analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Loading-Document.exe

Full analysis: https://app.any.run/tasks/7a302ca8-faf9-4f08-a49f-3049d3b326fb
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: July 13, 2020, 03:44:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

81C7E78DEED9AFD5D73C9D4558B09C8B

SHA1:

4BA201BF71B8D9F3198B0CF1CF7D1AE1A0A64B95

SHA256:

D768DFFB6C4E1596E53B6469044E82D7235D6FF1619FF31FA2CE1F0102E928AE

SSDEEP:

3072:qtmRk7/1zSC8MdElPEH7LyJqiXhE00NcPxvQprSzAp1/E4RwFeZ62ZP2JurC:ERV1ElPUO3Rz0NcpCSsD/EqQ2ZNr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • Loading-Document.exe (PID: 1148)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2872)
    • REMCOS was detected

      • vbc.exe (PID: 2068)
  • SUSPICIOUS

    • Creates files in the user directory

      • Loading-Document.exe (PID: 1148)
      • vbc.exe (PID: 2068)
    • Executable content was dropped or overwritten

      • Loading-Document.exe (PID: 1148)
    • Executes scripts

      • Loading-Document.exe (PID: 1148)
    • Writes files like Keylogger logs

      • vbc.exe (PID: 2068)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 26.0.0.0
ProductVersion: 26.0.0.0
ProductName: AutoSave Paint
OriginalFileName: rzseq.exe
LegalTrademarks: Harman
LegalCopyright: Copyright © Harman 2014
InternalName: rzseq.exe
FileVersion: 26.0.0.0
FileDescription: AutoSave Paint
CompanyName: Harman International
Comments: Harman International Industries, Inc
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 26.0.0.0
FileVersionNumber: 26.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x2a972
UninitializedDataSize: -
InitializedDataSize: 70144
CodeSize: 166400
LinkerVersion: 48
PEType: PE32
TimeStamp: 2020:07:13 04:54:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jul-2020 02:54:54
Comments: Harman International Industries, Inc
CompanyName: Harman International
FileDescription: AutoSave Paint
FileVersion: 26.0.0.0
InternalName: rzseq.exe
LegalCopyright: Copyright © Harman 2014
LegalTrademarks: Harman
OriginalFilename: rzseq.exe
ProductName: AutoSave Paint
ProductVersion: 26.0.0.0
Assembly Version: 26.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Jul-2020 02:54:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00028978
0x00028A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.85105
.rsrc
0x0002C000
0x00010F10
0x00011000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.54546
.reloc
0x0003E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start loading-document.exe schtasks.exe no specs #REMCOS vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1148"C:\Users\admin\AppData\Local\Temp\Loading-Document.exe" C:\Users\admin\AppData\Local\Temp\Loading-Document.exe
explorer.exe
User:
admin
Company:
Harman International
Integrity Level:
MEDIUM
Description:
AutoSave Paint
Exit code:
0
Version:
26.0.0.0
2872"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PeACiZo" /XML "C:\Users\admin\AppData\Local\Temp\tmp71E9.tmp"C:\Windows\System32\schtasks.exeLoading-Document.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2068"{path}"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
Loading-Document.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Version:
14.7.3062.0
Total events
70
Read events
64
Write events
6
Delete events
0

Modification events

(PID) Process:(1148) Loading-Document.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1148) Loading-Document.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2068) vbc.exeKey:HKEY_CURRENT_USER\Software\Remcos-R3R9W7
Operation:writeName:exepath
Value:
41B5A65A5CB9239C8EC5F96F3EAF7A8992A2516AC8052A67F48699F9A146692A3C03455B7C6864AB42856EC5A6A4CE67AF42850516065D773C30FFB6974384A756C7199922030039D517DC378894EA1CB415472CF695A95864CC62D07B611D1EE4479BAA7C461A62785E63BB
(PID) Process:(2068) vbc.exeKey:HKEY_CURRENT_USER\Software\Remcos-R3R9W7
Operation:writeName:licence
Value:
5D4BC23D39C5B4609A9A54E9B4303D27
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2068vbc.exeC:\Users\admin\AppData\Roaming\remcos\logs.dattext
MD5:41D08AB3DCB3D8D29994D46CC8425175
SHA256:790EFB7118C9A124EBDD72E3341006294DC0E8104EDB73EC28A87EB001E941C9
1148Loading-Document.exeC:\Users\admin\AppData\Roaming\PeACiZo.exeexecutable
MD5:81C7E78DEED9AFD5D73C9D4558B09C8B
SHA256:D768DFFB6C4E1596E53B6469044E82D7235D6FF1619FF31FA2CE1F0102E928AE
1148Loading-Document.exeC:\Users\admin\AppData\Local\Temp\tmp71E9.tmpxml
MD5:D536DEDA8BF9A2F57F07E33F2DACEF9A
SHA256:BEB407952E7F49B7AB3915C03831A6277D9329C35CCF4010C4FE23C21FE8F2B9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2068
vbc.exe
185.244.30.19:1965
jamesanderson68986.ddns.net
malicious

DNS requests

Domain
IP
Reputation
jamesanderson68986.ddns.net
  • 185.244.30.19
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info