Windows Analysis Report
0260719760_9057987504_20241014041558.PDF

Overview

General Information

Sample name: 0260719760_9057987504_20241014041558.PDF
Analysis ID: 1533058
MD5: 91f21cd7cf5808b061c4dc014e1ebec1
SHA1: 5d494095492db13c0bc90dfbe91fe2ee848d2b33
SHA256: dec493278736e87e3d6a2acd329b86f79c7a7f92b63480abf0bed4baddba47d6
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic DNS query: name: x1.i.lencr.org
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 104.77.220.172:443 -> 192.168.2.4:49747
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: global traffic TCP traffic: 192.168.2.4:49747 -> 104.77.220.172:443
Source: Joe Sandbox View IP Address: 104.77.220.172 104.77.220.172
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown TCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic DNS traffic detected: DNS query: x1.i.lencr.org
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.dr String found in binary or memory: http://x1.i.lencr.org/
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: classification engine Classification label: clean2.winPDF@14/45@1/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.2132 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-14 05-33-58-650.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\0260719760_9057987504_20241014041558.PDF"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1536,i,8389459400494429931,13337519352966136629,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2124 --field-trial-handle=1536,i,8389459400494429931,13337519352966136629,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 0260719760_9057987504_20241014041558.PDF Initial sample: PDF keyword /JS count = 0
Source: 0260719760_9057987504_20241014041558.PDF Initial sample: PDF keyword /JavaScript count = 0
Source: 0260719760_9057987504_20241014041558.PDF Initial sample: PDF keyword /EmbeddedFile count = 0
Source: 0260719760_9057987504_20241014041558.PDF Initial sample: PDF keyword /ObjStm count = 6
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs