analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

jageku_relatos_de_un_naufrago_pdf_nukidumad.pdf

Full analysis: https://app.any.run/tasks/940ad3eb-afc7-406a-b3dc-5122ac5b9e75
Verdict: Malicious activity
Analysis date: January 17, 2020, 15:23:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/pdf
File info: PDF document, version 1.4
MD5:

3EB14B36E9812F22014937D096F85547

SHA1:

DEAB021B66397930DA2EB8745B0A9B74E71EE20A

SHA256:

CBDD95B255092F412099A601B465674D9423C00B7E5AE2AE16BDA1EA5C91D986

SSDEEP:

768:BXuMZmwgCLWareVsbY2WwwzjoDt9LpjS2VKKfdh3psa:BXFZmGWSBpWwwIDtd3VKKlh3psa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 1812)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 2096)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3688)
  • INFO

    • Reads the hosts file

      • RdrCEF.exe (PID: 3864)
      • chrome.exe (PID: 2484)
      • chrome.exe (PID: 3688)
    • Application launched itself

      • AcroRd32.exe (PID: 1812)
      • RdrCEF.exe (PID: 3864)
      • iexplore.exe (PID: 3936)
      • chrome.exe (PID: 3688)
    • Changes internet zones settings

      • iexplore.exe (PID: 3936)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3568)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3568)
    • Manual execution by user

      • chrome.exe (PID: 3688)
    • Connects to unusual port

      • chrome.exe (PID: 2484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

PDF

PDFVersion: 1.4
Linearized: No
Title: Relatos de un naufrago pdf
Creator: Adobe PDF Library 9.0
Producer: Adobe PDF Library 9.0
CreateDate: 2019:09:03 08:15:52
Author: Cekuvi Hopipimu
Subject: Relatos de un naufrago pdf. Relato de un náufrago,  es una novela  corta  de  Gabriel  García  Márquez  que sale publ
PageCount: 4

XMP

XMPToolkit: Adobe PDF Library 9.0
Format: application/pdf
Creator: Cekuvi Hopipimu
Description: Relatos de un naufrago pdf. Relato de un náufrago,  es una novela  corta  de  Gabriel  García  Márquez  que sale publ
Subject: Relatos de un naufrago pdf. Relato de un náufrago,  es una novela  corta  de  Gabriel  García  Márquez  que sale publ
Title: Relatos de un naufrago pdf
Producer: Adobe PDF Library 9.0
CreateDate: 2019:09:03 08:15:52
CreatorTool: Adobe PDF Library 9.0
DocumentID: 165b8672-11c8-4b54-9801-bfa33abaaea4
InstanceID: 405db91a-ee5a-4a61-a390-97d99646c328
Marked:
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
92
Monitored processes
56
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs adobearm.exe no specs reader_sl.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1812"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\jageku_relatos_de_un_naufrago_pdf_nukidumad.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
3984"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\jageku_relatos_de_un_naufrago_pdf_nukidumad.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
3864"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3988"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3864.0.2081884278\1210673738" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3532"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3864.1.993368279\233920581" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3936"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3568"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3936 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3688"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2212"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6441a9d0,0x6441a9e0,0x6441a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2108"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3920 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
1 225
Read events
1 015
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
64
Text files
414
Unknown types
33

Dropped files

PID
Process
Filename
Type
3984AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
3936iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3936iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3984AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rdnhrqv_1h7gwmt_32o.tmp
MD5:
SHA256:
3984AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rie1w40_1h7gwms_32o.tmp
MD5:
SHA256:
3984AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rhv22rr_1h7gwmr_32o.tmp
MD5:
SHA256:
3984AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rl962e1_1h7gwmu_32o.tmp
MD5:
SHA256:
3984AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessagessqlite
MD5:6A4B1B037558BF8F10E59F459D8DDE87
SHA256:00A9B694B777068557C8DA71D07B9AC9269457492341D8E150E4E3D1A2BD4328
3568iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:2CBC15402776842E461D0817AC799A9D
SHA256:18B6DA237265BBF1E04167AF7550FAE1B7AC377F321D25BDB2D7C5E8E2BCA848
3984AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\UserCache.binbinary
MD5:3824F7979013BF56CEBE73FE8C70C828
SHA256:B180F33108C3814D6661D7CC620157078A7522649AC8EFE14787CA1C33D9FD6D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
69
DNS requests
48
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1812
AcroRd32.exe
GET
304
2.16.186.97:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
1812
AcroRd32.exe
GET
304
2.16.186.97:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
1812
AcroRd32.exe
GET
304
2.16.186.97:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
1812
AcroRd32.exe
GET
304
2.16.186.97:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2484
chrome.exe
GET
200
74.125.100.183:80
http://r1---sn-5hnedn7z.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=85.203.44.113&mm=28&mn=sn-5hnedn7z&ms=nvh&mt=1579274661&mv=m&mvi=0&pl=27&shardbypass=yes
US
crx
293 Kb
whitelisted
1812
AcroRd32.exe
GET
200
2.16.186.97:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
compressed
9.36 Kb
whitelisted
2484
chrome.exe
GET
302
216.58.210.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
509 b
whitelisted
2484
chrome.exe
GET
302
216.58.210.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
2484
chrome.exe
GET
200
74.125.8.57:80
http://r3---sn-5hne6n7z.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=85.203.44.113&mm=28&mn=sn-5hne6n7z&ms=nvh&mt=1579274595&mv=m&mvi=2&pl=27&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
chrome.exe
172.217.23.109:443
accounts.google.com
Google Inc.
US
suspicious
3568
iexplore.exe
199.34.228.71:443
lovedessertsclt.com
Weebly, Inc.
US
malicious
3936
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1812
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2484
chrome.exe
216.58.206.14:443
ogs.google.com
Google Inc.
US
whitelisted
2484
chrome.exe
172.217.16.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2484
chrome.exe
172.217.22.46:443
apis.google.com
Google Inc.
US
whitelisted
2484
chrome.exe
172.217.22.36:443
www.google.com
Google Inc.
US
whitelisted
1812
AcroRd32.exe
2.16.186.97:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
2484
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
lovedessertsclt.com
  • 199.34.228.71
malicious
acroipm2.adobe.com
  • 2.16.186.97
  • 2.16.186.57
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
accounts.google.com
  • 172.217.23.109
shared
www.google.com.ua
  • 172.217.21.195
whitelisted
fonts.googleapis.com
  • 172.217.16.138
whitelisted
www.gstatic.com
  • 216.58.207.67
whitelisted
apis.google.com
  • 172.217.22.46
whitelisted

Threats

PID
Process
Class
Message
2484
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
2484
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
Potentially Bad Traffic
ET INFO Observed DNS Query to .biz TLD
Potentially Bad Traffic
ET DNS Query for .cc TLD
No debug info