analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Lwmksk.scr

Full analysis: https://app.any.run/tasks/ba8ff399-f4a6-469d-b92f-cb80defd93e9
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: December 02, 2019, 23:23:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C31A9B87418278CA8A2928F9643254CC

SHA1:

A0ABF0E8F68948F43EC0B5FCDEC15D0D5629808B

SHA256:

98A86BB5C1DE070C75A5994DE3A11B1DB1A61F1C2B884C3C33F44BA4F1BA09CC

SSDEEP:

24576:pZw8dhEzB+ckT5V6wRQSPD0sYghL3sQvEK:pZndt5BRQSrOQv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • REMCOS was detected

      • sethc.exe (PID: 1552)
    • Changes the autorun value in the registry

      • Lwmksk.scr.exe (PID: 944)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Lwmksk.scr.exe (PID: 944)
    • Writes files like Keylogger logs

      • sethc.exe (PID: 1552)
    • Creates files in the user directory

      • sethc.exe (PID: 1552)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x83e98
UninitializedDataSize: -
InitializedDataSize: 627712
CodeSize: 536576
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00082F00
0x00083000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52978
DATA
0x00084000
0x00001C58
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.49056
BSS
0x00086000
0x00000BCD
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00087000
0x00002444
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.88985
.tls
0x0008A000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0008B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0008C000
0x00008404
0x00008600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.62281
.rsrc
0x00095000
0x0008C706
0x0008C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.68782

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.72971
9640
UNKNOWN
English - United States
RT_ICON
2
5.97647
9640
UNKNOWN
English - United States
RT_ICON
3
4.93996
9640
UNKNOWN
English - United States
RT_ICON
4
6.0943
9640
UNKNOWN
English - United States
RT_ICON
5
6.57038
9640
UNKNOWN
English - United States
RT_ICON
6
5.24034
9640
UNKNOWN
English - United States
RT_ICON
7
6.13968
9640
UNKNOWN
English - United States
RT_ICON
8
6.54519
9640
UNKNOWN
English - United States
RT_ICON
50
5.17753
9640
UNKNOWN
UNKNOWN
RT_ICON
4079
3.05903
252
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start lwmksk.scr.exe #REMCOS sethc.exe

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Users\admin\AppData\Local\Temp\Lwmksk.scr.exe" C:\Users\admin\AppData\Local\Temp\Lwmksk.scr.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1552"C:\Windows\System32\sethc.exe"C:\Windows\System32\sethc.exe
Lwmksk.scr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Accessibility shortcut keys
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
9
Read events
6
Write events
3
Delete events
0

Modification events

(PID) Process:(1552) sethc.exeKey:HKEY_CURRENT_USER\Software\98546512-KYNSKX
Operation:writeName:exepath
Value:
B8FD1407A3DADCED1F0B7E1D3C8F3C54C5D2D6F4F26599A6536DFE4B42AB8F94DE0710CBF9E742B1534118826375747EFD30C030C9AF85E074D8EFEB
(PID) Process:(1552) sethc.exeKey:HKEY_CURRENT_USER\Software\98546512-KYNSKX
Operation:writeName:licence
Value:
E589BE2CFB27A6296F108BCC25A13FD8
(PID) Process:(944) Lwmksk.scr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Lwm
Value:
C:\Users\admin\AppData\Local\Lwm\Lwmsex.vbs
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1552sethc.exeC:\Users\admin\AppData\Roaming\lgs\logs.dattext
MD5:715414674A05B1D4A388A6DAF93D1A5E
SHA256:552BDA77226296D64B1EDE41107CF3A922E4992D4DF3B2D7EBA07EC3E39EDFC5
944Lwmksk.scr.exeC:\Users\admin\AppData\Local\Lwm\Lwmsex.vbstext
MD5:44D02322D3FDC4E5F7A9076ECA39FB9E
SHA256:001BC7B86613A259AA8DB62BCF6C8BBD086EC107B638CF6647BA8C05C5390EBC
944Lwmksk.scr.exeC:\Users\admin\AppData\Local\Lwm\Lwmnxy.exeexecutable
MD5:C31A9B87418278CA8A2928F9643254CC
SHA256:98A86BB5C1DE070C75A5994DE3A11B1DB1A61F1C2B884C3C33F44BA4F1BA09CC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1552
sethc.exe
174.127.99.167:8970
SoftLayer Technologies Inc.
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1552
sethc.exe
A Network Trojan was detected
REMOTE [PTsecurity] Backdoor.Win32/Remcos RAT connection
No debug info