analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Lunar Client v2.4.0.exe

Full analysis: https://app.any.run/tasks/77e0102f-a48b-4ffd-96b3-13c5c76fa065
Verdict: Malicious activity
Analysis date: May 20, 2022, 19:23:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

687626C297C1FB64462F8B219AE21A47

SHA1:

8E764C1DB90719193B4B0903B6454E2E18FBE9BC

SHA256:

C0C665D7B53F903E9BAC173299E1D4B904808B1DF6C265610011CF595D2B00CA

SSDEEP:

12288:n8eeeeeeeeeeeeeeee7eeeeeeeeeeeeeezeeeeeeeeeeeeeeeeee7eeeeeeeeeee:nhDdMaDu173pG1szLSvJw2r3Fa7O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Lunar Client v2.4.0.exe (PID: 2940)
    • Loads dropped or rewritten executable

      • Lunar Client v2.4.0.exe (PID: 2940)
      • Lunar Client.exe (PID: 3064)
      • Lunar Client.exe (PID: 564)
      • Lunar Client.exe (PID: 3736)
      • Lunar Client.exe (PID: 996)
      • Lunar Client.exe (PID: 452)
  • SUSPICIOUS

    • Checks supported languages

      • Lunar Client v2.4.0.exe (PID: 2940)
      • Lunar Client.exe (PID: 3064)
      • Lunar Client.exe (PID: 564)
      • Lunar Client.exe (PID: 3736)
      • Lunar Client.exe (PID: 996)
      • Lunar Client.exe (PID: 452)
    • Reads the computer name

      • Lunar Client v2.4.0.exe (PID: 2940)
      • Lunar Client.exe (PID: 3064)
      • Lunar Client.exe (PID: 564)
      • Lunar Client.exe (PID: 3736)
    • Executable content was dropped or overwritten

      • Lunar Client v2.4.0.exe (PID: 2940)
    • Drops a file with a compile date too recent

      • Lunar Client v2.4.0.exe (PID: 2940)
    • Creates a software uninstall entry

      • Lunar Client v2.4.0.exe (PID: 2940)
    • Creates files in the user directory

      • Lunar Client v2.4.0.exe (PID: 2940)
      • Lunar Client.exe (PID: 3064)
      • Lunar Client.exe (PID: 3736)
    • Application launched itself

      • Lunar Client.exe (PID: 3064)
  • INFO

    • Checks Windows Trust Settings

      • Lunar Client v2.4.0.exe (PID: 2940)
    • Reads settings of System Certificates

      • Lunar Client v2.4.0.exe (PID: 2940)
      • Lunar Client.exe (PID: 3736)
    • Manual execution by user

      • Lunar Client.exe (PID: 3064)
    • Reads the hosts file

      • Lunar Client.exe (PID: 3064)
      • Lunar Client.exe (PID: 3736)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 2.4.0
ProductName: Lunar Client
LegalCopyright: Copyright © 2020 Moonsworth, LLC
FileVersion: 2.4.0
FileDescription: Lunar Client
CompanyName: Moonsworth, LLC
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 2.4.0.0
FileVersionNumber: 2.4.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x338f
UninitializedDataSize: 16384
InitializedDataSize: 473088
CodeSize: 26624
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:12:15 23:26:14+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Dec-2018 22:26:14
Detected languages:
  • English - United States
CompanyName: Moonsworth, LLC
FileDescription: Lunar Client
FileVersion: 2.4.0
LegalCopyright: Copyright © 2020 Moonsworth, LLC
ProductName: Lunar Client
ProductVersion: 2.4.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Dec-2018 22:26:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006627
0x00006800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45028
.rdata
0x00008000
0x000014A2
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.02518
.data
0x0000A000
0x00070FF8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.03712
.ndata
0x0007B000
0x0013C000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x001B7000
0x00019EF0
0x0001A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.16258

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.29611
1059
UNKNOWN
English - United States
RT_MANIFEST
2
2.40993
16936
UNKNOWN
English - United States
RT_ICON
3
7.85547
5952
UNKNOWN
English - United States
RT_ICON
4
2.7701
4264
UNKNOWN
English - United States
RT_ICON
5
3.15002
1128
UNKNOWN
English - United States
RT_ICON
102
2.71813
180
UNKNOWN
English - United States
RT_DIALOG
103
2.64216
76
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.73893
514
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG
111
2.89887
238
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
7
Malicious processes
2
Suspicious processes
4

Behavior graph

Click at the process to see the details
start lunar client v2.4.0.exe lunar client.exe no specs lunar client.exe no specs lunar client.exe lunar client.exe no specs lunar client.exe no specs lunar client.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Users\admin\AppData\Local\Temp\Lunar Client v2.4.0.exe" C:\Users\admin\AppData\Local\Temp\Lunar Client v2.4.0.exe
Explorer.EXE
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
MEDIUM
Description:
Lunar Client
Exit code:
0
Version:
2.4.0
Modules
Images
c:\users\admin\appdata\local\temp\lunar client v2.4.0.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
3064"C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe" C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exeExplorer.EXE
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
MEDIUM
Description:
Lunar Client
Version:
2.4.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\programs\lunarclient\lunar client.exe
c:\users\admin\appdata\local\programs\lunarclient\ffmpeg.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
564"C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe" --type=gpu-process --field-trial-handle=1064,2500010714951845803,2267590311062391788,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1084 /prefetch:2C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exeLunar Client.exe
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
LOW
Description:
Lunar Client
Exit code:
0
Version:
2.4.0
Modules
Images
c:\users\admin\appdata\local\programs\lunarclient\lunar client.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\programs\lunarclient\ffmpeg.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
3736"C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe" --type=utility --field-trial-handle=1064,2500010714951845803,2267590311062391788,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1448 /prefetch:8C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe
Lunar Client.exe
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
MEDIUM
Description:
Lunar Client
Version:
2.4.0
Modules
Images
c:\windows\system32\iertutil.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\wininet.dll
c:\windows\system32\dhcpcsvc.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\users\admin\appdata\local\programs\lunarclient\lunar client.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\programs\lunarclient\ffmpeg.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
996"C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe" --type=renderer --field-trial-handle=1064,2500010714951845803,2267590311062391788,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\admin\AppData\Local\Programs\lunarclient\resources\app.asar" --no-sandbox --no-zygote --background-color=#1c1a1b --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1564 /prefetch:1C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exeLunar Client.exe
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
MEDIUM
Description:
Lunar Client
Version:
2.4.0
Modules
Images
c:\users\admin\appdata\local\programs\lunarclient\lunar client.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\programs\lunarclient\ffmpeg.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
452"C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe" --type=renderer --field-trial-handle=1064,2500010714951845803,2267590311062391788,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\admin\AppData\Local\Programs\lunarclient\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1572 /prefetch:1C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exeLunar Client.exe
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
MEDIUM
Description:
Lunar Client
Version:
2.4.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\programs\lunarclient\lunar client.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\users\admin\appdata\local\programs\lunarclient\ffmpeg.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2096"C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exe" --type=gpu-process --field-trial-handle=1064,2500010714951845803,2267590311062391788,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2016 /prefetch:2C:\Users\admin\AppData\Local\Programs\lunarclient\Lunar Client.exeLunar Client.exe
User:
admin
Company:
Moonsworth, LLC
Integrity Level:
LOW
Description:
Lunar Client
Version:
2.4.0
Total events
14 361
Read events
14 297
Write events
64
Delete events
0

Modification events

(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2940) Lunar Client v2.4.0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{362E934C-743B-4588-8259-D2482DB771A8}
Operation:writeName:WpadDecisionReason
Value:
1
Executable files
17
Suspicious files
17
Text files
8
Unknown types
70

Dropped files

PID
Process
Filename
Type
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\lunarclient-2.4.0-ia32.nsis[1].7z
MD5:
SHA256:
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\Local\Temp\nsgD549.tmp\package.7z
MD5:
SHA256:
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:F6909C83F3FAF589135F245530BE014E
SHA256:599D1E1C12FEA73598B5B3F0B9A100C9000D67E2134EF07271C1D1B7690E121E
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\Local\Programs\lunarclient\icudtl.dat
MD5:
SHA256:
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\620BEF1064BD8E252C599957B3C91896binary
MD5:45BBFBCEC10DB3E4C698ED9BCCD44F78
SHA256:912AB5A2EEF366A954B9E7459C105C82C6FC7017A8FC8E6DD191C7E760769930
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fbinary
MD5:7A95CF32D377629F98D7B0C6C91CA389
SHA256:2C7AAD228D5DCD0F291995CC02DAF7325186FACF05865D107ED181EA08584241
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:46BDFC1A9DB49CB9D4EA2FEF0B1C37E9
SHA256:3151AF554A77EB7EC35583E459C7CCF64B8A31DDF9E12CF0783BD8B54DE9BE09
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\Local\Programs\lunarclient\LICENSES.chromium.html
MD5:
SHA256:
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\620BEF1064BD8E252C599957B3C91896der
MD5:BCA5C94A4B0BF5B441C9607501784AD3
SHA256:7C020FAE933E590F966B79889DA9ACBD8B195FCB0EFD667243229E1F7D6E4F38
2940Lunar Client v2.4.0.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:70357C053E563FCE25F3E8D18F17AC25
SHA256:39931439C1CDC770AEFB41C1AB6C639A899EC6C8D09ED64A54D2AB982E65734F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
19
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2940
Lunar Client v2.4.0.exe
GET
200
65.9.58.86:80
http://crl.rootca1.amazontrust.com/rootca1.crl
US
der
493 b
whitelisted
2940
Lunar Client v2.4.0.exe
GET
200
99.86.1.61:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
2940
Lunar Client v2.4.0.exe
GET
200
65.9.58.66:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
2940
Lunar Client v2.4.0.exe
GET
200
99.86.1.61:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
2940
Lunar Client v2.4.0.exe
GET
200
67.27.141.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?541ffcb80047a389
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2940
Lunar Client v2.4.0.exe
99.86.1.61:80
ocsp.rootg2.amazontrust.com
AT&T Services, Inc.
US
whitelisted
2940
Lunar Client v2.4.0.exe
67.27.141.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
unknown
2940
Lunar Client v2.4.0.exe
99.86.7.121:443
launcherupdates.lunarclientcdn.com
AT&T Services, Inc.
US
suspicious
2940
Lunar Client v2.4.0.exe
65.9.58.66:80
o.ss2.us
AT&T Services, Inc.
US
unknown
192.168.100.2:53
whitelisted
2940
Lunar Client v2.4.0.exe
99.86.1.190:80
ocsp.rootg2.amazontrust.com
AT&T Services, Inc.
US
whitelisted
3736
Lunar Client.exe
99.86.7.85:443
launcherupdates.lunarclientcdn.com
AT&T Services, Inc.
US
suspicious
3736
Lunar Client.exe
74.125.111.74:443
r5---sn-5go7ynld.gvt1.com
Google Inc.
US
whitelisted
2940
Lunar Client v2.4.0.exe
65.9.58.86:80
crl.rootca1.amazontrust.com
AT&T Services, Inc.
US
whitelisted
3736
Lunar Client.exe
142.250.186.142:443
redirector.gvt1.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted
launcherupdates.lunarclientcdn.com
  • 99.86.7.121
  • 99.86.7.48
  • 99.86.7.34
  • 99.86.7.85
suspicious
ctldl.windowsupdate.com
  • 67.27.141.126
  • 67.26.73.254
  • 67.26.75.254
  • 67.27.233.254
  • 8.247.185.126
whitelisted
o.ss2.us
  • 65.9.58.66
  • 65.9.58.231
  • 65.9.58.194
  • 65.9.58.56
whitelisted
ocsp.rootg2.amazontrust.com
  • 99.86.1.61
  • 99.86.1.226
  • 99.86.1.190
  • 99.86.1.91
whitelisted
ocsp.rootca1.amazontrust.com
  • 99.86.1.190
  • 99.86.1.61
  • 99.86.1.91
  • 99.86.1.226
shared
crl.rootca1.amazontrust.com
  • 65.9.58.86
  • 65.9.58.96
  • 65.9.58.53
  • 65.9.58.217
whitelisted
redirector.gvt1.com
  • 142.250.186.142
whitelisted
r5---sn-5go7ynld.gvt1.com
  • 74.125.111.74
whitelisted
kit-free.fontawesome.com
  • 188.114.97.10
  • 188.114.96.10
whitelisted

Threats

No threats detected
No debug info