Akira Ransomware – Active IOCs
August 28, 2025New Windows 0-Click NTLM Flaw Bypasses Patch
August 29, 2025Akira Ransomware – Active IOCs
August 28, 2025New Windows 0-Click NTLM Flaw Bypasses Patch
August 29, 2025Severity
High
Analysis Summary
Cybersecurity researchers have uncovered a malvertising campaign distributing a new information-stealing malware dubbed TamperedChef through trojanized PDF editors. The operation, first observed on June 26, 2025, exploits fraudulent Google ads and bogus websites promoting a fake tool called AppSuite PDF Editor.
Victims who download and install the editor are shown a normal license agreement, but in the background the setup program contacts an external server, downloads the editor, and establishes persistence by altering Windows Registry entries. These registry modifications ensure the malicious executable automatically launches with special --cm arguments, which control hidden routines.
Initially, the PDF editor appeared harmless. However, from August 21, 2025, the software began receiving malicious update instructions via remote JavaScript files. Once activated, TamperedChef enumerates installed security tools, forcibly terminates browsers, and exfiltrates sensitive data such as credentials, cookies, and browsing history.
Analysis by another security firm revealed the malware functions as both an information stealer and backdoor, supporting several commands:
- --install: creates scheduled tasks to maintain persistence.
- --cleanup: removes files and unregisters the host.
- --ping: communicates with its command-and-control (C2) server, enabling additional malware downloads, registry manipulation, and data theft.
- --check: retrieves configuration, harvests browser data, and executes arbitrary commands.
- --reboot: similar to --check, with added process-killing capabilities.
The campaign ran for about 56 days, aligning with the typical lifespan of Google ad campaigns, suggesting attackers maximized downloads before activating malicious functions.
Parallel research by other researchers noted broader malvertising efforts using similar fake PDF editors such as PDF OneStart and PDF Editor, some of which delivered other trojanized apps or converted hosts into residential proxies.
Researchers warn that AppSuite PDF Editor is a classic trojan horse, widely distributed and capable of granting attackers long-term system access.
Impact
- Data Exfiltration
- Unauthorized Access
- Sensitive Information Theft
- Arbitrary Command Execution
Indicators of Compromise
Domain Name
- apdft.net
- mypdfonestart.com
- ltdpdf.com
- pdfreplace.com
- pdfsmartkit.com
- fastonestartpdf.com
- pdfhubspot.com
- businesspdf.com
- pdfdoccentral.com
- pdffilehub.net
- pdfonestarthub.com
- pdfonestartlive.com
- download04.pdfgj.com
- pdfappsuite.com
- pdffacts.net
- pdftraining.com
- smarteasypdf.com
- pdffacts.com
- pdfonestart.com
- pdf-kiosk.net
- pdfmeta.com
- download04.internetdownloadhub.biz
- download05.masterlifemastermind.net
- pdf-kiosk.com
- easyonestartpdf.com
- ltdpdf.net
- fileconverterdownload.com
- download02.pdfgj.com
- pdfworker.com
- getsmartpdf.com
- proonestartpdf.com
- cdasynergy.net
- pdfscraper.com
- appsuites.ai
- pdfts.site
- micromacrotechbase.com
- pdfartisan.com
- apdft.com
- itpdf.net
- 9mdp5f.com
- proonestarthub.com
- advancedtransmitart.net
- click4pdf.com
- convertpdfplus.com
- onestartbrowser.com
- vault.appsuites.ai
- download02.apdft.online
- download04.masterlifemastermind.net
- itpdf.com
- transmitcdnzion.com
- smartmanualspdf.com
- pdfonestarttoday.com
- y2iax5.com
- abf26u.com
- mka3e8.com
- 5b7crp.com
MD5
- 56fff546ce738e76884611ca49c5751c
- ecb62929ff53c2f67271668d86b7c2e7
- 4a670eacfd255ae43770e587d5dd0308
- 0c75c6f0e5ef4de3464805f5f16a5ad0
- 5ad2edd016a9c927bc5b77ac57a25a5d
- d50831497b8157214a3583a263455871
- 6fd6c053f8fcf345efaa04f16ac0bffe
- 62e43638548bbe4909eaf8408d8b5686
- e7311867d3a9c177b7ec81cf92f09c52
- 3cf0745d29695e3433def47e417d6af8
SHA-256
- da3c6ec20a006ec4b289a90488f824f0f72098a2f5c2d3f37d7a2d4a83b344a0
- 956f7e8e156205b8cbf9b9f16bae0e43404641ad8feaaf5f59f8ba7c54f15e24
- f97c7edb0d8d9b65bf23df76412b6d2bbfbab6e3614e035789e4e1a30e40b7f1
- cf5194e7f63de52903b5d61109fd0d898b73dd3a07512e151077fba23cdf4800
- 189b0ba8c61740d5ad1c802649718958a86f5b7a8c8e795dc2e990909a9ab88a
- 57c92ed1e87dda6091903e1360c065e594576e2125f5d45f159269b0bef47f32
- cb15e1ec1a472631c53378d54f2043ba57586e3a28329c9dbf40cb69d7c10d2c
- 71edb9f9f757616fe62a49f2d5b55441f91618904517337abd9d0725b07c2a51
- ce0019424497040351c9054aa2ee6b07fc610024cc2cb2cc810de80f838c7a14
- 7e0d909c934620140db7d53e2caefdd58866484cb049f876f8a8428e6334618a
SHA1
- 21df00ac8bf8baa1111f3fc564d27a9eabf0f097
- 60a16247cfb83a88dbc08665a18d6dfdc128673e
- 664b0cb27490df5d414129be47f2ae2c5419e0cf
- bfe0c2523303158f0b684e96f93cf6609a529428
- a8b04aa4cbfbb5ce94529b12270ec2759e505bde
- 44e227599d4f549e1526aa630093427ea95bbf6a
- 2ecd25269173890e04fe00ea23a585e4f0a206ad
- 1eb5be9e5662811fa1412287fa8e5a2d88d0a4d2
- bb7aac2e7ca33a7290be05c39d0b9842dbaa4cd5
- e3f0b979c50c1e2e4a72b31b541268ce04c8ff20
Remediation
- Remove AppSuite PDF Editor and any trojanized PDF tools, eliminates the initial infection source.
- Run a full endpoint scan with updated security solutions, detects and removes TamperedChef and related payloads.
- Reset browsers and clear saved credentials/cookies, prevents stolen session data from being reused.
- Change all account passwords and enable MFA, mitigates risk from compromised credentials.
- Check and clean Windows Registry for malicious autoruns, removes persistence mechanisms.
- Review and delete suspicious scheduled tasks, disables malware re-execution.
- Block related domains, IPs, and C2 communication, cuts off attacker access.
- Monitor network traffic for unusual callbacks, identifies ongoing compromise attempts.
- Apply application allowlisting and restrict software installs, reduces exposure to trojanized apps.
- Educate users about malvertising and fake installers, lowers risk of reinfection.