analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

554200-108024V1Detallespdf.exe

Full analysis: https://app.any.run/tasks/25b46f8c-0cdb-47ca-9973-1ca9f223d280
Verdict: Malicious activity
Analysis date: February 21, 2020, 17:22:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2C040429AE3D91F1587F1A1E01F7CF1A

SHA1:

92AC6C88D80EA8440DD22E3762DF550D207FDA16

SHA256:

D7ACA0D03A0BB5F4BF7C6B67E985CFE02D3C0201A78D60BF1CC589182A850553

SSDEEP:

24576:5Jlh9bDN+ApFWTONIyCjeod84jYjno04bGpDoUpX4FNnnVQb1/WQF:5JGATWTEItZd8FnogpLBUNnGb1eQF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 1516)
      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 2492)
      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 3032)
      • hcs.exe (PID: 2496)
      • hcs.exe (PID: 740)
      • hcs.exe (PID: 3216)
    • Loads dropped or rewritten executable

      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 1516)
    • Connects to CnC server

      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 1516)
    • Changes settings of System certificates

      • AdobeARM.exe (PID: 2644)
      • AcroRd32.exe (PID: 2808)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 554200-108024V1Detallespdf.exe (PID: 3924)
      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 2492)
      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 1516)
    • Application launched itself

      • 554200-108024V1Detallespdf.exe (PID: 2728)
    • Creates files in the program directory

      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 2492)
      • 554200-108024V1Detallespdf.exe (PID: 3924)
      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 1516)
      • AdobeARM.exe (PID: 2644)
    • Executed as Windows Service

      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 3032)
    • Changes IE settings (feature browser emulation)

      • AcroRd32.exe (PID: 2808)
    • Low-level read access rights to disk partition

      • support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe (PID: 1516)
    • Adds / modifies Windows certificates

      • AdobeARM.exe (PID: 2644)
      • AcroRd32.exe (PID: 2808)
  • INFO

    • Application launched itself

      • AcroRd32.exe (PID: 2808)
      • RdrCEF.exe (PID: 3036)
    • Reads the hosts file

      • RdrCEF.exe (PID: 3036)
    • Reads Internet Cache Settings

      • AcroRd32.exe (PID: 2808)
      • AcroRd32.exe (PID: 2652)
    • Reads settings of System Certificates

      • AcroRd32.exe (PID: 2808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1cab5
UninitializedDataSize: -
InitializedDataSize: 164352
CodeSize: 188416
LinkerVersion: 14
PEType: PE32
TimeStamp: 2016:08:14 21:15:49+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Aug-2016 19:15:49
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 14-Aug-2016 19:15:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002DFE8
0x0002E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.71025
.rdata
0x0002F000
0x000099D0
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.15287
.data
0x00039000
0x0001F8B8
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.29547
.gfids
0x00059000
0x000000F0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.12367
.rsrc
0x0005A000
0x0001B980
0x0001BA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.53294
.reloc
0x00076000
0x00001F8C
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.62986

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.8187
4264
Latin 1 / Western European
Process Default Language
RT_ICON
3
5.14816
1128
Latin 1 / Western European
Process Default Language
RT_ICON
4
4.37591
16936
Latin 1 / Western European
Process Default Language
RT_ICON
5
3.97928
67624
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING

Imports

COMCTL32.dll (delay-loaded)
KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
15
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start 554200-108024v1detallespdf.exe no specs 554200-108024v1detallespdf.exe acrord32.exe support-y3jpc2dvbjg3qgdtywlslmnvbsazodq1mjmgnjm5ndu2mzy5nzg5.exe acrord32.exe no specs support-y3jpc2dvbjg3qgdtywlslmnvbsazodq1mjmgnjm5ndu2mzy5nzg5.exe no specs support-y3jpc2dvbjg3qgdtywlslmnvbsazodq1mjmgnjm5ndu2mzy5nzg5.exe hcs.exe no specs hcs.exe no specs hcs.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs adobearm.exe no specs reader_sl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2728"C:\Users\admin\AppData\Local\Temp\554200-108024V1Detallespdf.exe" C:\Users\admin\AppData\Local\Temp\554200-108024V1Detallespdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3924"C:\Users\admin\AppData\Local\Temp\554200-108024V1Detallespdf.exe" -el -s2 "-dC:\Program Files\exa" "-p" "-sp"C:\Users\admin\AppData\Local\Temp\554200-108024V1Detallespdf.exe
554200-108024V1Detallespdf.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2808"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Program Files\exa\896554200-108024V1Detalles.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
554200-108024V1Detallespdf.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
HIGH
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
2492"C:\Program Files\exa\support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe" C:\Program Files\exa\support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
554200-108024V1Detallespdf.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
7.4.0.0
2652"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Program Files\exa\896554200-108024V1Detalles.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Version:
15.23.20070.215641
3032"C:\Program Files\exa\support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe" /serviceC:\Program Files\exa\support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exeservices.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Exit code:
0
Version:
7.4.0.0
1516"" "/runsupportversion"C:\Program Files\exa\support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
User:
SYSTEM
Integrity Level:
SYSTEM
Version:
7.4.0.0
740"C:\ProgramData\Anyplace Control Support\hcs.exe" "/effects=onC:\ProgramData\Anyplace?Control?Support\apc-settings.ini"C:\ProgramData\Anyplace Control Support\hcs.exesupport-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2496"C:\ProgramData\Anyplace Control Support\hcs.exe" "/theme=onC:\ProgramData\Anyplace?Control?Support\apc-settings.ini"C:\ProgramData\Anyplace Control Support\hcs.exesupport-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3216"C:\ProgramData\Anyplace Control Support\hcs.exe" "/wallpaper=on"C:\ProgramData\Anyplace Control Support\hcs.exesupport-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 863
Read events
628
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
5
Text files
43
Unknown types
24

Dropped files

PID
Process
Filename
Type
2652AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
3924554200-108024V1Detallespdf.exeC:\Program Files\exa\support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exeexecutable
MD5:29B3C81E81D5D0A9F2A196AE2AEF8FC8
SHA256:797067B9B03586BDBA5C3A3F437BC7752DFD1F9561AC76C8289F2105F0B93DEC
3924554200-108024V1Detallespdf.exeC:\Program Files\exa\896554200-108024V1Detalles.pdfpdf
MD5:C96DD4BF61B3D6D7B6CDC74F1D4F74E2
SHA256:3295079376C6C46F1204E4E28FC25C4821F0D3C65F30D4C091660A07F29272F9
2652AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt16.lst.2652
MD5:
SHA256:
2652AcroRd32.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\AdobeFnt16.lst.2652
MD5:
SHA256:
1516support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exeC:\ProgramData\Anyplace Control Support\apc-host.logtext
MD5:CA84190ABBDE7C5DA3FC870E5E65709A
SHA256:35AD4DA39FF58E90558129DE710F7166426BFDF2C699DDCF972D91F8DAA2AAFA
1516support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exeC:\ProgramData\Anyplace Control Support\hoststate.dattext
MD5:633EFFAB2E017C9EB53AEB94756D2A67
SHA256:321B509184B50734B014538A58E336D802DC4A81033C723DA1C49242811A3690
1516support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exeC:\ProgramData\Anyplace Control Support\apc-settings.initext
MD5:9CE52EF01C961FC8030DE78B62C987DF
SHA256:D108DE7735A4A379FB378FB119F21C774EFDBA3FD0E2FCB2051FDA2B62452A6A
2492support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exeC:\ProgramData\Anyplace Control Support\sessionID.txttext
MD5:A5EA0AD9260B1550A14CC58D2C39B03D
SHA256:F1B2F662800122BED0FF255693DF89C4487FBDCF453D3524A42D4EC20C3D9C04
2652AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R11rj3hg_nsqco5_21o.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
8
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2808
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2808
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2808
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2808
AcroRd32.exe
GET
304
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
2808
AcroRd32.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
2808
AcroRd32.exe
GET
200
2.16.186.57:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
compressed
9.54 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2808
AcroRd32.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2808
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
76.72.163.161:443
anyplace-gateway.info
Database by Design, LLC
US
malicious
2808
AcroRd32.exe
2.16.186.57:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
23.58.217.61:443
ardownload2.adobe.com
Akamai Technologies, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
anyplace-gateway.info
  • 76.72.163.161
malicious
acroipm2.adobe.com
  • 2.16.186.57
  • 2.16.186.97
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ardownload2.adobe.com
  • 23.58.217.61
whitelisted

Threats

PID
Process
Class
Message
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
ET INFO Anyplace Remote Access Initial Connection Attempt (005)
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
REMOTE [PTsecurity] AnyplaceControl.B
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
Generic Protocol Command Decode
SURICATA Applayer Mismatch protocol both directions
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
ET INFO Anyplace Remote Access Checkin (051)
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
REMOTE [PTsecurity] AnyplaceControl.B
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
ET INFO Anyplace Remote Access Initial Connection Attempt (005)
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
REMOTE [PTsecurity] AnyplaceControl.B
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
ET INFO Anyplace Remote Access Initial Connection Attempt (005)
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
A Network Trojan was detected
REMOTE [PTsecurity] AnyplaceControl.B
1516
support-Y3Jpc2dvbjg3QGdtYWlsLmNvbSAzODQ1MjMgNjM5NDU2MzY5Nzg5.exe
Generic Protocol Command Decode
SURICATA Applayer Mismatch protocol both directions
No debug info