Windows Analysis Report
Snc2ZNvAZP.pdf

Overview

General Information

Sample name: Snc2ZNvAZP.pdf
renamed because original name is a hash value
Original sample name: 6a638569f831990df48669ca81fec37c6da380dbaaa6432d4407985e809810da.pdf
Analysis ID: 1522685
MD5: 0618acfa112b625533434c552da4789f
SHA1: 936549949236c17330009a1a2490274fcb836a98
SHA256: 6a638569f831990df48669ca81fec37c6da380dbaaa6432d4407985e809810da
Tags: pdfUAC-0099user-JAMESWT_MHT
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

AV Detection

barindex
Source: Snc2ZNvAZP.pdf ReversingLabs: Detection: 26%
Source: Snc2ZNvAZP.pdf Virustotal: Detection: 18% Perma Link
Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic DNS query: name: 18.31.95.13.in-addr.arpa
Source: global traffic DNS query: name: 50.23.12.20.in-addr.arpa
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.5:49720 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.5:49720
Source: Joe Sandbox View IP Address: 23.56.162.185 23.56.162.185
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic DNS traffic detected: DNS query: x1.i.lencr.org
Source: global traffic DNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global traffic DNS traffic detected: DNS query: 50.23.12.20.in-addr.arpa
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.dr String found in binary or memory: http://x1.i.lencr.org/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: classification engine Classification label: mal48.winPDF@15/27@4/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-30 09-31-15-663.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: Snc2ZNvAZP.pdf ReversingLabs: Detection: 26%
Source: Snc2ZNvAZP.pdf Virustotal: Detection: 18%
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Snc2ZNvAZP.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1508,i,13964882230613793224,8197444070815095348,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1508,i,13964882230613793224,8197444070815095348,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Snc2ZNvAZP.pdf Initial sample: PDF keyword /JS count = 0
Source: Snc2ZNvAZP.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: Snc2ZNvAZP.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: Snc2ZNvAZP.pdf Initial sample: PDF keyword obj count = 56
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs