analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Folio_Fiscal_Detallado_Caso_N°_9508573763928 (3).tar

Full analysis: https://app.any.run/tasks/1ffb0dc4-efc7-440b-9535-bc116c9444a8
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: April 01, 2023, 03:21:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

AA4F6F0AB07D5C014A4A4AFD704764A0

SHA1:

46B2048C774A699F66230D6A33E430F5545DB4C4

SHA256:

6E24A012EB7256EECBE1D3550476596140453BE57BBF62C2BC152B5AB066FB0D

SSDEEP:

12288:K0iZV+6l/6DkBHeCmkEbBAAqm1Nu52onkbeksSand:/Gpmb/and

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe (PID: 1468)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2808)
    • REMCOS detected by memory dumps

      • csc.exe (PID: 1832)
    • Remcos is detected

      • csc.exe (PID: 1832)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe (PID: 1468)
    • Connects to unusual port

      • csc.exe (PID: 1832)
  • INFO

    • Reads the computer name

      • Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe (PID: 1468)
      • csc.exe (PID: 1832)
    • Checks supported languages

      • Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe (PID: 1468)
      • csc.exe (PID: 1832)
    • Reads the machine GUID from the registry

      • Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe (PID: 1468)
      • csc.exe (PID: 1832)
    • The process checks LSA protection

      • Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe (PID: 1468)
      • csc.exe (PID: 1832)
    • Reads product name

      • csc.exe (PID: 1832)
    • Reads Environment values

      • csc.exe (PID: 1832)
    • Creates files or folders in the user directory

      • cmd.exe (PID: 2920)
    • Creates files in the program directory

      • csc.exe (PID: 1832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Remcos

(PID) Process(1832) csc.exe
Max_keylog_file100000
Keylog_dirremcos
Copy_dirRemcos
Connect_delay0
Audio_dirMicRecords
Audio_path%ProgramFiles%
Audio_record_time5
Delete_fileFalse
Mouse_optionFalse
Screenshot_cryptFalse
Screenshot_fileScreenshots
Screenshot_path%APPDATA%
Take_ScreenshotFalse
Screenshot_time5
Screenshot_flagFalse
Hide_keylogFalse
Keylog_cryptFalse
Keylog_filelogs.dat
Keylog_path%LOCALAPPDATA%
Keylog_flag1
Mutex_nameRmc-I32JNR
Hide_fileFalse
Startup_valueRemcos
Copy_fileremcos.exe
Setup_path%LOCALAPPDATA%
Install_HKLM\Explorer\Run1
Install_HKLM\RunTrue
Install_HKCU\RunTrue
Install_flagFalse
Connect_interval1
BotnetNUEVOS 4
Hosts (1)entradas2024.duckdns.org:4000
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs folio_fiscal_detallado_caso_n°_9508573763928..exe no specs #REMCOS csc.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2680"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Folio_Fiscal_Detallado_Caso_N°_9508573763928 (3).tar.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\comdlg32.dll
1468"C:\Users\admin\AppData\Local\Temp\Rar$EXb2680.30179\Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe" C:\Users\admin\AppData\Local\Temp\Rar$EXb2680.30179\Folio_Fiscal_Detallado_Caso_N°_9508573763928..exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Visual Studio Ultimate 2013
Exit code:
4294967295
Version:
12.0.21005.13
Modules
Images
c:\users\admin\appdata\local\temp\rar$exb2680.30179\folio_fiscal_detallado_caso_n°_9508573763928..exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\shlwapi.dll
1832"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\advapi32.dll
Remcos
(PID) Process(1832) csc.exe
Max_keylog_file100000
Keylog_dirremcos
Copy_dirRemcos
Connect_delay0
Audio_dirMicRecords
Audio_path%ProgramFiles%
Audio_record_time5
Delete_fileFalse
Mouse_optionFalse
Screenshot_cryptFalse
Screenshot_fileScreenshots
Screenshot_path%APPDATA%
Take_ScreenshotFalse
Screenshot_time5
Screenshot_flagFalse
Hide_keylogFalse
Keylog_cryptFalse
Keylog_filelogs.dat
Keylog_path%LOCALAPPDATA%
Keylog_flag1
Mutex_nameRmc-I32JNR
Hide_fileFalse
Startup_valueRemcos
Copy_fileremcos.exe
Setup_path%LOCALAPPDATA%
Install_HKLM\Explorer\Run1
Install_HKLM\RunTrue
Install_HKCU\RunTrue
Install_flagFalse
Connect_interval1
BotnetNUEVOS 4
Hosts (1)entradas2024.duckdns.org:4000
2764"cmd" /c mkdir "C:\Users\admin\AppData\Roaming\socpvt"C:\Windows\System32\cmd.exeFolio_Fiscal_Detallado_Caso_N°_9508573763928..exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
2808"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\admin\AppData\Roaming\socpvt\socpvt.exe'" /fC:\Windows\System32\cmd.exeFolio_Fiscal_Detallado_Caso_N°_9508573763928..exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
2920"cmd" /c copy "C:\Users\admin\AppData\Local\Temp\Rar$EXb2680.30179\Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe" "C:\Users\admin\AppData\Roaming\socpvt\socpvt.exe"C:\Windows\System32\cmd.exeFolio_Fiscal_Detallado_Caso_N°_9508573763928..exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\kernelbase.dll
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\usp10.dll
3208schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\admin\AppData\Roaming\socpvt\socpvt.exe'" /fC:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
c:\windows\system32\rpcrt4.dll
Total events
4 018
Read events
3 982
Write events
36
Delete events
0

Modification events

(PID) Process:(2680) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2680) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2680WinRAR.exeC:\Users\admin\AppData\Local\Temp\Folio_Fiscal_Detallado_Caso_N°_9508573763928 (3)\Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe
MD5:
SHA256:
2680WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXb2680.30179\Folio_Fiscal_Detallado_Caso_N°_9508573763928..exe
MD5:
SHA256:
2920cmd.exeC:\Users\admin\AppData\Roaming\socpvt\socpvt.exe
MD5:
SHA256:
1832csc.exeC:\ProgramData\remcos\logs.datbinary
MD5:53D38339FAB47FF2967C09B03B7E440E
SHA256:FD310A007159200653FC5DDAC88D96AF132EBC911375F8B5E04516AD717C97AB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1832
csc.exe
192.169.69.26:4000
entradas2024.duckdns.org
SERVERSTADIUM
US
malicious

DNS requests

Domain
IP
Reputation
entradas2024.duckdns.org
  • 192.169.69.26
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info