Worm.Win32.LIGHTMOON.AO


 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

1,262,197 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

12 Jan 2020

Arrival Details

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm adds the following processes:

  • %User Temp%\{malware file name}
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\service.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\smss.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\winlogon.exe
  • %Windows%\lsass.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\service
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\smss
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\system
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\winlogon
  • %Windows%\lsass

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It creates the following folders:

  • %System%\CRS2V3I
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}
  • F:\moon

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
sLR8P1U0 = "%System%\IDC6J2EVDM2I2G.exe"

Other System Modifications

This Worm modifies the following file(s):

  • %Windows%\regedit.exe
  • %System%\msvbvm60.dll

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It deletes the following files:

  • %System%\MSWINSCK.ocx
  • F:zia02108
  • F:\data.exe
  • %System Root%\framework-4.4.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows NT\SystemRestore

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msconfig.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rstrui.exe

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
RUN
0F3MDM = "%Windows%\SUH8P1U.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows NT\CurrentVersion\
Winlogon
Shell = "explorer.exe, %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\UNT6F3M.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
explorer\Advanced\Folder\
SuperHidden
UncheckedValue = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows NT\SystemRestore
DisableConfig = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows NT\SystemRestore
DisableSR = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msconfig.exe
debugger = "%Windows%\notepad.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedit.exe
debugger = "%Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\regedit.cmd"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rstrui.exe
debugger = "%Windows%\notepad.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run
0F3MDM = "%Windows%\SUH8P1U.exe"

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
CabinetState
FullPath = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Windows
LOAD = "%Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\TWT1W8Q.com"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
HideFileExt = "1"

(Note: The default value data of the said registry entry is 1.)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "0"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
scrfile
(Default) = "File Folder"

(Note: The default value data of the said registry entry is Screen Saver.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
exefile
(Default) = "File Folder"

(Note: The default value data of the said registry entry is Application.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\SharedAccess
Start = "0"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot
AlternateShell = "IDC6J2EVDM2I2Gl.exe"

(Note: The default value data of the said registry entry is cmd.exe.)

It deletes the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
avgnt

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\avgnt

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
drv_st_key

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\drv_st_key

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
norman_zanda

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\norman_zanda

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
norman zanda

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\norman zanda

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
MSMSG

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\MSMSG

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Word

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Word

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Winamp

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Winamp

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Driver

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Driver

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
WinUpdateSupervisor

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\WinUpdateSupervisor

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Task

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Task

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
dago

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\dago

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
CueX44_stil_here

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\CueX44_stil_here

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
AutoSupervisor

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\AutoSupervisor

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
SMA_nya_Artika

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\SMA_nya_Artika

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Putri_Indonesia

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Putri_Indonesia

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
BabelPath

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\BabelPath

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Alumni Smansa

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Alumni Smansa

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
ViriSetup

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\ViriSetup

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
SMAN1_Pangkalpinang

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\SMAN1_Pangkalpinang

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Putri_Bangka

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Putri_Bangka

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
SysYuni

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\SysYuni

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
SysDiaz

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\SysDiaz

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
SysRia

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\SysRia

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Pluto

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Pluto

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
DllHost

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\DllHost

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
SaTRio ADie X

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\SaTRio ADie X

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Tok-Cirrhatus

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Tok-Cirrhatus

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
AllMyBallance

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\AllMyBallance

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
MomentEverComes

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\MomentEverComes

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
TryingToSpeak

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\TryingToSpeak

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
YourUnintended

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\YourUnintended

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
YourUnintendes

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\YourUnintendes

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
lexplorer

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\lexplorer

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
dkernel

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\dkernel

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Bron-Spizaetus

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Bron-Spizaetus

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
ADie suka kamu

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\ADie suka kamu

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
winfix

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\winfix

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
templog

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\templog

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
service

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\service

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run\
Grogotix

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\
Microsoft\Windows\CurrentVersion\
Run\Grogotix

Dropping Routine

This Worm drops the following files:

  • %Windows%\onceinabluemoon.mid
  • %Windows%\64enc.en
  • F:\wlines.zip
  • %User Profile%\Documents\fp_18.0.0.203_archive\18_0_r0_203_debug\18_0_r0_203_debug.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\zia02244
  • %Windows%\moonlight.dll
  • %User Profile%\Documents\word2k\word2k.exe
  • %System%\MSWINSCK.ocx317
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\smss.exe
  • %System%\MSWINSCK.ocx175
  • %User Profile%\Documents\fp_18.0.0.203_archive\18_0_r0_203\18_0_r0_203.exe
  • %Windows%\MooNlight.R.txt
  • %Windows%\VDM2I2G.exe
  • %System Root%\Pack_Longhorn_Inspirat_1.6_code32547.exe
  • F:\data\photos.exe
  • {malware file path and name}
  • %User Profile%\Documents\My Music\My Music.exe
  • F:\moon\moonlight.exe
  • %User Profile%\Documents\zia00412
  • F:\zia02108
  • %System%\CRS2V3I\IDC6J2E.cmd
  • %System%\IDC6J2EVDM2I2G.exe
  • %User Profile%\Documents\fp_18.0.0.203_archive.zip
  • %System%\MSWINSCK.ocx428
  • %Windows%\lsass.exe
  • %System%\MSWINSCK.ocx864
  • %System%\MSWINSCK.ocx538
  • %System%\FEH6N5X.exe
  • %System Root%\DeepUnfreezerU1.6.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\UNT6F3M.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
  • %System%\MSWINSCK.ocx286
  • %User Profile%\Documents\excel2k\excel2k.exe
  • %Windows%\cypreg.dll
  • F:\desktop.ini
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\regedit.cmd
  • %User Profile%\Documents\My Pictures\My Pictures.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\TWT1W8Q.com
  • F:\moon\Elitta.htt
  • %System Root%\Pack_Vista_Inspirat_1.6.exe
  • %Windows%\system\msvbvm60.dll
  • %System Root%\error.exe
  • %User Profile%\Documents\My Videos\My Videos.exe
  • %User Profile%\Documents\fp_18.0.0.203_archive\fp_18.0.0.203_archive.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\winlogon.exe
  • %User Profile%\Documents\powerpoint2k\powerpoint2k.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\service.exe
  • %System%\systear.dll
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\MYpIC.zip
  • %Windows%\SUH8P1U.exe
  • F:\data.exe
  • %System Root%\framework-4.4.exe

Other Details

This Worm connects to the following possibly malicious URL:

  • http://smtp.{BLOCKED}o.com
  • http://mail.{BLOCKED}o.com
  • http://ns1.{BLOCKED}o.com
  • http://mx1.{BLOCKED}o.com
  • http://mail1.{BLOCKED}o.com
  • http://mx.{BLOCKED}o.com
  • http://mxs.{BLOCKED}o.com
  • http://relay.{BLOCKED}o.com
  • http://gate.{BLOCKED}o.com

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine:

9.850

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Identify and terminate files detected as Worm.Win32.LIGHTMOON.AO

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT
    • SystemRestore
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msconfig.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • regedit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rstrui.exe

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • sLR8P1U0 = "%System%\IDC6J2EVDM2I2G.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN
    • 0F3MDM = "%Windows%\SUH8P1U.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon
    • Shell = "explorer.exe, %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\UNT6F3M.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • ShowSuperHidden = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Advanced\Folder\SuperHidden
    • UncheckedValue = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore
    • DisableConfig = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore
    • DisableSR = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe
    • debugger = "%Windows%\notepad.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe
    • debugger = "%Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\regedit.cmd"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe
    • debugger = "%Windows%\notepad.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • 0F3MDM = "%Windows%\SUH8P1U.exe"

Step 6

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CabinetState
    • FullPath = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
    • LOAD = "%Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\TWT1W8Q.com"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: HideFileExt = "1"
      To: HideFileExt = ""1""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "0"
      To: Hidden = ""2""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\scrfile
    • From: (Default) = "File Folder"
      To: (Default) = ""Screen Saver""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile
    • From: (Default) = "File Folder"
      To: (Default) = ""Application""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess
    • From: Start = "0"
      To: Start = ""2""
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot
    • From: AlternateShell = "IDC6J2EVDM2I2Gl.exe"
      To: AlternateShell = ""cmd.exe""

Step 7

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Windows%\onceinabluemoon.mid
  • %Windows%\64enc.en
  • F:\wlines.zip
  • %User Profile%\Documents\fp_18.0.0.203_archive\18_0_r0_203_debug\18_0_r0_203_debug.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\zia02244
  • %Windows%\moonlight.dll
  • %User Profile%\Documents\word2k\word2k.exe
  • %System%\MSWINSCK.ocx317
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\smss.exe
  • %System%\MSWINSCK.ocx175
  • %User Profile%\Documents\fp_18.0.0.203_archive\18_0_r0_203\18_0_r0_203.exe
  • %Windows%\MooNlight.R.txt
  • %Windows%\VDM2I2G.exe
  • %System Root%\Pack_Longhorn_Inspirat_1.6_code32547.exe
  • F:\data\photos.exe
  • {malware file path and name}
  • %User Profile%\Documents\My Music\My Music.exe
  • F:\moon\moonlight.exe
  • %User Profile%\Documents\zia00412
  • F:\zia02108
  • %System%\CRS2V3I\IDC6J2E.cmd
  • %System%\IDC6J2EVDM2I2G.exe
  • %User Profile%\Documents\fp_18.0.0.203_archive.zip
  • %System%\MSWINSCK.ocx428
  • %Windows%\lsass.exe
  • %System%\MSWINSCK.ocx864
  • %System%\MSWINSCK.ocx538
  • %System%\FEH6N5X.exe
  • %System Root%\DeepUnfreezerU1.6.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\UNT6F3M.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
  • %System%\MSWINSCK.ocx286
  • %User Profile%\Documents\excel2k\excel2k.exe
  • %Windows%\cypreg.dll
  • F:\desktop.ini
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\regedit.cmd
  • %User Profile%\Documents\My Pictures\My Pictures.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\TWT1W8Q.com
  • F:\moon\Elitta.htt
  • %System Root%\Pack_Vista_Inspirat_1.6.exe
  • %Windows%\system\msvbvm60.dll
  • %System Root%\error.exe
  • %User Profile%\Documents\My Videos\My Videos.exe
  • %User Profile%\Documents\fp_18.0.0.203_archive\fp_18.0.0.203_archive.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\winlogon.exe
  • %User Profile%\Documents\powerpoint2k\powerpoint2k.exe
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\service.exe
  • %System%\systear.dll
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}\MYpIC.zip
  • %Windows%\SUH8P1U.exe
  • F:\data.exe
  • %System Root%\framework-4.4.exe

Step 8

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %System%\CRS2V3I
  • %Windows%\GLR1S4H.{645FF040-5081-101B-9F08-00AA002F954E}
  • F:\moon

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Worm.Win32.LIGHTMOON.AO. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 10

Restore deleted/modified files and/or registry entries from backup

*Note: Only Microsoft-related files/keys/values will be restored. If this malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

    • %Windows%\regedit.exe
    • %System%\msvbvm60.dll

Step 11

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %System%\MSWINSCK.ocx
  • F:zia02108
  • F:\data.exe
  • %System Root%\framework-4.4.exe

Step 12

Restore these deleted registry keys/values from backup

*Note: Only Microsoft-related keys/values will be restored. If the malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • avgnt
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • avgnt
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • drv_st_key
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • drv_st_key
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • norman_zanda
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • norman_zanda
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • norman zanda
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • norman zanda
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • MSMSG
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • MSMSG
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Word
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Word
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Winamp
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Winamp
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Driver
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Driver
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • WinUpdateSupervisor
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • WinUpdateSupervisor
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Task
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Task
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • dago
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • dago
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • CueX44_stil_here
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • CueX44_stil_here
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • AutoSupervisor
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • AutoSupervisor
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SMA_nya_Artika
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • SMA_nya_Artika
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Putri_Indonesia
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Putri_Indonesia
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • BabelPath
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • BabelPath
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Alumni Smansa
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Alumni Smansa
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • ViriSetup
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • ViriSetup
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SMAN1_Pangkalpinang
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • SMAN1_Pangkalpinang
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Putri_Bangka
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Putri_Bangka
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysYuni
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • SysYuni
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysDiaz
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • SysDiaz
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysRia
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • SysRia
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Pluto
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Pluto
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • DllHost
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • DllHost
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SaTRio ADie X
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • SaTRio ADie X
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Tok-Cirrhatus
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Tok-Cirrhatus
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • AllMyBallance
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • AllMyBallance
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • MomentEverComes
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • MomentEverComes
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • TryingToSpeak
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • TryingToSpeak
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • YourUnintended
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • YourUnintended
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • YourUnintendes
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • YourUnintendes
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • lexplorer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • lexplorer
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • dkernel
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • dkernel
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Bron-Spizaetus
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Bron-Spizaetus
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • ADie suka kamu
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • ADie suka kamu
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • winfix
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • winfix
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • templog
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • templog
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • service
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • service
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Grogotix
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
    • Grogotix


Did this description help? Tell us how we did.