Windows Analysis Report
Invoice #23078.pdf

Overview

General Information

Sample name: Invoice #23078.pdf
Analysis ID: 1523654
MD5: 05aa80f62a47e1a4dac83054c835e3bb
SHA1: d1597f07270ce840bc75687fcc70e7c3d7fe649a
SHA256: 97f7f2c3f99fecfc9139f22b3309d16691210a72d607e84cade5aae0a812ce66
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 192.168.2.4:49759 -> 23.56.162.185:443
Source: global traffic TCP traffic: 23.56.162.185:443 -> 192.168.2.4:49759
Source: Joe Sandbox View IP Address: 23.56.162.185 23.56.162.185
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.162.185
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic DNS traffic detected: DNS query: x1.i.lencr.org
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.dr String found in binary or memory: http://x1.i.lencr.org/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: classification engine Classification label: clean2.winPDF@14/42@1/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-01 16-20-34-583.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Invoice #23078.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1744,i,16956642348696961776,15655649527562002610,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1744,i,16956642348696961776,15655649527562002610,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Invoice #23078.pdf Initial sample: PDF keyword /JS count = 0
Source: Invoice #23078.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: Invoice #23078.pdf Initial sample: PDF keyword startxref count = 5
Source: Invoice #23078.pdf Initial sample: PDF keyword stream count = 773
Source: Invoice #23078.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: Invoice #23078.pdf Initial sample: PDF keyword endobj count = 1977
Source: Invoice #23078.pdf Initial sample: PDF keyword endstream count = 773
Source: Invoice #23078.pdf Initial sample: PDF keyword obj count = 1977
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs