analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tax_refund_id_2019.pdf

Full analysis: https://app.any.run/tasks/1a2a9dd2-ccdf-45af-8078-bbcc35ff7d1b
Verdict: Malicious activity
Analysis date: July 17, 2019, 13:01:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/pdf
File info: PDF document, version 1.5
MD5:

7669ED49EF2B0D4B3BC38854E3A7F99C

SHA1:

684F664CC67E32D636F2D4266A8E27EB451031A7

SHA256:

07B7B0E9BC61AA58CAE675E531BC2B79F6039CBAF29E2B1264B51FDA7A73582C

SSDEEP:

6144:mN2PT55VsAIrj+vpkP3VfrGOO8YcnkhkCBP2Gg1aPUSIJTsj:mYPV5VsPiv2VCD3Qkht2EMSItQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 2996)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 2508)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2628)
  • INFO

    • Creates files in the user directory

      • AcroRd32.exe (PID: 2996)
      • iexplore.exe (PID: 3880)
    • Application launched itself

      • AcroRd32.exe (PID: 2996)
      • RdrCEF.exe (PID: 3488)
      • iexplore.exe (PID: 2356)
      • chrome.exe (PID: 2628)
    • Changes internet zones settings

      • iexplore.exe (PID: 2356)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2356)
      • chrome.exe (PID: 3036)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3880)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3880)
    • Manual execution by user

      • chrome.exe (PID: 2628)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2356)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

PDF

UserAccess: Print, Print high-res
Encryption: Standard V2.3 (128-bit)
Linearized: No
PDFVersion: 1.5
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
34
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs adobearm.exe no specs reader_sl.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\tax_refund_id_2019.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2432"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\tax_refund_id_2019.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
3488"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2348"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3488.0.1543208519\1617414040" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2508"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:15.0 /MODE:3C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Reader and Acrobat Manager
Version:
1.824.27.2646
3892"C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe" C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exeAdobeARM.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat SpeedLauncher
Exit code:
0
Version:
15.23.20053.211670
932"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3488.1.1663050795\151880398" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2356"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3880"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2356 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2628"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
856
Read events
683
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
25
Text files
216
Unknown types
25

Dropped files

PID
Process
Filename
Type
2432AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt16.lst.2432
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.2432
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rcgathv_iiq15q_1vk.tmp
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Riahcoy_iiq15r_1vk.tmp
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rxwpijx_iiq15s_1vk.tmp
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R14ipnns_iiq15t_1vk.tmp
MD5:
SHA256:
2432AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1eloapb_iiq15u_1vk.tmp
MD5:
SHA256:
2508AdobeARM.exeC:\Users\admin\AppData\Local\Temp\Tmp4E1B.tmp
MD5:
SHA256:
2508AdobeARM.exeC:\Users\admin\AppData\Local\Temp\Tmp4E3B.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
57
DNS requests
32
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
iexplore.exe
GET
91.224.140.71:80
http://gg.gg/e66n1
NL
shared
2996
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
3880
iexplore.exe
GET
91.224.140.71:80
http://gg.gg/e66n1
NL
shared
2996
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/279_15_23_20070.zip
unknown
whitelisted
2996
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2996
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
2996
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2356
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3036
chrome.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.3 Kb
whitelisted
3036
chrome.exe
GET
302
172.217.21.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
522 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3880
iexplore.exe
104.19.197.151:443
cdnjs.cloudflare.com
Cloudflare Inc
US
shared
2356
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2996
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
3880
iexplore.exe
216.58.207.74:443
translate.googleapis.com
Google Inc.
US
whitelisted
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2996
AcroRd32.exe
2.16.186.32:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
3880
iexplore.exe
91.224.140.71:80
gg.gg
Innovation IT Solutions LTD
NL
suspicious
104.111.214.232:443
ardownload2.adobe.com
Akamai International B.V.
NL
whitelisted
3880
iexplore.exe
185.98.131.157:443
dossier-pdf.fr
ADISTA SAS
FR
malicious
3880
iexplore.exe
198.103.206.11:443
apps.cra-arc.gc.ca
Shared Services Canada
CA
unknown

DNS requests

Domain
IP
Reputation
acroipm2.adobe.com
  • 2.16.186.32
  • 2.16.186.33
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
ardownload2.adobe.com
  • 104.111.214.232
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
gg.gg
  • 91.224.140.71
shared
dossier-pdf.fr
  • 185.98.131.157
malicious
apps.cra-arc.gc.ca
  • 198.103.206.11
unknown
translate.googleapis.com
  • 216.58.207.74
whitelisted
cdnjs.cloudflare.com
  • 104.19.197.151
  • 104.19.199.151
  • 104.19.195.151
  • 104.19.198.151
  • 104.19.196.151
whitelisted
clientservices.googleapis.com
  • 216.58.210.3
whitelisted

Threats

No threats detected
No debug info