13f669af8636bbd92347e18a6b24f78561a40d398e0db9b65f4c646597d81b19

      SHA512

      f56c1e31e886d025f34ed2aa79dc3ea11ceb13e9c5b3b9e5569fc0210f2ad7755b066d2928d58c18cdf0b69cea6448f6a752c2132dab1a14dc526a88ceef72ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8f422154bea5d9310abdba8a0343fab

      SHA1

      4d7feddea7ce027f70b4d1073d11ad5f49f23519

      SHA256

      2ec56c66a7f8da34a433bebefae0f2ec4b31189f197ef44dab17a6f100cdb99a

      SHA512

      3a444d691759f97c94e558ed9754c60b1ecc40bb12af2a0c5bb75e613d96f02b22f149932330e9cc99a7bfe8beb7b7ed454fe1b846001f66706a9bc4fadd7e77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e592dbd218f15faa7e081ac55944299

      SHA1

      a7bff42cf5faf6c94cf6235dc26c2791aee3d6e9

      SHA256

      3249437511f0893f6049840d1f636b360eca7f0d2749450a66d285ec27804582

      SHA512

      e308b6851e4d3e0844cf1533c4004b74bf319054b9d21272bb0bec87672c4503105e60613cd11cda80dc936d1c7e5da1543a5010592bd80b35ebb9a27e56fd1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85b0ee9e5b9949e8aa7b2812ca0b23c9

      SHA1

      39ec46886eee5cc86f966117fe734e5b3c75fe0c

      SHA256

      d3eb3311d841789c24fa2ac98416e5d1f65a3afabe66a87df6503195ce38d904

      SHA512

      57477691060f712ccf526f02ec5914a50e7557de1ba54b11642db0c819545bd93a124ceacd677a468ddeb4ad4d06eda77c6b059a4cc75a38fb799fa65c37fd66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73cbbc0f165b03dc62ae8310340ddf5e

      SHA1

      6c85194b42918cb8b35218dfee62fc2e60a392a0

      SHA256

      2a462b12d864a1d88b76e673d0bef6c060d658c0a919320731fa6451b0a6c8a8

      SHA512

      39cef67fc468535479cb837ddadc7fae0f41fefd14ba11ddf76090502a48c5f9f98514fc7a0dd68e45c22ecb9d12d8bb7f0e4fe6fddcdacccbd8b2b28b4efb30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      29a476876177343adda427655f2e6e6c

      SHA1

      f697f660cc2f4d075fa6225c83d692eb5288ef64

      SHA256

      1f59f112ac0abc4761408d49b25a5d160e2ff89725f70fdbbb2e1c671d5c3433

      SHA512

      0b4bc18613fc0ae4797d91851a4816c31d0c60d155574226c6b0a9de13060524a818447c66dd019b1fdf5c664c8633330e78da3b5ad7e4192b3cce85976fe06c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      18c2276a9dba2764520660e341aae668

      SHA1

      ef141238229d7c9e915f84e379e1da220a6bc4a2

      SHA256

      dd225efb557eae2a874a68ccea7bc3df4aec6d06f8feea38a7d4b6fe11ad858a

      SHA512

      8a302dc412cdef9bb43b8814905d140005109fbe360db2045e5b9afc935f1475461eb1557664d8dbbe1ac4def758e61f27d99eba60033e357c52500e248d5771

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar350A.tmp
      Filesize

      175KB

      MD5

      dd73cead4b93366cf3465c8cd32e2796

      SHA1

      74546226dfe9ceb8184651e920d1dbfb432b314e

      SHA256

      a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

      SHA512

      ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

    • \Users\Admin\AppData\Local\Temp\nsdDF6.tmp\StdUtils.dll
      Filesize

      100KB

      MD5

      c6a6e03f77c313b267498515488c5740

      SHA1

      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

      SHA256

      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

      SHA512

      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

    • \Users\Admin\AppData\Local\Temp\nsdDF6.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • \Users\Admin\AppData\Local\Temp\nsdDF6.tmp\WinShell.dll
      Filesize

      3KB

      MD5

      1cc7c37b7e0c8cd8bf04b6cc283e1e56

      SHA1

      0b9519763be6625bd5abce175dcc59c96d100d4c

      SHA256

      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

      SHA512

      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

    • \Users\Admin\AppData\Local\Temp\nsdDF6.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      Filesize

      404KB

      MD5

      227c1f9fe7c7f6fb24a451a5ca84e722

      SHA1

      9c34be548c0b2affd930d05c1b315a5cbe9bca45

      SHA256

      bafcf2b563e935de1c9d2d55413d25b9a06a8ee8b4cdab49ba7bfe0bfb5c668a

      SHA512

      1fde79719e176eaa9f23211f9679d5406c219b2ae074227306001ea88c3c2f10c1ed1e0e52b10bc1e0ca9adc4cdc82d2da474ce7e59defaae816655ddc0fce66