analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Rechnung_8098765.pdf

Full analysis: https://app.any.run/tasks/b23cb5d1-8677-402d-8de2-24bd9599ecb5
Verdict: Malicious activity
Analysis date: February 18, 2019, 16:52:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
Indicators:
MIME: application/pdf
File info: PDF document, version 1.3
MD5:

B73AB29F748006C6B1D8C8EF482EEA21

SHA1:

375FB5F2A7409D9F6A0411194498B518679873AF

SHA256:

C0E80A1F0C85997C4D50B4B2B02E31B644E62F8BF347B4915A537D57C351CC94

SSDEEP:

24:u4itMrIvfm9SqOrqi22ir+Y/r9QeSDuDIp97Vvnx07GgbPO3SXs:NvKqSfJ+r+oXSDuDIv7VvS7GUi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 3456)
    • Reads Internet Cache Settings

      • AdobeARM.exe (PID: 3488)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 3488)
  • INFO

    • Creates files in the user directory

      • AcroRd32.exe (PID: 3456)
      • iexplore.exe (PID: 3920)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3920)
      • iexplore.exe (PID: 3172)
    • Changes internet zones settings

      • iexplore.exe (PID: 3168)
      • iexplore.exe (PID: 2336)
    • Application launched itself

      • RdrCEF.exe (PID: 2364)
      • chrome.exe (PID: 3220)
      • iexplore.exe (PID: 2336)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3920)
      • iexplore.exe (PID: 3172)
    • Reads settings of System Certificates

      • AdobeARM.exe (PID: 3488)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

PDF

PDFVersion: 1.3
Linearized: No
PageCount: 1
Producer: dompdf + CPDF
CreateDate: 2019:02:18 16:26:33+03:00
ModifyDate: 2019:02:18 16:26:33+03:00
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
24
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe adobearm.exe no specs reader_sl.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3456"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\Rechnung_8098765.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2804"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\Rechnung_8098765.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2364"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3688"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2364.0.24491002\1698831572" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3556"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2364.1.746299174\831672757" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3168"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3920"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3168 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2336"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3172"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2336 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3488"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:15.0 /MODE:3C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Reader and Acrobat Manager
Version:
1.824.27.2646
Total events
1 389
Read events
1 235
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
53
Text files
83
Unknown types
14

Dropped files

PID
Process
Filename
Type
2804AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1mvn3wu_c4w2g3_25w.tmp
MD5:
SHA256:
2804AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1758v0y_c4w2g2_25w.tmp
MD5:
SHA256:
2804AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1gq6jos_c4w2g5_25w.tmp
MD5:
SHA256:
2804AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rriwwhs_c4w2g4_25w.tmp
MD5:
SHA256:
2804AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1pdl2nl_c4w2g6_25w.tmp
MD5:
SHA256:
3168iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3168iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3168iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF46E0ACAE683C6BC3.TMP
MD5:
SHA256:
2336iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFED97F4C6D3AC7B32.TMP
MD5:
SHA256:
3168iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9111F8910D87A73E.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
26
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3456
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
3456
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
3456
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
3456
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
3456
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
3220
chrome.exe
GET
195.208.1.120:80
http://istratrans.ru/De_de/NLYWTFWPQI5623799/DE_de/RECH/
RU
suspicious
3920
iexplore.exe
GET
200
195.208.1.120:80
http://istratrans.ru/De_de/NLYWTFWPQI5623799/DE_de/RECH/
RU
document
313 Kb
suspicious
3172
iexplore.exe
GET
200
195.208.1.120:80
http://istratrans.ru/De_de/NLYWTFWPQI5623799/DE_de/RECH/
RU
document
313 Kb
suspicious
3172
iexplore.exe
GET
301
195.208.1.120:80
http://istratrans.ru/De_de/NLYWTFWPQI5623799/DE_de/RECH
RU
html
354 b
suspicious
3220
chrome.exe
GET
301
195.208.1.120:80
http://istratrans.ru/De_de/NLYWTFWPQI5623799/DE_de/RECH
RU
html
354 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2336
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3168
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3920
iexplore.exe
195.208.1.120:80
istratrans.ru
Autonomous Non-commercial Organization Regional Network Information Center
RU
suspicious
3172
iexplore.exe
195.208.1.120:80
istratrans.ru
Autonomous Non-commercial Organization Regional Network Information Center
RU
suspicious
3456
AcroRd32.exe
2.16.186.33:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
3220
chrome.exe
172.217.16.131:443
www.google.de
Google Inc.
US
whitelisted
3220
chrome.exe
216.58.205.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
104.109.64.182:443
ardownload2.adobe.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
acroipm2.adobe.com
  • 2.16.186.33
  • 2.16.186.32
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
istratrans.ru
  • 195.208.1.120
suspicious
www.gstatic.com
  • 172.217.22.67
whitelisted
www.google.de
  • 172.217.16.131
whitelisted
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
safebrowsing.googleapis.com
  • 216.58.205.234
whitelisted
accounts.google.com
  • 216.58.206.13
shared
ardownload2.adobe.com
  • 104.109.64.182
whitelisted

Threats

PID
Process
Class
Message
3920
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3172
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
No debug info