Resubmissions

23-05-2024 18:20

240523-wy3gmabf4y 4

23-05-2024 18:19

240523-wym2yabf3t 5

Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:19

General

  • Target

    $R0/Uninstall Lunar Client.exe

  • Size

    179KB

  • MD5

    395e128165d4055f95d57340688dad4d

  • SHA1

    367fa60a2a29a218a53527b748a45d0950d84492

  • SHA256

    b797f2079a029f0188970f162b642fe7bdbe21f3773e17909eadec901b936681

  • SHA512

    f9ce3c77da554b246d9ddc3fa7f0d31ec809ffce3e1d6e56caec5da6f339692872cce0912f0008bdb67fde5712762ba783a76c217498bbcdc8f04f9994fcbf5b

  • SSDEEP

    3072:6n77v00hEoDEtau24lkW6Dx/XItjLSTtWIDlXiGzcTL6w4wPEaH2tvhOEA1RJCii:6740IGskW6V4tjLSTPpiGzcTH58s2t0+

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe
    "C:\Users\Admin\AppData\Local\Temp\$R0\Uninstall Lunar Client.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\$R0\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://lunarclient.com/uninstaller/?installId=unknown
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5a9d3010689b5e26cba874412f7c573

    SHA1

    bd941776f3f80ca287377c160082691a5792bb8e

    SHA256

    d6d21873eb2e4de4abfd443f81962dcfdf183074f5068795517a8e9a33469a0e

    SHA512

    c258dbd37d70608bde84c90b725bd50a5d42048f28f9bbf5bc7b7b9cff396c8de7bc5a585c8f381e2f334d765e71c3a094fb9261e2d5743cc5b5a9210a466da3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1e43c687195a532f1f82cf13dbfb12fe

    SHA1

    f55eb7f0b4bfc0f78ec6fd9336d41a0f51999f80

    SHA256

    9371e15405bdb2899368fea5e23d2663c1cc47dbc39c04be971fba6cef8f9aa5

    SHA512

    c06f9698e2924202ad95061333962cb1f465a5dced4017243684b3d8fc55d5312ad895583f3ae25bb6ec0d42e772e2fae813ab8ff0518f437101133b61d71610

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb04ccdf2be0156301ed93682a157ba0

    SHA1

    c7067453877d1e7244df1f019c1ef69a36aca710

    SHA256

    400122a2b1f1d7aea10758cc620309f39f81208d281bb6ab074bcc3e1601926e

    SHA512

    4b4132b5b4ede89ee424aade07366257695c1c6cdc3eb20a487b6516e301cf87813e55ae66f9024d3b4ce8d4196507922b0295a4f0a8902323215eeb3e5752be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    226ca168cbddd72f5046105ceea3f580

    SHA1

    ab3d8d3b5ebace83d5fdee6c91920283c8bf2ab1

    SHA256

    5dcfc4a39121d26938188d7a77919474974437712b20a7401d112840549bbd0c

    SHA512

    b4884d96454743042aa89ba50db1767a2561ee976d240f25c4e7285453e9e7bde59bd8fa4f82d003e53c8d9a25271e20ea86ab2375161f52c5dea594e054db65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    703149d2c36aaf783bfab59b6f57302e

    SHA1

    10bc95124219909f079d6b69a18ff4be97fa4957

    SHA256

    f01937ad9a821187c91dbbbcf147cb091d0fa81f7aae7b5506aee8836f2cfc80

    SHA512

    703d6ef426e81d1cf9fe2a88a8811115233bc9dc982f61bb68891ec5347f5415123e53dc0d2e18f1133d850b31962820b38962b72972f028ecfa5d06c553f411

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1259500e26501768b7cdb560710585d

    SHA1

    22549271e6864b8a164985db72c922104167c084

    SHA256

    c9d2449cd43e4679b77d26f940da29d2b0754dadc23a69bcfea231a33f9674f0

    SHA512

    ee308e8c741418585c80799328c59b664c1141c048aa7b88c263693e3dcc9c90eddbc1f46b439536063b3a138a8c446ef87f1f9739064a6613d4c143636e560f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    58e755e5bda1629d9a61e23d9791ad84

    SHA1

    cf62dfa6f4b76dde79018ae31df7e776ab957ecd

    SHA256

    b83642e1a9e4219636b74b72c6d65c1e914822f44e091cdab2c5be41fee5e5a4

    SHA512

    8ce2f5127376d6adcb2fec57a1868c484603c9b5dbcfdc38b03e6c8348e6b9391f369b84265478ab019de5c17c7bb79baa61d102f0d56924c8c5efc2f26b81fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f353aee6317828f321b87bbfa858b120

    SHA1

    e92599c8fd3ec6d8055c1127bb7778455d10a69a

    SHA256

    c49358fe213de35c27f8822566f7a1ecf5bcc22c23c9f0b0a5e7785a3a75ebcf

    SHA512

    1a0b21d2603fe721eba91a703ea12ff276c1cc3b8064172c8824ceb29de8bd784b19e8023b45da33cf704e171657ae54da68204322554e4d240e843391651d16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    17c69dcddf2135ffb56cf6c9a76d4b88

    SHA1

    36312bbd8609f40a6acf48bba32127b3d16581f9

    SHA256

    1f1172b48e8be35510b01724fc836402d3c6b917f3f3bf602ff3ee4f4b4f67da

    SHA512

    e0c394a9187c3be1744f2d1b34afd4f604fce39bffa502a49bb22377ba8dae14370ea4a52d9145e31534d01d40d96f98ad3d4b3d115e447201cc76e8b2b93472

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4cfee5a9ba2779d027658e7f5d014032

    SHA1

    61d2e1120e87faeca2b720cb3b5f438a0c5d57d1

    SHA256

    4de12e73f3ccf9061c5974e9f4d592bd71e2604945fe2b2dfec89385625ae1dd

    SHA512

    72b311e783bef202cabe84805d6ba35df7d87597f6f0e7575d12750c4f8c4e957807b10bd15c87c8d67b606ffc4c253ca4628bd22da66144618a9b99907c9878

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4d193d3feb101661a6e664aae1fe7ea7

    SHA1

    b9dda7f135fd76f817270be52e618631db1ae439

    SHA256

    8df12a6d2d91b4c1ce8c05cacacb19d0c3db9feeae098b6b2c454ab0b5cdd3f6

    SHA512

    9be7c04387e7d2fab89c9554502d7e30727beda7ef753de898d60088063e2962db75adc5e9fbe371e215ad8ed168015f9aa38328c56910ac4d8d63cb07ee8335

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6c7406dd1424680bdf5a9bbefa6390f8

    SHA1

    f26ead8d8e1fbfefd8879daddd2fd814d1a30a94

    SHA256

    5a82093e5c3b69bac33b1eb49a5c94f2f0947adb99015906fd1567c0e79e62d0

    SHA512

    2bdd9f7b7957cf8c1492f870d884750e090d6cf62cd820194c90ee788c1778b5e30499c073c83023f8e05cca85603134f0e402275b43ea821d07e9892737d4ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5c3c33dc657447285f037fcb4bd484a1

    SHA1

    87da3c598a2c9ed5b097a6f2a9c4e2a9c1a56163

    SHA256

    e3e732c71634de9b37c51a1a9dc3da7de7ce2601861109d58433f181aa311ea1

    SHA512

    4fed0a2b5b0cded2d72d2ced845e1d64cbf4dd2ec93b2314f64baeaddc9d5fee71bb9a41bab2d45a91838095ae7e4d39ca88f73e89b59ac00b45bc653a2b3129

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    11f3b33f586849c8c807b913a46859a2

    SHA1

    4d9d4bba0bce2bd14810e708bed1fbb2f787f59b

    SHA256

    48ef9e7e922adf9cbf67fe884aedb0da66d4d4760c587a016cdbbba9f77ee8a6

    SHA512

    4f21da2e3a75fbab0de3054035199badce6006eaab4bb30b706904b901edc034a6d9518050c65f41f0ec5b553f74dcc537e5d1767f1f58aabcfee38a9046779e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15cf79c77d6ec82b006a9c90d47ef4ca

    SHA1

    ba3b58846e11f01f63909d8ec542fc1c6247cf45

    SHA256

    296b50097bcf37d4448c65ee85e5231a0dfed4dbd75a199cd11edd1b7a100a68

    SHA512

    0e038e64139e8ce135fb3bc850ca0b34d1a5f28be9ae1b226e2c712cd19e6cfd376a8f6e038d173361f4e8ad46e69eb4e1b54048c92b0641a3cb2745d20393b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ff34498b093b28ddac6d51a0a86e7ded

    SHA1

    12fb2f4e2cf99980daca158ddc045749f1087337

    SHA256

    f597a749eda7fdd1782ed4f47d6a483ebc3536e73f6769f5dc0680a7365f0061

    SHA512

    7e6215ec77412a4e46840896428c32d77a956c0752da580f87b9853a2b091de563adc3cc1964cecb5dbfb74fb798ffbdaa670877d1c7dc58767eae6d88563caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8ffa96bc8b8ef2e3d8f07b319ce6bfa

    SHA1

    d42c8cc394226d9543ac201b150e5c58193a5d60

    SHA256

    e652fab6fef58bba4ce53264b009d4950ec1290ab3f5578b22cb7c4b1b216258

    SHA512

    b26292dec35b6e8d806d9440368975b558bc9c6b298d3c342ff40b5e5768ce4ef81262bc333ea07b3788c9edf2aab1ad1622194e574c3e632945c7b753280996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2503ee12f72bc18cd3c903c4bea6a2ba

    SHA1

    a963d9e1a98933530a8908951c5ec9bd76f05253

    SHA256

    e4fe9a8368796c38230c1b7880dcda9cc3f64a76beb63fc77919b36d2c8bd52e

    SHA512

    8d826c445d5e3a98dfc8dce21296407bf74e6b9f1fd6c636f41205594cffdcbc0f309869995687dbf6d8ae2db5d5ffa2b3cf77c390c1f75c12fb44e35467066d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1b45bd044229a1d092b0b486c47b2fa

    SHA1

    2e3961d177664db803edfc05cae830913b4ad2fe

    SHA256

    d6abc66c851181fe58acf2372d69f71c5004c5c0269f3da997b75dd07a8771fa

    SHA512

    92ed35c59589c0c8cd6c764c6a67d1b972b5a8f406a431bef1230a73605736e800c09a37fbe4b3950608e90953e80992b47cc6bb89dd43b6b0e98c41af30950c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e0175b04dc8abde8dc3e0f6e7c27932a

    SHA1

    aa46a290e250fdf182ca5aa8583915b3df82d39c

    SHA256

    dc2bccd785f71532042942c0e8a0a5368c428262a77c6f3772062ffc66446c15

    SHA512

    072fcbe7587e8f845ed2e5730344fc01cc03ce1720ed8ce040d2e256bd9101eabd273efadfc10cb9f2b31601f45b3ecc25a57f460e977f76d7c3b915ff25526c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75d063a001d187c63220964223789cc2

    SHA1

    4adcdbd4dfc12adde0020f12cb8df2afaa2a2c02

    SHA256

    c609fb7b68e6e489c1d1dca777b3e8d5b22f1403dd5119717a34015a664753a0

    SHA512

    dd0ee1cdd6ce6172d11e205bdf419f925a3f339f37b77e3a8b9643d1c648c41bcc6ee11103328071ab48f7793cf5c8c57309dd93608ba015fcb68c890f4a83d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db5b42a9416d464bef932a8070a40817

    SHA1

    608d50270e7bab2cb6b41badef3f577f3c635c3c

    SHA256

    3a95d7f227a26a9353facccb7e4f99b7b9611dd52040d1299d575ca43b404acb

    SHA512

    5fe89f469fe9d351d74f4d872e7ed32d1ec849ebcedf4dee17cfe79a9d71d675739b642d9082fdbd83b16ccf779a1ee19960ae0e0dabbd84be3d159673eca00b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    408f9dc9874e98d287035551ac23f2f8

    SHA1

    ddd03341a419fb2cd4252146b241ead4ca546dd6

    SHA256

    1208992c460e895630b3a0e9d46655bababb94a49ecc4c5bb3b9d635f679e99b

    SHA512

    232af7537044871706770636e5e2e6267e78e1e4842910305423c52b59c6e94d912c5c64e2e1034efc7c857785bf70756d93e9461bda3eed9cc6f3c8e721676e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d650e8db34e86c1b970cd4c20460ad0d

    SHA1

    98afbd1ae2028926bcee0c379ff6fa18f756da6c

    SHA256

    70621ba9b240a12a9ee86c91c63f5f928b837910f4d31df8b4fbecda476a19dd

    SHA512

    1078bd89e03d3e389b42cc4da4a3ab6e16671f137fadccbef5b3c802519d9cfa8855b1d99e1d0edb448bed34a1b82b363289d436cd3dad409b918e871aef5de3

  • C:\Users\Admin\AppData\Local\Temp\Cab3314.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3384.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\nsi1565.tmp\StdUtils.dll
    Filesize

    100KB

    MD5

    c6a6e03f77c313b267498515488c5740

    SHA1

    3d49fc2784b9450962ed6b82b46e9c3c957d7c15

    SHA256

    b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

    SHA512

    9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

  • \Users\Admin\AppData\Local\Temp\nsi1565.tmp\System.dll
    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • \Users\Admin\AppData\Local\Temp\nsi1565.tmp\WinShell.dll
    Filesize

    3KB

    MD5

    1cc7c37b7e0c8cd8bf04b6cc283e1e56

    SHA1

    0b9519763be6625bd5abce175dcc59c96d100d4c

    SHA256

    9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

    SHA512

    7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

  • \Users\Admin\AppData\Local\Temp\nsi1565.tmp\nsExec.dll
    Filesize

    6KB

    MD5

    ec0504e6b8a11d5aad43b296beeb84b2

    SHA1

    91b5ce085130c8c7194d66b2439ec9e1c206497c

    SHA256

    5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

    SHA512

    3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

  • \Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
    Filesize

    179KB

    MD5

    395e128165d4055f95d57340688dad4d

    SHA1

    367fa60a2a29a218a53527b748a45d0950d84492

    SHA256

    b797f2079a029f0188970f162b642fe7bdbe21f3773e17909eadec901b936681

    SHA512

    f9ce3c77da554b246d9ddc3fa7f0d31ec809ffce3e1d6e56caec5da6f339692872cce0912f0008bdb67fde5712762ba783a76c217498bbcdc8f04f9994fcbf5b