Windows Analysis Report
64800000797_IMO SYMBOLS.pdf

Overview

General Information

Sample name: 64800000797_IMO SYMBOLS.pdf
Analysis ID: 1430760
MD5: 2289f869ef41ed8a006e2833dfe50006
SHA1: 4d28aac128e97d27d7a4160a836f4a3700f1d4d5
SHA256: 0eda3c0fd6b9a7d00b65d3f7610156fa55cdffae450b4873a8ca8df17f1ee5a8
Tags: jar
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 192.168.2.7:49710 -> 23.200.60.110:443
Source: global traffic TCP traffic: 23.200.60.110:443 -> 192.168.2.7:49710
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: unknown TCP traffic detected without corresponding DNS query: 23.200.60.110
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: ReaderMessages.0.dr String found in binary or memory: https://www.adobe.co
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: classification engine Classification label: clean1.winPDF@14/44@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-24 06-54-55-647.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\64800000797_IMO SYMBOLS.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2144 --field-trial-handle=1640,i,2043785905118560439,8266881311133419412,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2144 --field-trial-handle=1640,i,2043785905118560439,8266881311133419412,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 64800000797_IMO SYMBOLS.pdf Initial sample: PDF keyword /JS count = 0
Source: 64800000797_IMO SYMBOLS.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: 64800000797_IMO SYMBOLS.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs