analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

leer nota judicial en su contra esta citacion tendra efecto al no ser atendida en los proximos 5 dias habiles despues de su entrega.exe

Full analysis: https://app.any.run/tasks/72fda85c-e714-4c91-8c60-7ad1306fbd88
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: March 21, 2019, 14:19:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E78B8B3AA8C30389ED2E8D374F777728

SHA1:

49BBA2AD4F515D5AAFB5DD399A4ECCEA933F9410

SHA256:

0EB28270995DFFC2CA68734E801FBA211AA8C46FC92AEADE2095690893A65807

SSDEEP:

12288:d4YV1i4vIbS8ghbYKMMMMMMMMMMMMMMMMMMseX3EuLdL0RO+okJJv:d4YV15NDPMMMMMMMMMMMMMMMMMMseX3e

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 2772)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 4000)
      • schtasks.exe (PID: 2656)
      • schtasks.exe (PID: 680)
      • schtasks.exe (PID: 1948)
      • schtasks.exe (PID: 3212)
      • schtasks.exe (PID: 2548)
      • schtasks.exe (PID: 3300)
      • schtasks.exe (PID: 2408)
      • schtasks.exe (PID: 2900)
    • NJRAT was detected

      • systemx32.exe (PID: 816)
    • Application was dropped or rewritten from another process

      • systemx32.exe (PID: 816)
      • systemx32.exe (PID: 4060)
      • systemx32.exe (PID: 3236)
      • systemx32.exe (PID: 2536)
    • Uses Task Scheduler to run other applications

      • systemx32.exe (PID: 816)
      • systemx32.exe (PID: 4060)
      • systemx32.exe (PID: 2536)
      • systemx32.exe (PID: 3236)
    • Connects to CnC server

      • systemx32.exe (PID: 816)
  • SUSPICIOUS

    • Executes scripts

      • 3d82b25d-3d7e-4a67-96a9-f188575f2238.exe (PID: 2264)
    • Creates files in the user directory

      • WScript.exe (PID: 2772)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2772)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 4024)
    • Connects to unusual port

      • systemx32.exe (PID: 816)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2808)
    • Starts CMD.EXE for commands execution

      • systemx32.exe (PID: 816)
  • INFO

    • Application launched itself

      • AcroRd32.exe (PID: 3920)
      • RdrCEF.exe (PID: 3504)
      • chrome.exe (PID: 2808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2012:02:17 15:55:26+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 53760
InitializedDataSize: 142336
UninitializedDataSize: -
EntryPoint: 0x9f40
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Feb-2012 14:55:26
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • d:\Projects\WinRAR\SFX\build\sfxzip32\Release\sfxzip.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Feb-2012 14:55:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000D180
0x0000D200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54835
.rdata
0x0000F000
0x00001B95
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04565
.data
0x00011000
0x00021010
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.33393
.CRT
0x00033000
0x00000010
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.213101
.rsrc
0x00034000
0x00020BAC
0x00020C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.3148

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.20816
1464
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.0489
67624
Latin 1 / Western European
Process Default Language
RT_ICON
3
4.26906
16936
Latin 1 / Western European
Process Default Language
RT_ICON
4
4.36237
9640
Latin 1 / Western European
Process Default Language
RT_ICON
5
4.67287
4264
Latin 1 / Western European
Process Default Language
RT_ICON
6
5.06132
1128
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.24143
556
Latin 1 / Western European
English - United States
RT_STRING
8
3.26996
974
Latin 1 / Western European
English - United States
RT_STRING
9
3.04375
530
Latin 1 / Western European
English - United States
RT_STRING
10
3.16254
776
Latin 1 / Western European
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
86
Monitored processes
44
Malicious processes
3
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start 3d82b25d-3d7e-4a67-96a9-f188575f2238.exe no specs acrord32.exe acrord32.exe no specs wscript.exe #NJRAT systemx32.exe rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs schtasks.exe no specs schtasks.exe no specs adobearm.exe no specs reader_sl.exe no specs systemx32.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs schtasks.exe no specs schtasks.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs systemx32.exe no specs chrome.exe no specs schtasks.exe no specs schtasks.exe no specs notepad.exe no specs systemx32.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2264"C:\Users\admin\Desktop\3d82b25d-3d7e-4a67-96a9-f188575f2238.exe" C:\Users\admin\Desktop\3d82b25d-3d7e-4a67-96a9-f188575f2238.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\3d82b25d-3d7e-4a67-96a9-f188575f2238.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3920"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\Desktop\1.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
3d82b25d-3d7e-4a67-96a9-f188575f2238.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
Modules
Images
c:\program files\adobe\acrobat reader dc\reader\acrord32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\advapi32.dll
2088"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\Desktop\1.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
Modules
Images
c:\program files\adobe\acrobat reader dc\reader\acrord32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2772"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\1.vbs" C:\Windows\System32\WScript.exe
3d82b25d-3d7e-4a67-96a9-f188575f2238.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
816"C:\Users\admin\AppData\Roaming\systemx32.exe" C:\Users\admin\AppData\Roaming\systemx32.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\systemx32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3504"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
Modules
Images
c:\program files\adobe\acrobat reader dc\reader\acrocef\rdrcef.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2844"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3504.0.205775027\19169632" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
Modules
Images
c:\program files\adobe\acrobat reader dc\reader\acrocef\rdrcef.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3004"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3504.1.693513407\1220283416" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
Modules
Images
c:\program files\adobe\acrobat reader dc\reader\acrocef\rdrcef.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
4000schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exesystemx32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2656schtasks /create /tn NYAN /tr "C:\Users\admin\AppData\Roaming\systemx32.exe" /sc minute /mo 1C:\Windows\system32\schtasks.exesystemx32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
Total events
1 327
Read events
1 106
Write events
216
Delete events
5

Modification events

(PID) Process:(2264) 3d82b25d-3d7e-4a67-96a9-f188575f2238.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2264) 3d82b25d-3d7e-4a67-96a9-f188575f2238.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2088) AcroRd32.exeKey:HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\ExitSection
Operation:writeName:bLastExitNormal
Value:
0
(PID) Process:(2772) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2772) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2088) AcroRd32.exeKey:HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral
Operation:writeName:bExpandRHPInViewer
Value:
1
(PID) Process:(3920) AcroRd32.exeKey:HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral\cRecentFiles\c1
Operation:writeName:aFS
Value:
DOS
(PID) Process:(3920) AcroRd32.exeKey:HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral\cRecentFiles\c1
Operation:writeName:tDIText
Value:
/C/Users/admin/Desktop/1.pdf
(PID) Process:(3920) AcroRd32.exeKey:HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral\cRecentFiles\c1
Operation:writeName:tFileName
Value:
1.pdf
(PID) Process:(3920) AcroRd32.exeKey:HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\DC\AVGeneral\cRecentFiles\c1
Operation:writeName:tFileSource
Value:
local
Executable files
2
Suspicious files
77
Text files
143
Unknown types
20

Dropped files

PID
Process
Filename
Type
2088AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt16.lst.2088
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.2088
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rnzlff4_n5bstd_1m0.tmp
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1p1luw7_n5bstc_1m0.tmp
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1ix72g2_n5bstf_1m0.tmp
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1pbflh2_n5bste_1m0.tmp
MD5:
SHA256:
2088AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Ruj05e_n5bstg_1m0.tmp
MD5:
SHA256:
2808chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2808chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
53
DNS requests
42
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3920
AcroRd32.exe
GET
304
2.18.213.75:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
3920
AcroRd32.exe
GET
304
2.18.213.75:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
3920
AcroRd32.exe
GET
304
2.18.213.75:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
3920
AcroRd32.exe
GET
304
2.18.213.75:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
3920
AcroRd32.exe
GET
304
2.18.213.75:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
1036
chrome.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
1036
chrome.exe
GET
200
173.194.190.169:80
http://r4---sn-25ge7nsk.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=37.187.129.166&mm=28&mn=sn-25ge7nsk&ms=nvh&mt=1553177509&mv=u&pl=16&shardbypass=yes
US
crx
842 Kb
whitelisted
1036
chrome.exe
GET
302
172.217.20.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
505 b
whitelisted
1036
chrome.exe
GET
200
54.230.14.160:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2.21.41.101:443
armmf.adobe.com
GTT Communications Inc.
FR
suspicious
816
systemx32.exe
181.141.4.233:4433
envios.duckdns.org
EPM Telecomunicaciones S.A. E.S.P.
CO
malicious
3920
AcroRd32.exe
2.21.41.101:443
armmf.adobe.com
GTT Communications Inc.
FR
suspicious
3920
AcroRd32.exe
2.18.213.75:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
1036
chrome.exe
216.58.211.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1036
chrome.exe
172.217.17.36:443
www.google.com
Google Inc.
US
whitelisted
23.208.78.195:443
ardownload2.adobe.com
Akamai Technologies, Inc.
US
whitelisted
1036
chrome.exe
172.217.19.205:443
accounts.google.com
Google Inc.
US
whitelisted
1036
chrome.exe
172.217.17.99:443
www.gstatic.com
Google Inc.
US
whitelisted
1036
chrome.exe
172.217.168.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
acroipm2.adobe.com
  • 2.18.213.75
whitelisted
armmf.adobe.com
  • 2.21.41.101
whitelisted
envios.duckdns.org
  • 181.141.4.233
malicious
clientservices.googleapis.com
  • 216.58.211.99
whitelisted
www.google.com
  • 172.217.17.36
whitelisted
accounts.google.com
  • 172.217.19.205
shared
ardownload2.adobe.com
  • 23.208.78.195
whitelisted
ssl.gstatic.com
  • 172.217.168.227
whitelisted
www.gstatic.com
  • 172.217.17.99
whitelisted
apis.google.com
  • 172.217.17.142
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
816
systemx32.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid handshake message
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
1036
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM TIMEWAIT ACK with wrong seq
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid handshake message
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid handshake message
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
1036
chrome.exe
Generic Protocol Command Decode
SURICATA TLS invalid handshake message
2 ETPRO signatures available at the full report
No debug info