analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

о заказе.pdf

Full analysis: https://app.any.run/tasks/370ac2d0-8221-4fe0-9fc8-6540ea448ae8
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 18, 2019, 13:52:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
troldesh
shade
phishing
phish-pdf
phish-sbis
Indicators:
MIME: application/pdf
File info: PDF document, version 1.5
MD5:

CFEB54292A06449A45A77D0420C00C4C

SHA1:

B2FA1745DB868B1C3DD0357BCFCF2AB61211C2BF

SHA256:

F03DC74BB4AE61501A51F987CFB2960D445C6D2B2BB75F9FAF96419B7A60EAC0

SSDEEP:

768:qq0euonxV7yqaD64XSIcJxANxLltns7ZduTeZjuYmUvT6fpIg:qveuoxdtatXSIcJxA/vgZduT4RmUr6f/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • rad82A3A.tmp (PID: 2924)
    • TROLDESH was detected

      • rad82A3A.tmp (PID: 2924)
    • Changes the autorun value in the registry

      • rad82A3A.tmp (PID: 2924)
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 2988)
    • Application launched itself

      • WinRAR.exe (PID: 3864)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3608)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 2304)
      • rad82A3A.tmp (PID: 2924)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2508)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3608)
      • rad82A3A.tmp (PID: 2924)
    • Executes scripts

      • WinRAR.exe (PID: 3560)
  • INFO

    • Application launched itself

      • AcroRd32.exe (PID: 2988)
      • iexplore.exe (PID: 2548)
      • RdrCEF.exe (PID: 2888)
    • Creates files in the user directory

      • AcroRd32.exe (PID: 2988)
      • iexplore.exe (PID: 3312)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2548)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3312)
      • iexplore.exe (PID: 2548)
    • Changes internet zones settings

      • iexplore.exe (PID: 2548)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

PDF

Linearized: No
PDFVersion: 1.5
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
14
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe winrar.exe no specs winrar.exe no specs adobearm.exe no specs reader_sl.exe no specs wscript.exe cmd.exe no specs #TROLDESH rad82a3a.tmp

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\о заказе.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2412"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\о заказе.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2888"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2384"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2888.0.1776393091\774163142" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2868"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="2888.1.2145694573\1069166016" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Version:
15.23.20053.211670
2548"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3312"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2548 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3864"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1HF59W06\doc[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3560"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa3864.49873\zakaz.zipC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2304"C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:15.0 /MODE:3C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Reader and Acrobat Manager
Version:
1.824.27.2646
Total events
1 891
Read events
1 747
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
30
Unknown types
16

Dropped files

PID
Process
Filename
Type
2412AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
2548iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2548iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2548iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFCA268FCF00A68F10.TMP
MD5:
SHA256:
2412AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R11r8vm1_p8kp3i_1v0.tmp
MD5:
SHA256:
2412AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rs2k682_p8kp3h_1v0.tmp
MD5:
SHA256:
2412AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R13hzgvb_p8kp3j_1v0.tmp
MD5:
SHA256:
2412AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Riahcoy_p8kp3k_1v0.tmp
MD5:
SHA256:
2412AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rmnjnr1_p8kp3l_1v0.tmp
MD5:
SHA256:
2412AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessagessqlite
MD5:71289F8F8D3000638A846F994C51E52B
SHA256:A67239B25EF289BB16B95FEB12A1D0A77FEF6772CD26901970BCE3116D81FCB9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
9
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2988
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.32:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
2548
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2548
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3312
iexplore.exe
141.138.142.158:443
www.stijlvolouder.nl
Transip B.V.
NL
unknown
2988
AcroRd32.exe
2.16.186.32:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
2988
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
3608
WScript.exe
188.116.35.54:80
skuteczniprawnicy.eu
NEPHAX Spolka jawna Arkadiusz Kawalec Michal Podsiadly
PL
suspicious
104.111.214.232:443
ardownload2.adobe.com
Akamai International B.V.
NL
whitelisted
2924
rad82A3A.tmp
208.83.223.34:80
Applied Operations, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.stijlvolouder.nl
  • 141.138.142.158
unknown
armmf.adobe.com
  • 2.18.233.74
whitelisted
acroipm2.adobe.com
  • 2.16.186.32
  • 2.16.186.33
whitelisted
skuteczniprawnicy.eu
  • 188.116.35.54
malicious
ardownload2.adobe.com
  • 104.111.214.232
whitelisted

Threats

PID
Process
Class
Message
3608
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3608
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
3608
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info