Analysis
-
max time kernel
347s -
max time network
348s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-02-2025 09:55
Static task
static1
General
-
Target
Luna.zip
-
Size
4.8MB
-
MD5
a25d93a90c12faba6336d6950335bf02
-
SHA1
51c5516dc562c5004f4da342d20747ed8877f8f1
-
SHA256
b782424ea7fc5ff7a800a63201e3c7dcba6addf794f94fdee90754514701c20d
-
SHA512
9556edb15da58c4b57223d94c42592e3f82de0ed57c13255ab2f0e0f704e4a7940b3317e91e45017a40db8e051ca6b2fccfabff3c8be23890dc377a67b1ea104
-
SSDEEP
98304:hBcsjfFvWFTyZXhfGpJhJ3A5eADXVATMZPBB9aTgmJTX6N+0Xh6lzi3r:/twy5NGpJhFA5nOwNBa1D6w0XhuzEr
Malware Config
Extracted
vidar
https://t.me/m08mbk
https://steamcommunity.com/profiles/76561199820567237
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 4320 created 3316 4320 Luna.exe 53 PID 616 created 3316 616 Luna.exe 53 PID 3116 created 3316 3116 Luna.exe 53 -
Vidar family
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4320 set thread context of 1364 4320 Luna.exe 83 PID 616 set thread context of 2680 616 Luna.exe 85 PID 3116 set thread context of 3432 3116 Luna.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Luna.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Luna.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Luna.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4320 Luna.exe 4320 Luna.exe 4320 Luna.exe 4320 Luna.exe 4320 Luna.exe 616 Luna.exe 616 Luna.exe 616 Luna.exe 616 Luna.exe 616 Luna.exe 3116 Luna.exe 3116 Luna.exe 3116 Luna.exe 3116 Luna.exe 3116 Luna.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4320 Luna.exe Token: SeDebugPrivilege 4320 Luna.exe Token: SeDebugPrivilege 616 Luna.exe Token: SeDebugPrivilege 616 Luna.exe Token: SeDebugPrivilege 3116 Luna.exe Token: SeDebugPrivilege 3116 Luna.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 4320 wrote to memory of 1364 4320 Luna.exe 83 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 616 wrote to memory of 2680 616 Luna.exe 85 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93 PID 3116 wrote to memory of 3432 3116 Luna.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3316
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Luna.zip2⤵PID:2872
-
-
C:\Users\Admin\Documents\Luna\Luna.exe"C:\Users\Admin\Documents\Luna\Luna.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
C:\Users\Admin\Documents\Luna\Luna.exe"C:\Users\Admin\Documents\Luna\Luna.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Users\Admin\Documents\Luna\Luna.exe"C:\Users\Admin\Documents\Luna\Luna.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3432
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
734B
MD5e192462f281446b5d1500d474fbacc4b
SHA15ed0044ac937193b78f9878ad7bac5c9ff7534ff
SHA256f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60
SHA512cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3
-
Filesize
346B
MD5dadb34e679a34800007ba53f0044815b
SHA140643e627b545f366722c853897ed804c540ded4
SHA2567378e24b0946168f8a2197a901d79c91298f935633cbcf8239c82696c5818e31
SHA512adf725e30986bafaa7de0d98b3e89d1bc1001314a7ce85c5696ce7bf8e3a18145cf8eb6e5927bb6c160479283f22dcb6f521a8e5f5ada9d67f5d8c4c9d79c813
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5cbf09eb863233ac1e82880446d82c594
SHA11d1de0db2c457111426445ad3b40029f6623b459
SHA256124654e417c674f4254f6c04936eb37acb6327202ecbf00f953d84abec5f4f88
SHA512226895eb8250f94a7d3f511e1b2722957b5d955d86c6e0c5e7037e2f425f4e2e073acb1765c6261329b3341f23e9f11613443ca634c01eacbcee150ff76d8246
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C6C39640A5A1A1163D0D603044268A0
Filesize540B
MD5948d327933ff42946d24affee76dce11
SHA10be17a4d2e2a787619bfa13e534fd9a4a1a10f90
SHA2561cbd59367b03f7609b4d7e411c2dbd4dcbb9fa6040241f9983c38cfd5148ca3f
SHA512ba0c8748cf3b2ae2f96f3358d7498cc4705d84eecc186bddda748ee5d29d4fd3abe8977b40a40d220a1e7183b7ba16c004123ceb3d29f9742338aea3f2ea50ee