Windows Analysis Report
image08-29-2024-123918.pdf

Overview

General Information

Sample name: image08-29-2024-123918.pdf
Analysis ID: 1501356
MD5: fef2d5366df96c6517f5205045092498
SHA1: b410d6e69994094c1b154d3b8efae585bb6eec3f
SHA256: d50dccde354000b20082dbb26982d5d0b39d4ff3e0f05de6178626ee4c09d8f5
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 23.41.168.139:443
Source: global traffic TCP traffic: 23.41.168.139:443 -> 192.168.2.4:49747
Source: Joe Sandbox View IP Address: 23.41.168.139 23.41.168.139
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknown TCP traffic detected without corresponding DNS query: 23.41.168.139
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.dr String found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: classification engine Classification label: clean2.winPDF@14/45@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.4076 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-08-29 13-26-42-196.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\image08-29-2024-123918.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,3223990883004043102,255997904226767848,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,3223990883004043102,255997904226767848,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: image08-29-2024-123918.pdf Initial sample: PDF keyword /JS count = 0
Source: image08-29-2024-123918.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: image08-29-2024-123918.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs