analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dokument_327919.bz2

Full analysis: https://app.any.run/tasks/60c5a0be-0e28-44d6-bd3a-2a1354d4edac
Verdict: Malicious activity
Analysis date: September 19, 2019, 09:57:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-bzip2
File info: bzip2 compressed data, block size = 900k
MD5:

F344D66C52D851A0E0FDC1B7F8771AB3

SHA1:

659DCB9BE308EA477E9FB08C961DFAC2E1148D5A

SHA256:

2B6D56AC1546487B64862A6A704016D32C4DBB210B11678366D028D824ECE7D2

SSDEEP:

48:srLiNg9k9Zjc0LocXQJ8RJ8u5FtwtIIzgL79lxKTvSnbPH0qOLs3se3gtoXCkIaI:yG740McXM838u5b6Itbcu7ceL3gtoSk8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • MsiExec.exe (PID: 3824)
      • MsiExec.exe (PID: 3092)
      • MsiExec.exe (PID: 2984)
      • MsiExec.exe (PID: 3236)
    • Application was dropped or rewritten from another process

      • AdobeARMHelper.exe (PID: 2696)
      • AdobeARMHelper.exe (PID: 3420)
      • AdobeARM.exe (PID: 2652)
      • AdobeARM.exe (PID: 2496)
  • SUSPICIOUS

    • Creates files in the program directory

      • AdobeARM.exe (PID: 2496)
      • AdobeARMHelper.exe (PID: 3420)
    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 2888)
    • Executable content was dropped or overwritten

      • AdobeARM.exe (PID: 2496)
      • msiexec.exe (PID: 3312)
      • AdobeARMHelper.exe (PID: 3420)
    • Starts Microsoft Office Application

      • rundll32.exe (PID: 3020)
    • Removes files from Windows directory

      • MsiExec.exe (PID: 3028)
    • Creates files in the Windows directory

      • MsiExec.exe (PID: 3028)
  • INFO

    • Application launched itself

      • AcroRd32.exe (PID: 3540)
      • RdrCEF.exe (PID: 3012)
      • msiexec.exe (PID: 3312)
    • Reads the hosts file

      • RdrCEF.exe (PID: 3012)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2288)
    • Reads settings of System Certificates

      • msiexec.exe (PID: 3312)
    • Creates files in the program directory

      • msiexec.exe (PID: 3312)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2288)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3824)
      • MsiExec.exe (PID: 3092)
      • MsiExec.exe (PID: 2984)
      • MsiExec.exe (PID: 3236)
      • MsiExec.exe (PID: 3028)
      • MsiExec.exe (PID: 2088)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3312)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 3312)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.bz2/bzip2 | bzip2 compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
24
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs rundll32.exe no specs acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs adobearm.exe reader_sl.exe no specs rundll32.exe no specs winword.exe no specs msiexec.exe msiexec.exe no specs rundll32.exe no specs msiexec.exe no specs msiexec.exe no specs adobearmhelper.exe no specs adobearmhelper.exe msiexec.exe no specs msiexec.exe no specs adobearm.exe no specs notepad.exe no specs msiexec.exe no specs msiexec.exe no specs msic18a.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
2888"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\dokument_327919.bz2"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3352"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2888.7396\dokument_327919C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3540"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2888.7396\dokument_327919"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
rundll32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
3172"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\Rar$DIa2888.7396\dokument_327919"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
3012"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Exit code:
3221225547
Version:
15.23.20053.211670
3908"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3012.0.1331200486\1204864076" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Exit code:
0
Version:
15.23.20053.211670
2496"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:15.0 /MODE:3C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
AcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Reader and Acrobat Manager
Exit code:
0
Version:
1.824.27.2646
3928"C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe" C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exeAdobeARM.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat SpeedLauncher
Exit code:
0
Version:
15.23.20053.211670
3020"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIa2888.18967\dokument_327919C:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa2888.18967\dokument_327919"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
9 220
Read events
6 932
Write events
0
Delete events
0

Modification events

No data
Executable files
73
Suspicious files
15
Text files
40
Unknown types
12

Dropped files

PID
Process
Filename
Type
3172AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt16.lst.3172
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.3172
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Reibimu_15es0t9_2g4.tmp
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1gx2a81_15es0t8_2g4.tmp
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R4bfian_15es0t7_2g4.tmp
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rmsfug2_15es0t6_2g4.tmp
MD5:
SHA256:
3172AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rtgb9pk_15es0ta_2g4.tmp
MD5:
SHA256:
2496AdobeARM.exeC:\Users\admin\AppData\Local\Temp\Tmp76D6.tmp
MD5:
SHA256:
2496AdobeARM.exeC:\Users\admin\AppData\Local\Temp\Tmp76E6.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3540
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
3540
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
3540
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
3540
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
3540
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/279_15_23_20070.zip
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3540
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
3540
AcroRd32.exe
2.16.186.57:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
acroipm2.adobe.com
  • 2.16.186.57
  • 2.16.186.97
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
ardownload2.adobe.com
  • 2.18.233.74
whitelisted

Threats

No threats detected
No debug info