analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Акт сверки дек.scr

Full analysis: https://app.any.run/tasks/527920d9-3064-4537-aba3-5b464c6e9b34
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: December 18, 2018, 08:41:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D777F7E024749579DC84ABE718B7B8F2

SHA1:

1A4C0E7F44D2AAE1B2F4DA48FBF60222A5E298BD

SHA256:

187494087F21F2130E8D4DB03828A41A2743046A8D7674C69B0EFB94656D7B1C

SSDEEP:

12288:+IFpc9UmvqaRw2jI7osYY3HfOQFTjrabrU:+IydRDjdGPePU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3404)
    • Deletes shadow copies

      • cmd.exe (PID: 3180)
      • cmd.exe (PID: 408)
    • Dropped file may contain instructions of ransomware

      • sevnz.exe (PID: 3884)
    • Changes the autorun value in the registry

      • sevnz.exe (PID: 3884)
      • mshta.exe (PID: 2816)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 2992)
    • Starts CMD.EXE for commands execution

      • Акт сверки дек.scr (PID: 3080)
      • mshta.exe (PID: 2920)
      • sevnz.exe (PID: 3884)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2992)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • Акт сверки дек.scr (PID: 3080)
      • sevnz.exe (PID: 3884)
    • Creates files like Ransomware instruction

      • sevnz.exe (PID: 3884)
    • Starts itself from another location

      • Акт сверки дек.scr (PID: 3080)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 4004)
      • mshta.exe (PID: 2920)
      • mshta.exe (PID: 2816)
      • mshta.exe (PID: 2920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (46.6)
.exe | Win64 Executable (generic) (29.9)
.scr | Windows screen saver (14.1)
.exe | Win32 Executable (generic) (4.8)
.exe | Generic Win/DOS Executable (2.1)

EXIF

EXE

ProductVersion: 3.6.9.6
CompanyName: Emsisoft Ltd.
ProductName: PrimarykeysHsn
LegalTrademarks: Emsisoft Ltd. Copyright ©. All rights reserved.
LegalCopyright: Emsisoft Ltd. Copyright ©. All rights reserved.
FileVersion: 3.6.9.6
OriginalFileName: PrimarykeysHsn.exe
FileDescription: Discoveryaddressnetwork Cnnectinmanager Taxiing Prefers
Comments: Discoveryaddressnetwork Cnnectinmanager Taxiing Prefers
InternalName: PrimarykeysHsn
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 3.6.9.6
FileVersionNumber: 3.6.9.6
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1e275
UninitializedDataSize: -
InitializedDataSize: 452096
CodeSize: 201216
LinkerVersion: 9
PEType: PE32
TimeStamp: 2018:12:17 23:41:20+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Dec-2018 22:41:20
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Birck\Dec\Release\Drucker.pdb
InternalName: PrimarykeysHsn
Comments: Discoveryaddressnetwork Cnnectinmanager Taxiing Prefers
FileDescription: Discoveryaddressnetwork Cnnectinmanager Taxiing Prefers
OriginalFilename: PrimarykeysHsn.exe
FileVersion: 3.6.9.6
LegalCopyright: Emsisoft Ltd. Copyright ©. All rights reserved.
LegalTrademarks: Emsisoft Ltd. Copyright ©. All rights reserved.
ProductName: PrimarykeysHsn
CompanyName: Emsisoft Ltd.
ProductVersion: 3.6.9.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Dec-2018 22:41:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00031001
0x00031200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54299
.rdata
0x00033000
0x0000D2CE
0x0000D400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.23746
.data
0x00041000
0x0000A040
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.07798
.rsrc
0x0004C000
0x00056E94
0x00057000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.75642
.reloc
0x000A3000
0x00007ECA
0x00008000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.32724

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30836
1098
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.3119
16936
Latin 1 / Western European
English - United States
RT_ICON
3
4.8927
9640
Latin 1 / Western European
English - United States
RT_ICON
4
4.68487
4264
Latin 1 / Western European
English - United States
RT_ICON
5
5.02616
2440
Latin 1 / Western European
English - United States
RT_ICON
6
5.01654
1128
Latin 1 / Western European
English - United States
RT_ICON
7
1.7661
58
Latin 1 / Western European
English - United States
RT_STRING
8
2.54353
296
Latin 1 / Western European
English - United States
RT_ICON
9
4.35478
3752
Latin 1 / Western European
English - United States
RT_ICON
10
5.17501
2216
Latin 1 / Western European
English - United States
RT_ICON

Imports

ACTIVEDS.dll
ADVAPI32.dll
AVICAP32.dll
AVIFIL32.dll
COMCTL32.dll
COMDLG32.dll
DSOUND.dll
GDI32.dll
KERNEL32.dll
NTDSAPI.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
21
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start акт сверки дек.scr no specs cmd.exe sevnz.exe mshta.exe no specs mshta.exe mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs net.exe no specs cmd.exe no specs mshta.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3080"C:\Users\admin\AppData\Local\Temp\Акт сверки дек.scr" /SC:\Users\admin\AppData\Local\Temp\Акт сверки дек.screxplorer.exe
User:
admin
Company:
Emsisoft Ltd.
Integrity Level:
MEDIUM
Description:
Discoveryaddressnetwork Cnnectinmanager Taxiing Prefers
Exit code:
0
Version:
3.6.9.6
2992"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\Акт сверки дек.scr" "C:\Users\admin\AppData\Roaming\sevnz.exe"C:\Windows\system32\cmd.exe
Акт сверки дек.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3884"C:\Users\admin\AppData\Roaming\sevnz.exe" C:\Users\admin\AppData\Roaming\sevnz.exe
Акт сверки дек.scr
User:
admin
Company:
Emsisoft Ltd.
Integrity Level:
MEDIUM
Description:
Discoveryaddressnetwork Cnnectinmanager Taxiing Prefers
Exit code:
0
Version:
3.6.9.6
4004mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('Акт сверки дек.scr');close()}catch(e){}},10);"C:\Windows\system32\mshta.exeАкт сверки дек.scr
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2816mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('sevnz.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\UhCxABpksQGyN',i);}catch(e){}},10);"C:\Windows\system32\mshta.exe
sevnz.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2920mshta.exe "javascript:eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\MHTLJ\\OZLPD'));close();"C:\Windows\system32\mshta.exesevnz.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2740"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
408"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETEC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147749908
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3180"C:\Windows\System32\cmd.exe" /c vssadmin Delete Shadows /All /QuietC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3404"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled NoC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 331
Read events
649
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
63
Text files
18
Unknown types
2

Dropped files

PID
Process
Filename
Type
3884sevnz.exeC:\Users\admin\я
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Contacts\я
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Contacts\admin.contact
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\я
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\brandy.png
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\canonsurvey.rtf
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\commandau.rtf
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\gtoys.png
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\investmentthing.rtf
MD5:
SHA256:
3884sevnz.exeC:\Users\admin\Desktop\monthlywhite.rtf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info