analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://re75.info/share/

Full analysis: https://app.any.run/tasks/0faa0a9e-d901-4623-b6a0-da602d21de68
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2019, 12:51:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
ransomware
wannacry
wannacryptor
Indicators:
MD5:

C41A86EA38F78D4CA4064CD6632F136D

SHA1:

791B8F1DCDFD7582113E46F8D0C37639786381D7

SHA256:

230DF5E811E4AE684A047098F0E00CE767988463FAB8082BB3E9BC9A0D55EC19

SSDEEP:

3:N1KMg46K3n:CMgTK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3276)
    • Writes file to Word startup folder

      • mal[1].exe (PID: 1780)
    • WannaCry Ransomware was detected

      • mal[1].exe (PID: 1780)
      • cmd.exe (PID: 3784)
    • Modifies files in Chrome extension folder

      • mal[1].exe (PID: 1780)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 3124)
    • Deletes shadow copies

      • cmd.exe (PID: 2004)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2004)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 2668)
    • Actions looks like stealing of personal data

      • mal[1].exe (PID: 1780)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2564)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3276)
      • iexplore.exe (PID: 2600)
      • mal[1].exe (PID: 1780)
      • @[email protected] (PID: 1636)
    • Uses ATTRIB.EXE to modify file attributes

      • mal[1].exe (PID: 1780)
    • Uses ICACLS.EXE to modify access control list

      • mal[1].exe (PID: 1780)
    • Creates files like Ransomware instruction

      • mal[1].exe (PID: 1780)
    • Executes scripts

      • cmd.exe (PID: 3140)
    • Starts CMD.EXE for commands execution

    • Creates files in the program directory

      • mal[1].exe (PID: 1780)
    • Executed as Windows Service

      • vssvc.exe (PID: 3084)
      • vds.exe (PID: 4060)
      • wbengine.exe (PID: 2668)
    • Creates files in the user directory

      • taskhsvc.exe (PID: 3124)
      • mal[1].exe (PID: 1780)
    • Executed via COM

      • vdsldr.exe (PID: 216)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 2668)
      • vds.exe (PID: 4060)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 1980)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2772)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2600)
      • RdrCEF.exe (PID: 4080)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3276)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2600)
      • iexplore.exe (PID: 3276)
    • Changes internet zones settings

      • iexplore.exe (PID: 2600)
    • Dropped object may contain TOR URL's

      • mal[1].exe (PID: 1780)
    • Dropped object may contain URL to Tor Browser

      • mal[1].exe (PID: 1780)
    • Dropped object may contain Bitcoin addresses

      • mal[1].exe (PID: 1780)
    • Reads the hosts file

      • RdrCEF.exe (PID: 4080)
    • Manual execution by user

    • Creates files in the user directory

      • iexplore.exe (PID: 2600)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
35
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start iexplore.exe iexplore.exe #WANNACRY mal[1].exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe acrord32.exe no specs acrord32.exe no specs taskdl.exe no specs acrord32.exe no specs @[email protected] no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
2600"C:\Program Files\Internet Explorer\iexplore.exe" "http://re75.info/share/"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3276"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2600 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1780"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\mal[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\mal[1].exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3904attrib +h .C:\Windows\system32\attrib.exemal[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4016icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exemal[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1816taskdl.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\taskdl.exemal[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3140cmd /c 286391575636757.batC:\Windows\system32\cmd.exemal[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2372cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1636@[email protected] coC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\@[email protected]
mal[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3784cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
mal[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 478
Read events
1 358
Write events
118
Delete events
2

Modification events

(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{331DB4FF-1827-11EA-AB41-5254004A04AF}
Value:
0
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(2600) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070C00050006000C00340004008D00
Executable files
20
Suspicious files
533
Text files
495
Unknown types
33

Dropped files

PID
Process
Filename
Type
2600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\WGV1PD6H\share[1].txt
MD5:
SHA256:
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5EZP3Y4E\malset[1].txt
MD5:
SHA256:
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:37EBAA12B27E70BEB9A8D1C34130BB49
SHA256:4EDA66F0ABC75D6ED156D4409E84AAB2C850B0344C00775D52943B5F7AAE1E53
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\WGV1PD6H\share[1].htmhtml
MD5:D12910DB47CB1B0FBED5D72D512BA76D
SHA256:44D62D127FB144B55B5B2125C4D9B60C372752F3DDEE142BD4DE400DC49151B5
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:06A5B141999ABD422B77C26A4F212CA6
SHA256:99FC9D94BE8FBE546D52AE63F7ACCFCD815FBD8932A3CB004F6F7B7305B21A80
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\261XNGU5\malset[1].htmhtml
MD5:ED8EF0690984DA8CB955A4DC1D993E05
SHA256:A9AF6DB2EB437CD65A7CC8E41F0C0C3E33C4CE9399531C9B753C801095B5A08E
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\261XNGU5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\HVK1Z7EN\layout[1].gifimage
MD5:36AEF47334FAA7E680BE6436CB0AC0F6
SHA256:34E48E943934CB9F52AFD1A3B0C60CCF56291D691CE3CE28F83E06E9A81BE413
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
17
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3276
iexplore.exe
GET
153.126.158.65:80
http://re75.info/share/malset/make.pl
JP
malicious
3276
iexplore.exe
GET
200
153.126.158.65:80
http://re75.info/share/
JP
html
3.85 Kb
malicious
3276
iexplore.exe
GET
200
153.126.158.65:80
http://re75.info/share/malset/
JP
html
572 b
malicious
3276
iexplore.exe
GET
200
153.126.158.65:80
http://re75.info/icons/a.gif
JP
image
246 b
malicious
3276
iexplore.exe
GET
200
153.126.158.65:80
http://re75.info/icons/sound2.gif
JP
image
221 b
malicious
3276
iexplore.exe
GET
200
153.126.158.65:80
http://re75.info/icons/image2.gif
JP
image
309 b
malicious
2600
iexplore.exe
GET
153.126.158.65:80
http://re75.info/favicon.ico
JP
malicious
3276
iexplore.exe
GET
200
153.126.158.65:80
http://re75.info/icons/layout.gif
JP
image
276 b
malicious
2600
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3276
iexplore.exe
GET
153.126.158.65:80
http://re75.info/share/mal.zip
JP
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2600
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3124
taskhsvc.exe
194.109.206.212:443
Xs4all Internet BV
NL
malicious
3124
taskhsvc.exe
82.223.21.74:9001
1&1 Internet SE
ES
suspicious
2600
iexplore.exe
153.126.158.65:80
re75.info
SAKURA Internet Inc.
JP
malicious
3124
taskhsvc.exe
163.172.35.249:443
Online S.a.s.
FR
suspicious
3276
iexplore.exe
153.126.158.65:80
re75.info
SAKURA Internet Inc.
JP
malicious

DNS requests

Domain
IP
Reputation
re75.info
  • 153.126.158.65
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
3276
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info