File name:

14122024_0125_RTM09878GH.cmd.zip

Full analysis: https://app.any.run/tasks/e95adde7-2df2-4079-9656-885567bbbe3f
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: December 14, 2024, 01:31:13
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
arch-exec
rat
remcos
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract, compression method=deflate
MD5:

B46AF5547637E668E50D9A27F3355233

SHA1:

BFC10872B0467DDA536D4D891593025383D00B12

SHA256:

E75A4696986EFC34B686C88ACBB183396FA22B765623D026C3D272BE87C57650

SSDEEP:

24576:VoQCQl1JaEGmAE4JfeXXXEXwztbI9V2nuL1tR2VzEyNWl5diLb44Yj/JaEiQdsdL:VoQnl1JtGmT4JfeHXEWtM9V2nuL1tsV1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS mutex has been found

      • ngen.exe (PID: 6836)
    • REMCOS has been detected

      • ngen.exe (PID: 6836)
      • ngen.exe (PID: 6836)
    • Generic archive extractor

      • WinRAR.exe (PID: 6296)
    • Adds path to the Windows Defender exclusion list

      • RTM09878GH.cmd (PID: 6460)
    • REMCOS has been detected (YARA)

      • notepad.exe (PID: 6764)
      • ngen.exe (PID: 6836)
    • Antivirus name has been found in the command line (generic signature)

      • MpCmdRun.exe (PID: 5752)
    • REMCOS has been detected (SURICATA)

      • ngen.exe (PID: 6836)
    • Connects to the CnC server

      • ngen.exe (PID: 6836)
  • SUSPICIOUS

    • Reads the BIOS version

      • RTM09878GH.cmd (PID: 6460)
    • Reads security settings of Internet Explorer

      • RTM09878GH.cmd (PID: 6460)
      • WinRAR.exe (PID: 6296)
    • The process checks if it is being run in the virtual environment

      • RTM09878GH.cmd (PID: 6460)
    • Starts POWERSHELL.EXE for commands execution

      • RTM09878GH.cmd (PID: 6460)
    • Script adds exclusion path to Windows Defender

      • RTM09878GH.cmd (PID: 6460)
    • Read disk information to detect sandboxing environments

      • RTM09878GH.cmd (PID: 6460)
    • Start notepad (likely ransomware note)

      • RTM09878GH.cmd (PID: 6460)
    • Reads the date of Windows installation

      • RTM09878GH.cmd (PID: 6460)
    • Executes application which crashes

      • RTM09878GH.cmd (PID: 6460)
    • There is functionality for taking screenshot (YARA)

      • ngen.exe (PID: 6836)
      • notepad.exe (PID: 6764)
    • Executing commands from a ".bat" file

      • WinRAR.exe (PID: 6296)
    • Suspicious files were dropped or overwritten

      • WinRAR.exe (PID: 6296)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 6296)
    • Contacting a server suspected of hosting an CnC

      • ngen.exe (PID: 6836)
    • Connects to unusual port

      • ngen.exe (PID: 6836)
  • INFO

    • Reads the computer name

      • RTM09878GH.cmd (PID: 6460)
      • ngen.exe (PID: 6836)
      • MpCmdRun.exe (PID: 5752)
    • Process checks computer location settings

      • RTM09878GH.cmd (PID: 6460)
    • Reads the machine GUID from the registry

      • RTM09878GH.cmd (PID: 6460)
    • Checks supported languages

      • RTM09878GH.cmd (PID: 6460)
      • ngen.exe (PID: 6836)
      • MpCmdRun.exe (PID: 5752)
    • Manual execution by a user

      • RTM09878GH.cmd (PID: 6460)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 6956)
    • Checks proxy server information

      • WerFault.exe (PID: 6956)
    • Creates files in the program directory

      • ngen.exe (PID: 6836)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6704)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6704)
    • The process uses the downloaded file

      • RTM09878GH.cmd (PID: 6460)
      • WinRAR.exe (PID: 6296)
    • Reads the software policy settings

      • WerFault.exe (PID: 6956)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 6296)
    • Create files in a temporary directory

      • MpCmdRun.exe (PID: 5752)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: RTM09878GH.cmd
ZipUncompressedSize: 849920
ZipCompressedSize: 846020
ZipCRC: 0x0ae43f56
ZipModifyDate: 2024:12:12 21:25:30
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
136
Monitored processes
12
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe rtm09878gh.cmd conhost.exe no specs powershell.exe no specs conhost.exe no specs #REMCOS notepad.exe no specs #REMCOS ngen.exe ngen.exe no specs werfault.exe cmd.exe no specs conhost.exe no specs mpcmdrun.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6296"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\14122024_0125_RTM09878GH.cmd.zipC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
6460"C:\Users\admin\Desktop\RTM09878GH.cmd" C:\Users\admin\Desktop\RTM09878GH.cmd
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
ConsoleApplication2
Exit code:
3221226356
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\rtm09878gh.cmd
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6468\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeRTM09878GH.cmd
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6704"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\admin\Desktop\RTM09878GH.cmd" -ForceC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRTM09878GH.cmd
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
6712\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6764"C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe
RTM09878GH.cmd
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
10.0.19041.1 (WinBuild.160101.0800)
6836"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
RTM09878GH.cmd
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Common Language Runtime native compiler
Version:
4.8.9093.0 built by: NET481REL1LAST_C
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\ngen.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6844"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exeRTM09878GH.cmd
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Common Language Runtime native compiler
Version:
4.8.9093.0 built by: NET481REL1LAST_C
6956C:\WINDOWS\system32\WerFault.exe -u -p 6460 -s 1396C:\Windows\System32\WerFault.exe
RTM09878GH.cmd
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
624C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\Rar$VR6296.23081\Rar$Scan38655.bat" "C:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
c:\windows\system32\advapi32.dll
Total events
14 657
Read events
14 644
Write events
13
Delete events
0

Modification events

(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\14122024_0125_RTM09878GH.cmd.zip
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(6296) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(6460) RTM09878GH.cmdKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance
Operation:writeName:Enabled
Value:
0
(PID) Process:(6836) ngen.exeKey:HKEY_CURRENT_USER\SOFTWARE\Rmc-MKYDDH
Operation:writeName:time
Value:
Executable files
1
Suspicious files
3
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
6956WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_RTM09878GH.cmd_932eaf5ca5ad0f1ce4d74afefe91dbb43b12354_4d7606e3_a9e2c8d3-9ef4-47aa-bdc2-d4975a990bba\Report.wer
MD5:
SHA256:
6956WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\RTM09878GH.cmd.6460.dmp
MD5:
SHA256:
6704powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_3jd24hdi.m4x.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6956WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER7E6B.tmp.WERInternalMetadata.xmlxml
MD5:0C7331D44EA394820B860CE612213249
SHA256:D482E630BCBA3A1E8DFDE4887EE9B8534B53E7AF4C3D60669F68EC5E3F36812E
6704powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_e2s2hezd.zlw.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6956WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER7EAB.tmp.xmlxml
MD5:F8BCEB96A8DB9429457D9965F1BCFDBC
SHA256:E9459AA1DCC6027F476C6BE70F05EC42DBA7DFFB5396F5DD4D46169023DD65AD
5752MpCmdRun.exeC:\Users\admin\AppData\Local\Temp\MpCmdRun.logtext
MD5:79B52FFBB7F10E72D4E600AC1BF3554B
SHA256:E3A4817C66AA0864B989CFA807BD32D04B8B1D2625CA2074CC2D2EA7A1C57A89
6836ngen.exeC:\ProgramData\remcos\logs.datbinary
MD5:E12C354E23A9EFA020E63E5660310E29
SHA256:51915E27023AA9072F75ABBFB0BD95B2A59DD0A9C3CE3CF26763CD871AFC17AE
6704powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:B6FECDDC3AB78FC124F20985C0D25A0E
SHA256:86BBF38D8EF84E67E7B1FE57C83D2872E7AA2E416367D0C15EC4015B5280ECA8
6956WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER7B3E.tmp.dmpbinary
MD5:48596418AC58504A179A5DCEA32896A0
SHA256:0EAF4DEFD1DA4E23F3B929AF7166121695E20D19DE440166E549A324BABEDAB2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
149
DNS requests
7
Threats
130

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.106:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4712
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
4428
RUXIMICS.exe
GET
200
2.16.164.106:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
3508
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
3508
svchost.exe
GET
200
2.16.164.106:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4428
RUXIMICS.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3508
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
192.168.100.255:138
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4428
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
4712
MoUsoCoreWorker.exe
2.16.164.106:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4428
RUXIMICS.exe
2.16.164.106:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
3508
svchost.exe
2.16.164.106:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4428
RUXIMICS.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 40.127.240.158
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 2.16.164.106
  • 2.16.164.49
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
watson.events.data.microsoft.com
  • 52.168.117.173
whitelisted
self.events.data.microsoft.com
  • 20.189.173.18
whitelisted

Threats

PID
Process
Class
Message
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
Malware Command and Control Activity Detected
ET MALWARE Remcos 3.x Unencrypted Checkin
No debug info