analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DEMANDA POR DAÑOS.Uue

Full analysis: https://app.any.run/tasks/c7e661ab-384c-4b63-ab31-58eec6a9dfb8
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: March 31, 2023, 23:20:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

99A3C0454191EBB9944222D15E505D3C

SHA1:

F690DF30B24406CBE32F7380F229807C4D62592F

SHA256:

AE7173732CE183B6E81066C0ED6C4ADFFE836C1DDE7E0A90625FB8B3C4B351F5

SSDEEP:

24576:7UKqSIP3+yM4a45CD+XwyUQxhfw+tpDah:7EXN5A+Xz7o+tpI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts Visual C# compiler

      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
      • csc.exe (PID: 3676)
      • spldos.exe (PID: 1872)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3780)
      • cmd.exe (PID: 396)
      • cmd.exe (PID: 1820)
    • Remcos is detected

      • csc.exe (PID: 3676)
    • REMCOS detected by memory dumps

      • csc.exe (PID: 3676)
    • Actions looks like stealing of personal data

      • csc.exe (PID: 3192)
      • csc.exe (PID: 1436)
      • csc.exe (PID: 3168)
    • Steals credentials from Web Browsers

      • csc.exe (PID: 3168)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
      • spldos.exe (PID: 1872)
    • Reads the Internet Settings

      • csc.exe (PID: 3676)
    • Connects to unusual port

      • csc.exe (PID: 3676)
    • Application launched itself

      • csc.exe (PID: 3676)
    • Loads DLL from Mozilla Firefox

      • csc.exe (PID: 3192)
    • The process executes via Task Scheduler

      • spldos.exe (PID: 1872)
    • Accesses Microsoft Outlook profiles

      • csc.exe (PID: 1436)
  • INFO

    • Reads the machine GUID from the registry

      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • csc.exe (PID: 3676)
      • wmpnscfg.exe (PID: 3324)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
      • csc.exe (PID: 3192)
      • csc.exe (PID: 3168)
      • spldos.exe (PID: 1872)
    • Reads Environment values

      • csc.exe (PID: 3676)
    • Checks supported languages

      • csc.exe (PID: 3676)
      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • wmpnscfg.exe (PID: 3324)
      • csc.exe (PID: 1596)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
      • csc.exe (PID: 1436)
      • csc.exe (PID: 3192)
      • csc.exe (PID: 3168)
      • spldos.exe (PID: 1872)
      • csc.exe (PID: 2828)
    • The process checks LSA protection

      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • csc.exe (PID: 3676)
      • wmpnscfg.exe (PID: 3324)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
      • csc.exe (PID: 3192)
      • spldos.exe (PID: 1872)
      • csc.exe (PID: 3168)
    • Reads the computer name

      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • csc.exe (PID: 3676)
      • wmpnscfg.exe (PID: 3324)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
      • csc.exe (PID: 3192)
      • csc.exe (PID: 1436)
      • spldos.exe (PID: 1872)
      • csc.exe (PID: 3168)
    • Reads product name

      • csc.exe (PID: 3676)
    • Manual execution by a user

      • DEMANDA POR DAÑOS.exe (PID: 3128)
      • WinRAR.exe (PID: 3956)
      • wmpnscfg.exe (PID: 3324)
      • DEMANDA POR DAÑOS.exe (PID: 4068)
    • Checks proxy server information

      • csc.exe (PID: 3676)
    • Creates files or folders in the user directory

      • cmd.exe (PID: 3836)
      • csc.exe (PID: 3676)
    • Creates files in the program directory

      • csc.exe (PID: 3676)
    • Create files in a temporary directory

      • csc.exe (PID: 3168)
      • csc.exe (PID: 3192)
      • csc.exe (PID: 1436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Remcos

(PID) Process(3676) csc.exe
Hosts (1)gato87630.mypsx.net:2019
BotnetRemoteHost
Connect_interval1
Install_flagFalse
Install_HKCU\RunTrue
Install_HKLM\RunTrue
Install_HKLM\Explorer\Run1
Setup_path%LOCALAPPDATA%
Copy_fileremcos.exe
Startup_valueRemcos
Hide_fileFalse
Mutex_nameRmc-KPIKXR
Keylog_flag1
Keylog_path%LOCALAPPDATA%
Keylog_filelogs.dat
Keylog_cryptFalse
Hide_keylogFalse
Screenshot_flagFalse
Screenshot_time5
Take_ScreenshotFalse
Screenshot_path%APPDATA%
Screenshot_fileScreenshots
Screenshot_cryptFalse
Mouse_optionFalse
Delete_fileFalse
Audio_record_time5
Audio_path%ProgramFiles%
Audio_dirMicRecords
Connect_delay0
Copy_dirRemcos
Keylog_dirremcos
Max_keylog_file100000
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
24
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe no specs demanda por daños.exe no specs #REMCOS csc.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs wmpnscfg.exe no specs demanda por daños.exe no specs csc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs csc.exe csc.exe csc.exe spldos.exe no specs csc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2368"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue.7z"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\shlwapi.dll
3956"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue.7z" "C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3128"C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\DEMANDA POR DAÑOS\DEMANDA POR DAÑOS.exe" C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\DEMANDA POR DAÑOS\DEMANDA POR DAÑOS.exeexplorer.exe
User:
admin
Company:
Ubisoft
Integrity Level:
MEDIUM
Description:
Ubisoft Connect
Exit code:
4294967295
Version:
1.0
Modules
Images
c:\users\admin\desktop\demanda por daños.uue\demanda por daños\demanda por daños.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
3676"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
DEMANDA POR DAÑOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Remcos
(PID) Process(3676) csc.exe
Hosts (1)gato87630.mypsx.net:2019
BotnetRemoteHost
Connect_interval1
Install_flagFalse
Install_HKCU\RunTrue
Install_HKLM\RunTrue
Install_HKLM\Explorer\Run1
Setup_path%LOCALAPPDATA%
Copy_fileremcos.exe
Startup_valueRemcos
Hide_fileFalse
Mutex_nameRmc-KPIKXR
Keylog_flag1
Keylog_path%LOCALAPPDATA%
Keylog_filelogs.dat
Keylog_cryptFalse
Hide_keylogFalse
Screenshot_flagFalse
Screenshot_time5
Take_ScreenshotFalse
Screenshot_path%APPDATA%
Screenshot_fileScreenshots
Screenshot_cryptFalse
Mouse_optionFalse
Delete_fileFalse
Audio_record_time5
Audio_path%ProgramFiles%
Audio_dirMicRecords
Connect_delay0
Copy_dirRemcos
Keylog_dirremcos
Max_keylog_file100000
3744"cmd" /c mkdir "C:\Users\admin\AppData\Roaming\spldos"C:\Windows\System32\cmd.exeDEMANDA POR DAÑOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\kernelbase.dll
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\imm32.dll
3780"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\admin\AppData\Roaming\spldos\spldos.exe'" /fC:\Windows\System32\cmd.exeDEMANDA POR DAÑOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
3836"cmd" /c copy "C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\DEMANDA POR DAÑOS\DEMANDA POR DAÑOS.exe" "C:\Users\admin\AppData\Roaming\spldos\spldos.exe"C:\Windows\System32\cmd.exeDEMANDA POR DAÑOS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1868schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\admin\AppData\Roaming\spldos\spldos.exe'" /fC:\Windows\System32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\ole32.dll
c:\windows\system32\usp10.dll
3324"C:\Program Files\Windows Media Player\wmpnscfg.exe"C:\Program Files\Windows Media Player\wmpnscfg.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Network Sharing Service Configuration Application
Exit code:
0
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\windows media player\wmpnscfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\gdi32.dll
4068"C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\DEMANDA POR DAÑOS\DEMANDA POR DAÑOS.exe" C:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\DEMANDA POR DAÑOS\DEMANDA POR DAÑOS.exeexplorer.exe
User:
admin
Company:
Ubisoft
Integrity Level:
MEDIUM
Description:
Ubisoft Connect
Exit code:
4294967295
Version:
1.0
Modules
Images
c:\users\admin\desktop\demanda por daños.uue\demanda por daños\demanda por daños.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
c:\windows\system32\rpcrt4.dll
Total events
7 168
Read events
7 092
Write events
70
Delete events
6

Modification events

(PID) Process:(2368) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
(PID) Process:(2368) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\General
Operation:writeName:LastFolder
Value:
C:\Users\admin\Desktop
Executable files
0
Suspicious files
4
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
3956WinRAR.exeC:\Users\admin\Desktop\DEMANDA POR DAÑOS.Uue\DEMANDA POR DAÑOS\DEMANDA POR DAÑOS.exe
MD5:
SHA256:
3836cmd.exeC:\Users\admin\AppData\Roaming\spldos\spldos.exe
MD5:
SHA256:
3168csc.exeC:\Users\admin\AppData\Local\Temp\bhvF27A.tmp
MD5:
SHA256:
3676csc.exeC:\ProgramData\remcos\logs.datbinary
MD5:E8544EF8822F2D429F0271400929666B
SHA256:9AB231878EEE5FCDF83EB152741344A499B21B9503FB77C8B7BF3842598068B0
3676csc.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\json[1].jsonbinary
MD5:C962177F55E8389A5363AE2129EE6AFB
SHA256:B18D9E4519ADE963462904EB898EFD59DC22A5DA3270A64A76E49EAC0401E04A
3168csc.exeC:\Users\admin\AppData\Local\Temp\utnftext
MD5:3E1E093DCCE32C716267A28292E0EE27
SHA256:56285445424AD06DC043154819B5BDABAA7C26F5779CA3E37E08424ED9926CB8
1436csc.exeC:\Users\admin\AppData\Local\Temp\evtxsziwtext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3676
csc.exe
GET
200
178.237.33.50:80
http://geoplugin.net/json.gp
NL
binary
971 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3676
csc.exe
178.237.33.50:80
geoplugin.net
Schuberg Philis B.V.
NL
suspicious
181.141.9.111:2019
gato87630.mypsx.net
EPM Telecomunicaciones S.A. E.S.P.
CO
unknown
3676
csc.exe
181.141.9.111:2019
gato87630.mypsx.net
EPM Telecomunicaciones S.A. E.S.P.
CO
unknown

DNS requests

Domain
IP
Reputation
gato87630.mypsx.net
  • 181.141.9.111
malicious
geoplugin.net
  • 178.237.33.50
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.mypsx .net
3676
csc.exe
Unknown Classtype
ET JA3 Hash - Remcos 3.x TLS Connection
3676
csc.exe
Unknown Classtype
ET JA3 Hash - Remcos 3.x TLS Connection
3676
csc.exe
Unknown Classtype
ET JA3 Hash - Remcos 3.x TLS Connection
3676
csc.exe
Unknown Classtype
ET JA3 Hash - Remcos 3.x TLS Connection
1 ETPRO signatures available at the full report
No debug info