Windows Analysis Report
5BPXX1HIGER9.pdf

Overview

General Information

Sample name: 5BPXX1HIGER9.pdf
Analysis ID: 1520635
MD5: aa55b36be9bbd1bdb65a4b2741e70f8b
SHA1: 3953604d2ebf3bc6d692b2c186a0001c941cab27
SHA256: 80d1d9115bd719cec06ec131626f9f8721f8e9259d5aead43b8d20c24f6ce556
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49721
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49721 -> 23.56.162.185:443
Source: Joe Sandbox View IP Address: 23.56.162.185 23.56.162.185
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic DNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.dr String found in binary or memory: http://x1.i.lencr.org/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: classification engine Classification label: clean2.winPDF@14/44@2/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-27 11-36-22-743.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\5BPXX1HIGER9.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1556,i,2454859765742305140,6723875660102114181,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1556,i,2454859765742305140,6723875660102114181,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 5BPXX1HIGER9.pdf Initial sample: PDF keyword /JS count = 0
Source: 5BPXX1HIGER9.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: A91nc4ata_dakdrj_uk.tmp.0.dr Initial sample: PDF keyword /JS count = 0
Source: A91nc4ata_dakdrj_uk.tmp.0.dr Initial sample: PDF keyword /JavaScript count = 0
Source: 5BPXX1HIGER9.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs