analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fastway Ltd.pdf

Full analysis: https://app.any.run/tasks/eeb18744-ee8d-49a5-ba7e-21282bf929b1
Verdict: Malicious activity
Analysis date: October 09, 2019, 15:37:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
phishing
phish-onedrive
Indicators:
MIME: application/pdf
File info: PDF document, version 1.7
MD5:

F2F278596C741EE873AA65E43605CD41

SHA1:

CEF2939736955AE710B02881239A856F22BF2868

SHA256:

DDFA5CBAF49482613B1D1162BA403AD96DB2A8A97EA82AC155F41394F3EF16FC

SSDEEP:

1536:Xmsp3I6UYUEIBb/fDYlttSW6MLwJ5YZT0eMaUL+Z3umMx:Wu3I6UrIhp6MUJmT0eMl+Z3bG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • OneDrive phishing page detected

      • iexplore.exe (PID: 3720)
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 2796)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 3416)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2144)
  • INFO

    • Creates files in the user directory

      • AcroRd32.exe (PID: 2796)
      • iexplore.exe (PID: 3720)
    • Changes internet zones settings

      • iexplore.exe (PID: 3496)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3720)
    • Application launched itself

      • AcroRd32.exe (PID: 2796)
      • RdrCEF.exe (PID: 3692)
      • chrome.exe (PID: 2144)
    • Manual execution by user

      • chrome.exe (PID: 2144)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3720)
    • Reads the hosts file

      • RdrCEF.exe (PID: 3692)
      • chrome.exe (PID: 2144)
      • chrome.exe (PID: 3576)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 2144)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

PDF

Trapped: -
Title: -
Subject: -
SourceModified: D:20191009072831+14'28'
Producer: -
ModifyDate: 2019:10:09 07:28:31+14:28
Creator: WPS Writer
CreateDate: 2019:10:09 07:28:31+14:28
Company: -
Comments: -
Author: Armani
PageCount: 1
Linearized: No
PDFVersion: 1.7
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
40
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start acrord32.exe acrord32.exe no specs iexplore.exe iexplore.exe rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs adobearm.exe no specs chrome.exe no specs reader_sl.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2796"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\Fastway Ltd.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2268"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\Fastway Ltd.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
3496"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3720"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3496 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3692"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
3736"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3692.0.38660470\1004802025" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2400"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="3692.1.1172685387\1264837294" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2144"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3312"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6af7a9d0,0x6af7a9e0,0x6af7a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2124 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
758
Read events
598
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
213
Text files
278
Unknown types
20

Dropped files

PID
Process
Filename
Type
2268AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
3496iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3496iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3720iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCXYV5XC\personal[1].php
MD5:
SHA256:
2268AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Ri8zg7k_1y3lxnd_1r0.tmp
MD5:
SHA256:
2268AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1nmvqk5_1y3lxnc_1r0.tmp
MD5:
SHA256:
2268AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rtjajq6_1y3lxnf_1r0.tmp
MD5:
SHA256:
2268AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1516gyy_1y3lxne_1r0.tmp
MD5:
SHA256:
2268AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessagessqlite
MD5:71289F8F8D3000638A846F994C51E52B
SHA256:A67239B25EF289BB16B95FEB12A1D0A77FEF6772CD26901970BCE3116D81FCB9
3720iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:183A981FF7B338056ACC0AA0A064CD5B
SHA256:85645D7D2D4352FAABC5A33A310BF06BCBC6B47D77566257B848D2AB45610E52
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
43
DNS requests
29
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2796
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2796
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
2796
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
3576
chrome.exe
GET
200
172.217.130.73:80
http://r4---sn-2gb7sn7r.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=89.187.165.47&mm=28&mn=sn-2gb7sn7r&ms=nvh&mt=1570635450&mv=m&mvi=3&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
2796
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
2796
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
3576
chrome.exe
GET
200
74.125.104.104:80
http://r2---sn-2gb7sn7k.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=89.187.165.47&mm=28&mn=sn-2gb7sn7k&ms=nvh&mt=1570635450&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
3496
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3576
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
509 b
whitelisted
3576
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3576
chrome.exe
216.58.208.45:443
accounts.google.com
Google Inc.
US
whitelisted
2796
AcroRd32.exe
2.21.36.203:443
armmf.adobe.com
GTT Communications Inc.
FR
suspicious
3576
chrome.exe
172.217.22.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.23.131:443
www.gstatic.com
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.16.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3576
chrome.exe
216.58.207.35:443
www.google.com.ua
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.21.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2796
AcroRd32.exe
2.16.186.57:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
3720
iexplore.exe
162.144.139.224:443
laughteryoga.in
Unified Layer
US
unknown
3496
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
laughteryoga.in
  • 162.144.139.224
unknown
acroipm2.adobe.com
  • 2.16.186.57
  • 2.16.186.97
whitelisted
armmf.adobe.com
  • 2.21.36.203
whitelisted
clientservices.googleapis.com
  • 172.217.16.163
whitelisted
accounts.google.com
  • 216.58.208.45
shared
www.google.com.ua
  • 216.58.207.35
whitelisted
fonts.googleapis.com
  • 172.217.21.202
whitelisted
www.gstatic.com
  • 172.217.23.131
whitelisted
fonts.gstatic.com
  • 172.217.22.35
whitelisted

Threats

No threats detected
No debug info