Resubmissions

23-05-2024 18:20

240523-wy3gmabf4y 4

23-05-2024 18:19

240523-wym2yabf3t 5

General

  • Target

    Lunar Client v3.2.9.exe

  • Size

    846KB

  • MD5

    13d2cd4807ddf8f8d4355eb4b0bd9e6b

  • SHA1

    cffb4a9b9ee56fec86f7f5c6c7f3641138a3954e

  • SHA256

    27cd3aef24a6eafcd0720f5fc24d706a5493d3aea40869c89598cc580861ed23

  • SHA512

    3b7ec8135a2ddee28c45a1b170121bc598e4bd686dc60871cec9078afa12ab995c1f9cebb628050dbe27b20b06b659e7017be57d30e3679a9db9704a694ae342

  • SSDEEP

    24576:Qz1oUMDhobsfLsoSDu173pG1szLSvJweCiXJrFkFed:PvDhG9oSK73pfqvCeCGlFrd

Score
3/10

Malware Config

Signatures

  • Unsigned PE 11 IoCs

    Checks for missing Authenticode signature.

Files

  • Lunar Client v3.2.9.exe
    .exe windows:4 windows x86 arch:x86

    b34f154ec913d2d2c435cbd644e91687


    Code Sign

    Headers

    Imports

    Sections

  • $PLUGINSDIR/INetC.dll
    .dll windows:5 windows x86 arch:x86

    2c10f6f3e9eaa15d70f14c96e757b2e2


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/SpiderBanner.dll
    .dll windows:5 windows x86 arch:x86

    90179d905cdca282880541c826651c15


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/StdUtils.dll
    .dll windows:5 windows x86 arch:x86

    7b79709c0d5576549eb261e3410f95f8


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/System.dll
    .dll windows:4 windows x86 arch:x86

    fc0224e99e736751432961db63a41b76


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/WinShell.dll
    .dll windows:4 windows x86 arch:x86

    a75c904bad153f5af2c37cfdf66eba5c


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/installerHeaderico.ico
  • $PLUGINSDIR/nsExec.dll
    .dll windows:4 windows x86 arch:x86

    d31c5eb927119d00232e4d4b0e32fcdb


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/nsis7z.dll
    .dll windows:6 windows x86 arch:x86

    2656ea25cde98f31a490513c2db04ae8


    Headers

    Imports

    Exports

    Sections

  • $R0/Uninstall Lunar Client.exe
    .exe windows:4 windows x86 arch:x86

    b34f154ec913d2d2c435cbd644e91687


    Code Sign

    Headers

    Imports

    Sections

  • $PLUGINSDIR/StdUtils.dll
    .dll windows:5 windows x86 arch:x86

    7b79709c0d5576549eb261e3410f95f8


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/System.dll
    .dll windows:4 windows x86 arch:x86

    fc0224e99e736751432961db63a41b76


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/WinShell.dll
    .dll windows:4 windows x86 arch:x86

    a75c904bad153f5af2c37cfdf66eba5c


    Headers

    Imports

    Exports

    Sections

  • $PLUGINSDIR/nsExec.dll
    .dll windows:4 windows x86 arch:x86

    d31c5eb927119d00232e4d4b0e32fcdb


    Headers

    Imports

    Exports

    Sections

  • uninstallerIcon.ico