File name:

Luna-Grabber-1.6.1-alpha.rar

Full analysis: https://app.any.run/tasks/5f51a828-6acb-445b-9d3b-6c7db951364e
Verdict: Malicious activity
Threats:

XWorm is a remote access trojan (RAT) sold as a malware-as-a-service. It possesses an extensive hacking toolset and is capable of gathering private information and files from the infected computer, hijacking MetaMask and Telegram accounts, and tracking user activity. XWorm is typically delivered to victims' computers through multi-stage attacks that start with phishing emails.

Analysis date: July 28, 2024, 23:09:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
xworm
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

646CD3D53C008F1A509B18438AB1E29A

SHA1:

50F15486329D2C863E2D98AE1C5152BBA52289C3

SHA256:

7F09110CE2ED47609AF0C6B4919C74EC3052F2C23386686C1A66585A9B16C90B

SSDEEP:

98304:H8qKCej2hZlwrAVt68PreDa7VboFiQauARVFmxogmqPxZBQj5uINtt5AmthijWVL:XEg6xi1c8tGwgUi9lETzTL2lE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 2288)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 2056)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 2484)
      • powershell.exe (PID: 312)
      • powershell.exe (PID: 3868)
    • Changes powershell execution policy (Bypass)

      • Crack.exe (PID: 2056)
      • luna.exe (PID: 748)
    • Adds path to the Windows Defender exclusion list

      • Crack.exe (PID: 2056)
      • luna.exe (PID: 748)
    • XWORM has been detected (YARA)

      • Windows driver Fondation.exe (PID: 3452)
      • Windows driver Fondation.exe (PID: 972)
  • SUSPICIOUS

    • Start notepad (likely ransomware note)

      • WinRAR.exe (PID: 2288)
    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 2288)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 3044)
      • Crack.exe (PID: 2056)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
      • Crack.exe (PID: 2092)
      • luna.exe (PID: 2528)
      • luna.exe (PID: 748)
    • Reads the Internet Settings

      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 3044)
      • Crack.exe (PID: 2056)
      • powershell.exe (PID: 2484)
      • Windows driver Fondation.exe (PID: 3452)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
      • Crack.exe (PID: 2092)
      • luna.exe (PID: 2528)
      • luna.exe (PID: 748)
      • powershell.exe (PID: 312)
      • Windows driver Fondation.exe (PID: 972)
      • powershell.exe (PID: 3868)
    • Process drops legitimate windows executable

      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 2056)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
    • Executable content was dropped or overwritten

      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 2056)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
    • Starts a Microsoft application from unusual location

      • Crack.exe (PID: 3044)
      • Crack.exe (PID: 2056)
      • Windows driver Fondation.exe (PID: 3452)
      • Crack.exe (PID: 2092)
      • luna.exe (PID: 2528)
      • luna.exe (PID: 748)
      • Windows driver Fondation.exe (PID: 972)
    • Application launched itself

      • Crack.exe (PID: 3044)
      • luna.exe (PID: 2528)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 2484)
      • powershell.exe (PID: 312)
      • powershell.exe (PID: 3868)
    • Starts POWERSHELL.EXE for commands execution

      • Crack.exe (PID: 2056)
      • luna.exe (PID: 748)
    • Script adds exclusion path to Windows Defender

      • Crack.exe (PID: 2056)
      • luna.exe (PID: 748)
    • Checks for external IP

      • Windows driver Fondation.exe (PID: 3452)
      • svchost.exe (PID: 1060)
      • Windows driver Fondation.exe (PID: 972)
    • Uses RUNDLL32.EXE to load library

      • luna.exe (PID: 748)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2288)
      • WinRAR.exe (PID: 3416)
    • Reads the computer name

      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 3044)
      • Crack.exe (PID: 2056)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
      • Windows driver Fondation.exe (PID: 3452)
      • Crack.exe (PID: 2092)
      • luna.exe (PID: 2528)
      • luna.exe (PID: 748)
      • Windows driver Fondation.exe (PID: 972)
    • Create files in a temporary directory

      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 2056)
      • luna.exe (PID: 748)
    • Checks supported languages

      • Luna-Grabber-1.6.1-alpha.exe (PID: 1384)
      • Crack.exe (PID: 3044)
      • Crack.exe (PID: 2056)
      • Windows driver Fondation.exe (PID: 3452)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
      • luna.exe (PID: 2528)
      • luna.exe (PID: 748)
      • Crack.exe (PID: 2092)
      • Windows driver Fondation.exe (PID: 972)
    • Reads the machine GUID from the registry

      • Crack.exe (PID: 3044)
      • Crack.exe (PID: 2056)
      • Windows driver Fondation.exe (PID: 3452)
      • Crack.exe (PID: 2092)
      • luna.exe (PID: 2528)
      • luna.exe (PID: 748)
      • Windows driver Fondation.exe (PID: 972)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 2484)
      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 312)
    • Disables trace logs

      • Windows driver Fondation.exe (PID: 3452)
      • Windows driver Fondation.exe (PID: 972)
    • Reads Environment values

      • Windows driver Fondation.exe (PID: 3452)
      • Windows driver Fondation.exe (PID: 972)
    • Manual execution by a user

      • WinRAR.exe (PID: 3416)
      • Luna-Grabber-1.6.1-alpha.exe (PID: 3696)
      • luna.exe (PID: 2528)
    • Drops the executable file immediately after the start

      • WinRAR.exe (PID: 3416)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(3452) Windows driver Fondation.exe
C2jajaovh.duckdns.org:1605
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.0
MutexXXTdiFRysQHPMYhR
(PID) Process(972) Windows driver Fondation.exe
C2jajaovh.duckdns.org:1605
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.0
MutexXXTdiFRysQHPMYhR
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
17
Malicious processes
9
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winrar.exe notepad.exe no specs luna-grabber-1.6.1-alpha.exe crack.exe no specs crack.exe powershell.exe no specs #XWORM windows driver fondation.exe svchost.exe winrar.exe luna-grabber-1.6.1-alpha.exe crack.exe no specs luna.exe no specs luna.exe powershell.exe no specs #XWORM windows driver fondation.exe powershell.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
312"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\Windows driver Fondation.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeluna.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
748"C:\Users\admin\Desktop\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\luna.exe" C:\Users\admin\Desktop\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\luna.exe
luna.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2008 Redistributable Setup
Exit code:
0
Version:
9.0.30729.5677
Modules
Images
c:\users\admin\desktop\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha\luna.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
972"C:\Users\admin\AppData\Local\Temp\Windows driver Fondation.exe" C:\Users\admin\AppData\Local\Temp\Windows driver Fondation.exe
luna.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2008 Redistributable Setup
Version:
9.0.30729.5677
Modules
Images
c:\users\admin\appdata\local\temp\windows driver fondation.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
XWorm
(PID) Process(972) Windows driver Fondation.exe
C2jajaovh.duckdns.org:1605
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.0
MutexXXTdiFRysQHPMYhR
1060C:\Windows\system32\svchost.exe -k NetworkServiceC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1384"C:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2288.2983\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2056"C:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Crack.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Crack.exe
Crack.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual C++ 2008 Redistributable Setup
Exit code:
0
Version:
9.0.30729.5677
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa2288.2983\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha\crack.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2092"C:\Users\admin\Desktop\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Crack.exe" C:\Users\admin\Desktop\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Crack.exeLuna-Grabber-1.6.1-alpha.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Visual C++ 2008 Redistributable Setup
Exit code:
0
Version:
9.0.30729.5677
Modules
Images
c:\users\admin\desktop\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha\luna-grabber-1.6.1-alpha\crack.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2252"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\luna.pyC:\Windows\System32\rundll32.exeluna.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
2288"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\Luna-Grabber-1.6.1-alpha.rarC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2484"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\admin\AppData\Local\Temp\Windows driver Fondation.exe'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCrack.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
26 237
Read events
26 104
Write events
133
Delete events
0

Modification events

(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2288) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\182\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\curl-8.5.0_1-win32-mingw.zip
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\Luna-Grabber-1.6.1-alpha.rar
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2288) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
Executable files
11
Suspicious files
12
Text files
34
Unknown types
0

Dropped files

PID
Process
Filename
Type
1060svchost.exeC:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\Tar1F8A.tmpbinary
MD5:78785956AB4E54D6116D673C3491EDFF
SHA256:C514DBDBB13632CBB378C59086C1EBB0BC9B25FFB0A349F2B052B065C0D913E6
1060svchost.exeC:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\Cab1F89.tmpcompressed
MD5:1BFE591A4FE3D91B03CDF26EAACD8F89
SHA256:9CF94355051BF0F4A45724CA20D1CC02F76371B963AB7D1E38BD8997737B13D8
2288WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha.exeexecutable
MD5:BA4E961972B6A98A53973F4C4C0CD789
SHA256:F195C9427EB1EE586060E1B662C9AC83E55601D7D93A3DF934E3122A41BA2937
1060svchost.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:D64DD3463B1CF800C43F5E4E922EFD34
SHA256:394715ED3122797DCFD33F0B346B5AEE36B4C2C93A76D5315B7FD51347F546E4
1384Luna-Grabber-1.6.1-alpha.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\tools\update.pytext
MD5:986C41243FA69B8B7D641C5C0AE40839
SHA256:4C68B08EE9CE02E3AB1DF65F135FAC36712EB8A4F8970988CA12A86AD12AEE99
2288WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\password les bg.txttext
MD5:C45B6223B7E72E70DBF38291414374E1
SHA256:AB4BCD99FCD634E96869D257FEAE564967BBB7E4F5433DEC56DDBC218593BBF1
1384Luna-Grabber-1.6.1-alpha.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\.github\ISSUE_TEMPLATE\feature_request.mdtext
MD5:CC5C8C854A08D96E7DC387AE16B00B0B
SHA256:F721940DA862B87B42613D6B8C33D4E4700AD56BB3EE0B6A9F8F636CBDBA6198
1384Luna-Grabber-1.6.1-alpha.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\gui_images\clipboard.pngimage
MD5:5928442BF2B7571FF23692278C7D3419
SHA256:73176DFD2ADDD67C8EEC7750F603DCB607D3F3E76458AEB95C0E07CADD5503A8
1384Luna-Grabber-1.6.1-alpha.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\tools\upx.pytext
MD5:76EFB2A3AE61D0E41F069272FB783CC9
SHA256:3100E615D0A1BB235E18B30FC2F0974E7FA02D8C9BEAF6D0550E35805E2D3EDB
1384Luna-Grabber-1.6.1-alpha.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa2288.2983\Luna-Grabber-1.6.1-alpha\Luna-Grabber-1.6.1-alpha\.gitignoretext
MD5:2B2AC73441C2DBC21C9BA60D1D262A8F
SHA256:9251A258D8EF1C62B7ECDA2DC139C5D976BFF284B76B5936E711A54F90A8F38C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
12
DNS requests
8
Threats
7

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1372
svchost.exe
GET
304
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?33775f6043c93e33
unknown
whitelisted
1372
svchost.exe
GET
200
23.48.23.156:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1372
svchost.exe
GET
200
2.19.217.218:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1060
svchost.exe
GET
304
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8f69642324cc87bd
unknown
whitelisted
3452
Windows driver Fondation.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
972
Windows driver Fondation.exe
GET
200
208.95.112.1:80
http://ip-api.com/line/?fields=hosting
unknown
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
1372
svchost.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
224.0.0.252:5355
whitelisted
1060
svchost.exe
224.0.0.252:5355
whitelisted
1372
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown
1372
svchost.exe
41.63.96.0:80
ctldl.windowsupdate.com
LLNW
ZA
unknown
1372
svchost.exe
23.48.23.156:80
crl.microsoft.com
Akamai International B.V.
DE
unknown
1372
svchost.exe
2.19.217.218:80
www.microsoft.com
Akamai International B.V.
NL
unknown
3452
Windows driver Fondation.exe
208.95.112.1:80
ip-api.com
TUT-AS
US
unknown

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.238
whitelisted
dns.msftncsi.com
  • 131.107.255.255
whitelisted
settings-win.data.microsoft.com
  • 40.127.240.158
whitelisted
ctldl.windowsupdate.com
  • 41.63.96.0
  • 41.63.96.128
whitelisted
crl.microsoft.com
  • 23.48.23.156
  • 23.48.23.143
whitelisted
www.microsoft.com
  • 2.19.217.218
whitelisted
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
1060
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Check (ip-api .com)
1060
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
3452
Windows driver Fondation.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
3452
Windows driver Fondation.exe
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
1060
svchost.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup Domain in DNS Lookup (ip-api .com)
972
Windows driver Fondation.exe
Device Retrieving External IP Address Detected
ET POLICY External IP Lookup ip-api.com
972
Windows driver Fondation.exe
Device Retrieving External IP Address Detected
POLICY [ANY.RUN] External Hosting Lookup by ip-api
Process
Message
Windows driver Fondation.exe
CLR: Managed code called FailFast without specifying a reason.
Windows driver Fondation.exe
CLR: Managed code called FailFast without specifying a reason.