analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FW Выписка из электронного паспорта ТС (шасси ТС) СМ на 30.09.2020 1615.msg

Full analysis: https://app.any.run/tasks/0aaa6c90-e8a5-48f5-a842-5978bbef767d
Verdict: Malicious activity
Analysis date: September 30, 2020, 13:55:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

19A29D54DD685CEDA1C33219ECD2926D

SHA1:

6B8DCF8BC9363168731A766489FBA9829BA5DFCB

SHA256:

0547A4EA91C84DAD2DC573D8BC6925FF31C15E1C1418CE6EC519E815DEE44668

SSDEEP:

3072:F8P0/hOk8gyb1PcjEfjEiLjEKg7do9yAQa/0Yj7U8PqhZen37uYKGG+:FHApgiUKSd3AQa/0Y8aDlKR+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 2180)
  • SUSPICIOUS

    • Changes IE settings (feature browser emulation)

      • AcroRd32.exe (PID: 2372)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 2180)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 2776)
  • INFO

    • Reads settings of System Certificates

      • AcroRd32.exe (PID: 2372)
    • Dropped object may contain Bitcoin addresses

      • OUTLOOK.EXE (PID: 2180)
    • Application launched itself

      • RdrCEF.exe (PID: 2284)
      • AcroRd32.exe (PID: 2372)
    • Reads Internet Cache Settings

      • AcroRd32.exe (PID: 3280)
      • AcroRd32.exe (PID: 2372)
      • OUTLOOK.EXE (PID: 2180)
    • Reads the hosts file

      • RdrCEF.exe (PID: 2284)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2180)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs adobearm.exe no specs reader_sl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2180"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\FW Выписка из электронного паспорта ТС (шасси ТС) СМ на 30.09.2020 1615.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
2372"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\HW8PDUP3\Vypiska iz elektronnogo pasporta za #30 09 2020 1615.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
OUTLOOK.EXE
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
3280"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\HW8PDUP3\Vypiska iz elektronnogo pasporta za #30 09 2020 1615.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2284"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3612"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2284.0.237397718\1916553352" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
1012"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2284.1.1430914812\285679195" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2776"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:15.0 /MODE:3C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Reader and Acrobat Manager
Version:
1.824.27.2646
3896"C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe" C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exeAdobeARM.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat SpeedLauncher
Exit code:
0
Version:
15.23.20053.211670
Total events
2 062
Read events
1 464
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
43
Unknown types
22

Dropped files

PID
Process
Filename
Type
2180OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRC16C.tmp.cvr
MD5:
SHA256:
2180OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\HW8PDUP3\Vypiska iz elektronnogo pasporta za #30 09 2020 1615 (2).pdf\:Zone.Identifier:$DATA
MD5:
SHA256:
3280AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal
MD5:
SHA256:
3280AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
2180OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:44754FD946CB8AB0903E7A6BC5215A76
SHA256:769128716B5FB4D49216570BA35EE58269B9FB32365CBB23FAF421264F8EE9C9
2180OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:9B85E013D3DF516A547DF5D1D1D60E51
SHA256:5C8C1BC5D5FF61E4D6A3E90CA2C4BF9B2C4E94D0158435FD7266D3B1D898FD7A
2180OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\HW8PDUP3\Vypiska iz elektronnogo pasporta za #30 09 2020 1615.pdfpdf
MD5:EC3F14576619A107A874DF37D52EC07B
SHA256:07CFD446189D01A8DED4826396C4AF3A2DBDB4750502958B14D44FBB7197DE3E
2180OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\HW8PDUP3\Vypiska iz elektronnogo pasporta za #30 09 2020 1615 (2).pdfpdf
MD5:EC3F14576619A107A874DF37D52EC07B
SHA256:07CFD446189D01A8DED4826396C4AF3A2DBDB4750502958B14D44FBB7197DE3E
3280AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R18wgd6f_1xht4dw_2j4.tmp
MD5:
SHA256:
3280AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessagessqlite
MD5:97F01F95C0939074C68D263AE3013F4D
SHA256:17960651BC5B728B0C9A1ED373E0D10960BD6334CC19943AA94374E1D7EF5ADD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
10
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2372
AcroRd32.exe
GET
304
2.16.177.91:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2372
AcroRd32.exe
GET
200
2.16.177.91:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
compressed
9.54 Kb
whitelisted
2372
AcroRd32.exe
GET
304
2.16.177.91:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2372
AcroRd32.exe
GET
304
2.16.177.91:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2372
AcroRd32.exe
GET
304
2.16.177.91:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
2372
AcroRd32.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
1056
svchost.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
1056
svchost.exe
GET
200
2.16.186.120:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
der
781 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2180
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
2372
AcroRd32.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
23.210.248.251:443
armmf.adobe.com
Akamai International B.V.
NL
whitelisted
23.202.52.174:443
ardownload2.adobe.com
Akamai Technologies, Inc.
US
suspicious
1056
svchost.exe
104.18.25.243:80
ocsp.msocsp.com
Cloudflare Inc
US
shared
2372
AcroRd32.exe
23.210.248.251:443
armmf.adobe.com
Akamai International B.V.
NL
whitelisted
1056
svchost.exe
2.16.186.120:80
crl.microsoft.com
Akamai International B.V.
whitelisted
2372
AcroRd32.exe
2.16.177.91:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
acroipm2.adobe.com
  • 2.16.177.91
  • 2.16.177.123
whitelisted
armmf.adobe.com
  • 23.210.248.251
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ardownload2.adobe.com
  • 23.202.52.174
whitelisted
crl.microsoft.com
  • 2.16.186.120
  • 2.16.186.74
whitelisted
ocsp.msocsp.com
  • 104.18.25.243
  • 104.18.24.243
whitelisted

Threats

No threats detected
No debug info