analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uga2019_05_20.pdf

Full analysis: https://app.any.run/tasks/feefa9b0-94ac-46e9-8634-d2a8ca1995c6
Verdict: Malicious activity
Analysis date: May 20, 2019, 15:42:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
phishing
opendir
phish-office365
Indicators:
MIME: application/pdf
File info: PDF document, version 1.7
MD5:

2871EDBFAA60043334066DBDCEA51460

SHA1:

8003EABB0A5CD5416917CE5928DE47615A49203D

SHA256:

BF3436824711179C865A86A23036E7502A1C6163B295C90F62C6B62F4D581660

SSDEEP:

1536:OYPwTujbKctQ5TtOOSi3xJXBeWin3xTG6wCXUOisCGRDWhtkMScQ97z4fqYeCzt+:Zu4t8TzB2WinhKcisCQ6zoh7keT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 2568)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 3096)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3628)
    • Creates files in the user directory

      • iexplore.exe (PID: 3628)
      • iexplore.exe (PID: 2668)
      • AcroRd32.exe (PID: 2568)
    • Application launched itself

      • AcroRd32.exe (PID: 2568)
      • RdrCEF.exe (PID: 2204)
    • Reads settings of System Certificates

      • AcroRd32.exe (PID: 2568)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2668)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3628)
      • iexplore.exe (PID: 2668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

XMP

InstanceID: uuid:647A85B4-2D99-43E4-82EC-40C016BABB34
DocumentID: uuid:647A85B4-2D99-43E4-82EC-40C016BABB34
ModifyDate: 2019:05:20 10:18:36-05:00
CreateDate: 2019:05:20 10:18:36-05:00
CreatorTool: Microsoft® Word for Office 365
Creator: JUSTIN MONTAGE
Producer: Microsoft® Word for Office 365
XMPToolkit: 3.1-701

PDF

Producer: Microsoft® Word for Office 365
ModifyDate: 2019:05:20 10:18:36-05:00
CreateDate: 2019:05:20 10:18:36-05:00
Creator: Microsoft® Word for Office 365
Author: JUSTIN MONTAGE
TaggedPDF: Yes
Language: en-US
PageCount: 1
Linearized: No
PDFVersion: 1.7
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe adobearm.exe no specs reader_sl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2568"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\uga2019_05_20.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2176"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\uga2019_05_20.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2204"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2772"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2204.0.1329688794\898759676" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2588"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2204.1.1842382284\1174791105" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3628"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2668"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3628 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3096"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:15.0 /MODE:3C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Reader and Acrobat Manager
Version:
1.824.27.2646
2856"C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe" C:\Program Files\Adobe\Acrobat Reader DC\Reader\Reader_sl.exeAdobeARM.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat SpeedLauncher
Exit code:
0
Version:
15.23.20053.211670
Total events
727
Read events
627
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
75
Unknown types
22

Dropped files

PID
Process
Filename
Type
2176AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
2176AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt16.lst.2176
MD5:
SHA256:
2176AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.2176
MD5:
SHA256:
3628iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3628iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2668iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\GXIH5IOJ\index[1].php
MD5:
SHA256:
2176AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rbdomye_110lrdf_1og.tmp
MD5:
SHA256:
2176AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rzlxnid_110lrde_1og.tmp
MD5:
SHA256:
2176AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessagessqlite
MD5:71289F8F8D3000638A846F994C51E52B
SHA256:A67239B25EF289BB16B95FEB12A1D0A77FEF6772CD26901970BCE3116D81FCB9
2568AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AcroFnt15.lstps
MD5:76C993D6E29FBE12DA4525151364653B
SHA256:F1CBECC2D9952366CE231E4B651EC8354C17288AEB1908B4A01B6E5A29F6270E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
46
TCP/UDP connections
36
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2668
iexplore.exe
GET
200
96.44.129.202:80
http://inventeria.ga/uga/files/5cfd9308c50e4f8ae9.js
US
text
54.8 Kb
suspicious
2568
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
2568
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2568
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2568
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2668
iexplore.exe
GET
200
96.44.129.202:80
http://inventeria.ga/uga/index.php
US
html
5.30 Kb
suspicious
2668
iexplore.exe
GET
200
96.44.129.202:80
http://inventeria.ga/uga/files/bac.jpg
US
image
32.4 Kb
suspicious
2668
iexplore.exe
GET
200
96.44.129.202:80
http://inventeria.ga/uga/files/e.jpg
US
image
2.73 Kb
suspicious
2668
iexplore.exe
GET
200
96.44.129.202:80
http://inventeria.ga/uga/files/p.jpg
US
image
3.51 Kb
suspicious
2668
iexplore.exe
GET
200
96.44.129.202:80
http://inventeria.ga/uga/files/lnkr5.js
US
text
5.55 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2568
AcroRd32.exe
2.16.186.33:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
3628
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2568
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
3628
iexplore.exe
96.44.129.202:80
inventeria.ga
QuadraNet, Inc
US
suspicious
104.111.214.232:443
ardownload2.adobe.com
Akamai International B.V.
NL
whitelisted
2668
iexplore.exe
138.201.253.3:80
urlvalidation.com
Hetzner Online GmbH
DE
suspicious
2668
iexplore.exe
96.44.129.202:80
inventeria.ga
QuadraNet, Inc
US
suspicious
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2668
iexplore.exe
209.212.159.209:443
eits.uga.edu
GigeNET
US
unknown
209.212.159.209:443
eits.uga.edu
GigeNET
US
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
inventeria.ga
  • 96.44.129.202
suspicious
acroipm2.adobe.com
  • 2.16.186.33
  • 2.16.186.32
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
lancheck.net
  • 64.58.121.60
  • 23.111.228.220
  • 23.111.228.4
  • 64.58.126.236
  • 172.241.69.20
  • 172.241.69.4
  • 172.241.69.28
malicious
urlvalidation.com
  • 138.201.253.3
  • 144.76.185.168
  • 138.201.253.2
malicious
rules.similardeals.net
shared
ardownload2.adobe.com
  • 104.111.214.232
whitelisted
eits.uga.edu
  • 209.212.159.209
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ga Domain
2668
iexplore.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Successful PDF Online Phishing
2668
iexplore.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ga Domain
2668
iexplore.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Successful PDF Online Phishing
2668
iexplore.exe
Potentially Bad Traffic
ET INFO HTTP POST Request to Suspicious *.ga Domain
3 ETPRO signatures available at the full report
No debug info