MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4f79aa8d648c5a999fb91196040b6b68db284ba1b892217563df71db9ae477f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Anyplace


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 4f79aa8d648c5a999fb91196040b6b68db284ba1b892217563df71db9ae477f3
SHA3-384 hash: 485fa85b5e7d04bf869f5005387a716a5d8cb613a35793416ba2fd6bb93f0cef0215640f9b56b32768d534d97c1293d6
SHA1 hash: 3b4f7a0bca4469901e33ba99b10a0a625d152eeb
MD5 hash: 04ee54566d86a23662690589d4de5412
humanhash: edward-pasta-island-vermont
File name:53811-041350V1556986632_Det.pdf.exe
Download: download sample
Signature Anyplace
File size:1'033'543 bytes
First seen:2020-08-13 14:41:16 UTC
Last seen:2020-08-13 15:54:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 027ea80e8125c6dda271246922d4c3b0 (10 x njrat, 7 x DCRat, 5 x DarkComet)
ssdeep 24576:5Jlh9bDN+ApFWNm0vaXZhx9TaX9YYvFfnGVwm/85myoCSIe7:5JGATWNm0CXZh/TaX9Y+nzm/amPzv7
Threatray 235 similar samples on MalwareBazaar
TLSH CF25D0E1B7808071D8B365398836A7A3A837B51D9D78890D2AC5BF1F7D723425027FA7
Reporter abuse_ch
Tags:Anyplace exe


Avatar
abuse_ch
Malspam distributing Anyplace:

HELO: srv08.infranetdns.com
Sending IP: 23.111.168.154
From: Facturación CSQ <facturacion@csq.es>
Reply-To: facturacion@csq.es
Subject: CSQ Facturación. Correspondiente al periodo del 01/07/2020 al 31/07/2020
Attachment: 53811-041350V1556986632_Det.pdf.rar (contains "53811-041350V1556986632_Det.pdf.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
89
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the Program Files subdirectories
Launching a process
Creating a process from a recently created file
Creating a file
Creating a service
Launching a service
DNS request
Sending a custom TCP request
Sending a UDP request
Enabling autorun for a service
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
76 / 100
Signature
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionalty to change the wallpaper
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Uses an obfuscated file name to hide its real file extension (double extension)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 265975 Sample: 53811-041350V1556986632_Det... Startdate: 15/08/2020 Architecture: WINDOWS Score: 76 66 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->66 68 Uses an obfuscated file name to hide its real file extension (double extension) 2->68 70 Contains functionalty to change the wallpaper 2->70 72 4 other signatures 2->72 8 53811-041350V1556986632_Det.pdf.exe 3 6 2->8         started        11 svchost.exe 2->11         started        14 support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgSlVMSUEyMTIxMjE=.exe 2 2->14         started        16 9 other processes 2->16 process3 file4 52 support-Y3Jpc2dvbj...lVMSUEyMTIxMjE=.exe, PE32 8->52 dropped 18 AcroRd32.exe 15 39 8->18         started        20 support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgSlVMSUEyMTIxMjE=.exe 12 8->20         started        74 Changes security center settings (notifications, updates, antivirus, firewall) 11->74 22 MpCmdRun.exe 11->22         started        24 support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgSlVMSUEyMTIxMjE=.exe 2 23 14->24         started        27 support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgSlVMSUEyMTIxMjE=.exe 6 16->27         started        signatures5 process6 dnsIp7 30 RdrCEF.exe 53 18->30         started        33 AcroRd32.exe 8 6 18->33         started        35 conhost.exe 22->35         started        60 anyplace-gateway.info 76.72.163.161, 443, 49729, 49730 DATABASEBYDESIGNLLCUS United States 24->60 37 hcs.exe 24->37         started        39 hcs.exe 24->39         started        41 hcs.exe 24->41         started        54 C:\ProgramData\...\libspeexdsp.dll, PE32 27->54 dropped 56 C:\ProgramData\...\libspeex.dll, PE32 27->56 dropped 58 C:\ProgramData\...\hcs.exe, PE32 27->58 dropped file8 process9 dnsIp10 64 192.168.2.1 unknown unknown 30->64 43 RdrCEF.exe 30->43         started        46 RdrCEF.exe 30->46         started        48 RdrCEF.exe 30->48         started        50 RdrCEF.exe 30->50         started        process11 dnsIp12 62 80.0.0.0 NTLGB United Kingdom 43->62
Threat name:
Win32.Trojan.AnyplaceControl
Status:
Malicious
First seen:
2020-08-13 14:43:04 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
bootkit persistence
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks processor information in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Drops file in Program Files directory
Drops file in System32 directory
Writes to the Master Boot Record (MBR)
Loads dropped DLL
Checks BIOS information in registry
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

fc62834f7353da738e9db8254d7392d9

Anyplace

Executable exe 4f79aa8d648c5a999fb91196040b6b68db284ba1b892217563df71db9ae477f3

(this sample)

  
Dropped by
MD5 fc62834f7353da738e9db8254d7392d9
  
Delivery method
Distributed via e-mail attachment

Comments