Windows Analysis Report
240224.pdf

Overview

General Information

Sample name: 240224.pdf
Analysis ID: 1528214
MD5: 484710419547229bf9815338935e2b25
SHA1: 193f7a605a13e3b468654e3e1fcec663fd8de4d2
SHA256: 30d515fccee55b568b05514a6ef29fb6e32a75adb938651584a4760eec9a1cc0
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 23.195.76.153:443 -> 192.168.2.4:49742
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: global traffic TCP traffic: 192.168.2.4:49742 -> 23.195.76.153:443
Source: Joe Sandbox View IP Address: 23.195.76.153 23.195.76.153
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.195.76.153
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic DNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.dr String found in binary or memory: http://x1.i.lencr.org/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: classification engine Classification label: clean2.winPDF@14/46@1/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-07 10-57-48-155.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\240224.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1588,i,5033004123190415020,17179557172345066960,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1588,i,5033004123190415020,17179557172345066960,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 240224.pdf Initial sample: PDF keyword /JS count = 0
Source: 240224.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: A91rkyte5_8m7fee_5b4.tmp.0.dr Initial sample: PDF keyword /JS count = 0
Source: A91rkyte5_8m7fee_5b4.tmp.0.dr Initial sample: PDF keyword /JavaScript count = 0
Source: 240224.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs