analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Luna Checker.rar

Full analysis: https://app.any.run/tasks/6a00dc96-830d-4a0b-94e2-7fa1aebc2437
Verdict: Malicious activity
Analysis date: November 15, 2018, 09:19:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

119DCF6CD9664226B1CC975F455915A8

SHA1:

E76E9889C7D7DF2B175B222C33806141FD79D01A

SHA256:

512C46A2B1CDC121E1E6B423F8B23336B6AA110D56E416D537E0AA4104F2D7D7

SSDEEP:

6144:Nc/MyLz8L48UM0BFCHRfqmsQ1v3PgZg3/Vwfza/gaO13KJEcJJXfqaIC:4MyUc8UMRHRquvIZgY+i1sPJJXfuC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • LunaChecker - Cleaned by ZrCulillo#1998.exe (PID: 3612)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2096)
      • LunaChecker - Cleaned by ZrCulillo#1998.exe (PID: 3612)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 293452
UncompressedSize: 687098
OperatingSystem: Win32
ModifyDate: 2018:11:10 13:09:11
PackingMethod: Normal
ArchivedFileName: LunaChecker - Care this is a virus
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs searchprotocolhost.exe no specs lunachecker - cleaned by zrculillo#1998.exe

Process information

PID
CMD
Path
Indicators
Parent process
3180"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Luna Checker.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2096"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
3612"C:\Users\admin\Desktop\LunaChecker - Cleaned by ZrCulillo#1998.exe" C:\Users\admin\Desktop\LunaChecker - Cleaned by ZrCulillo#1998.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Instagram Multiple Username Checker
Exit code:
0
Version:
1.0.0.0
Total events
431
Read events
412
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3180WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3180.9492\LunaChecker - Care this is a virus
MD5:
SHA256:
3180WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3180.9492\LunaChecker - Cleaned by ZrCulillo#1998.exe
MD5:
SHA256:
3180WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3180.9492\theme.dll
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info