Windows Analysis Report
287f30b29d08d.pdf

Overview

General Information

Sample name: 287f30b29d08d.pdf
Analysis ID: 1417530
MD5: c5e953f8ec611737a59e1f0cc8254383
SHA1: ca81719de5a329343b7b72042ff7e909f8568499
SHA256: 342365d304a3c45d517c13f2dd1a6a53da1aee851f250637a1c4efedf6e61ea5
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 192.168.2.4:49740 -> 23.48.8.182:443
Source: global traffic TCP traffic: 23.48.8.182:443 -> 192.168.2.4:49740
Source: Joe Sandbox View IP Address: 23.48.8.182 23.48.8.182
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: unknown TCP traffic detected without corresponding DNS query: 23.48.8.182
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: classification engine Classification label: clean2.winPDF@15/46@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-03-29 15-10-18-089.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\287f30b29d08d.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1560,i,8317152618337752444,12301217609217587103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1560,i,8317152618337752444,12301217609217587103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 287f30b29d08d.pdf Initial sample: PDF keyword /JS count = 0
Source: 287f30b29d08d.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: 287f30b29d08d.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs