analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

WannaCry by Rafael.rar

Full analysis: https://app.any.run/tasks/6b77345b-7ea7-4e62-9ea3-9b41225fd7dc
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 20, 2022, 22:44:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

EFC84E526A47732A5A0FA7196D31F92C

SHA1:

348CA3CE26BD0188D6FC5F76AE0E0C459122B6E5

SHA256:

1F829E33DD839B7F943B3E4878EAF6846968D8B439FFDEE31F9C70B9E0953435

SSDEEP:

98304:9lZRDLWSmOSkxV0QJmdckYNPH6QGGZx8oJqFj7kEB:bDLWSmOz0c+/6nz14Fj4Q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2884)
      • WannaCry.EXE (PID: 1492)
    • Application was dropped or rewritten from another process

      • WannaCry.EXE (PID: 1492)
      • taskdl.exe (PID: 2340)
    • Steals credentials from Web Browsers

      • WannaCry.EXE (PID: 1492)
    • Writes file to Word startup folder

      • WannaCry.EXE (PID: 1492)
    • Actions looks like stealing of personal data

      • WannaCry.EXE (PID: 1492)
    • Modifies files in Chrome extension folder

      • WannaCry.EXE (PID: 1492)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2884)
      • WannaCry.EXE (PID: 1492)
      • cscript.exe (PID: 2740)
    • Checks supported languages

      • WinRAR.exe (PID: 2884)
      • WannaCry.EXE (PID: 1492)
      • taskdl.exe (PID: 2340)
      • cmd.exe (PID: 2588)
      • cscript.exe (PID: 2740)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2884)
      • WannaCry.EXE (PID: 1492)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2884)
      • WannaCry.EXE (PID: 1492)
    • Uses ICACLS.EXE to modify access control list

      • WannaCry.EXE (PID: 1492)
    • Uses ATTRIB.EXE to modify file attributes

      • WannaCry.EXE (PID: 1492)
    • Creates files like Ransomware instruction

      • WannaCry.EXE (PID: 1492)
    • Executes scripts

      • cmd.exe (PID: 2588)
    • Starts CMD.EXE for commands execution

      • WannaCry.EXE (PID: 1492)
    • Creates files in the program directory

      • WannaCry.EXE (PID: 1492)
    • Creates files in the user directory

      • WannaCry.EXE (PID: 1492)
  • INFO

    • Manual execution by user

      • WannaCry.EXE (PID: 1492)
      • rundll32.exe (PID: 2648)
    • Dropped object may contain TOR URL's

      • WannaCry.EXE (PID: 1492)
    • Dropped object may contain URL to Tor Browser

      • WannaCry.EXE (PID: 1492)
    • Checks supported languages

      • icacls.exe (PID: 3736)
      • attrib.exe (PID: 1820)
      • rundll32.exe (PID: 2648)
    • Dropped object may contain Bitcoin addresses

      • WannaCry.EXE (PID: 1492)
    • Reads the computer name

      • icacls.exe (PID: 3736)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 2740)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
8
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe wannacry.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2884"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\WannaCry by Rafael.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
1492"C:\Users\admin\Desktop\WannaCry.EXE" C:\Users\admin\Desktop\WannaCry.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\desktop\wannacry.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
1820attrib +h .C:\Windows\system32\attrib.exeWannaCry.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3736icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeWannaCry.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\wldap32.dll
2340taskdl.exeC:\Users\admin\Desktop\taskdl.exeWannaCry.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\desktop\taskdl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp60.dll
c:\windows\system32\msvcrt.dll
2588C:\Windows\system32\cmd.exe /c 58061653086709.batC:\Windows\system32\cmd.exeWannaCry.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
255
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2740cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\cscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2648"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\u.wnryC:\Windows\system32\rundll32.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
1 557
Read events
1 534
Write events
23
Delete events
0

Modification events

(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2884) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\WannaCry by Rafael.rar
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2884) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
8
Suspicious files
702
Text files
46
Unknown types
10

Dropped files

PID
Process
Filename
Type
1492WannaCry.EXEC:\Users\admin\Desktop\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_korean.wnrytext
MD5:6735CB43FE44832B061EEB3F5956B099
SHA256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_greek.wnrytext
MD5:FB4E8718FEA95BB7479727FDE80CB424
SHA256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
2884WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2884.34583\WannaCry.EXEexecutable
MD5:84C82835A5D21BBCF75A61706D8AB549
SHA256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_czech.wnrytext
MD5:537EFEECDFA94CC421E58FD82A58BA9E
SHA256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
1492WannaCry.EXEC:\Users\admin\Desktop\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
1492WannaCry.EXEC:\Users\admin\Desktop\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info