analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

8f28f3649811b0136d6b487952f53670_mssecsvc-exe

Full analysis: https://app.any.run/tasks/1d916a76-60e3-40c7-a1e2-9777d759b587
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: March 31, 2020, 08:49:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
wannacry
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8F28F3649811B0136D6B487952F53670

SHA1:

AAEA59E38B7BA99366DF3BE65067A09598DDC14D

SHA256:

2E57712D1C08F3D831D633E9B7CD3DE4DB58221241F1C5A502B153F95F6CD592

SSDEEP:

98304:yDqPoBlxcSUDk36SAEdhvxWa9P593R8yAVp2HI:yDqPmxcxk3ZAEUadzR8yc4HI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • WANNACRY was detected

      • 8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe (PID: 3320)
  • SUSPICIOUS

    • Creates files in the user directory

      • 8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe (PID: 3320)
    • Reads Internet Cache Settings

      • 8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe (PID: 3320)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 2320)
      • chrome.exe (PID: 3084)
    • Manual execution by user

      • chrome.exe (PID: 2320)
    • Application launched itself

      • chrome.exe (PID: 2320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:11:20 10:03:08+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 36864
InitializedDataSize: 3682304
UninitializedDataSize: -
EntryPoint: 0x9a16
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:03:08
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:03:08
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008BCA
0x00009000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.13452
.rdata
0x0000A000
0x00000998
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.50362
.data
0x0000B000
0x0030489C
0x00027000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.10032
.rsrc
0x00310000
0x0035A454
0x0035B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.29725

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.81153
944
Latin 1 / Western European
English - United States
RT_VERSION
1831
7.29634
3514368
Latin 1 / Western European
English - United States
R

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCP60.dll
MSVCRT.dll
WININET.dll
WS2_32.dll
iphlpapi.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
16
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #WANNACRY 8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3320"C:\Users\admin\AppData\Local\Temp\8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe" C:\Users\admin\AppData\Local\Temp\8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2320"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
2872"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fa8a9d0,0x6fa8a9e0,0x6fa8a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3288"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1332 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,1697626171267334361,9689000879887154837,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16871542577272668458 --mojo-platform-channel-handle=1060 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3084"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1032,1697626171267334361,9689000879887154837,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=14659975047612766101 --mojo-platform-channel-handle=1572 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1136"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,1697626171267334361,9689000879887154837,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10229642642416052344 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,1697626171267334361,9689000879887154837,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18064158201231703120 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2484 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2420"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,1697626171267334361,9689000879887154837,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17348304622543450200 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2488 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2868"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1032,1697626171267334361,9689000879887154837,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=7307733418970772738 --mojo-platform-channel-handle=3324 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
231
Read events
163
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
40
Text files
86
Unknown types
9

Dropped files

PID
Process
Filename
Type
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5E830422-910.pma
MD5:
SHA256:
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8a9692f5-fb0b-4ca3-8c59-24aa460fe1c2.tmp
MD5:
SHA256:
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000028.dbtmp
MD5:
SHA256:
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old
MD5:
SHA256:
33208f28f3649811b0136d6b487952f53670_mssecsvc-exe.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\6FBWINDO.txttext
MD5:5CEE664122E3AE78981A4A56C0831D00
SHA256:B94EA8D40975F2669674C0831318B43556CFB393F378114D73E360D8DC6D051C
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DA692BE42E4EF2668AE7499A7D5DA720
SHA256:EB865CAF59002C092F5FDBE22D01935866BC1277108B29E897052CB2439630ED
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:33B05E8AC9C178C58ED3321F496588C0
SHA256:2CDF6A09638A0B563EA2672D6926210771902E0A9203FE15D2857FC4EB954CDE
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RFa688ef.TMPtext
MD5:FC9FFE77348619CC285333DFF5E1D5D1
SHA256:7CB9B3575330B3D776A21EB7A7407E34F013A0975B7418DA11B5C85DEC91D1F3
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFa68862.TMPtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
2320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:F69C20D5B552B8D973FB1CBA5FDD7D87
SHA256:48799968D50E2D74E625A0AB18E93C6792AF20010334C6BB4E935C8D26F7026A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
38
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
chrome.exe
GET
74.125.173.233:80
http://r4---sn-4g5ednz7.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=QJ&mip=92.118.13.5&mm=28&mn=sn-4g5ednz7&ms=nvh&mt=1585644553&mv=m&mvi=3&pl=25&shardbypass=yes
US
whitelisted
3084
chrome.exe
GET
302
172.217.23.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
517 b
whitelisted
3320
8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe
GET
200
104.17.244.81:80
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
US
html
607 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.18.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.23.163:443
www.gstatic.com
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.22.77:443
accounts.google.com
Google Inc.
US
whitelisted
3320
8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe
104.17.244.81:80
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Cloudflare Inc
US
shared
3084
chrome.exe
216.58.210.4:443
www.google.com
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.23.142:443
apis.google.com
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.21.227:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3084
chrome.exe
172.217.16.163:443
www.google.de
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 104.17.244.81
  • 104.16.173.80
whitelisted
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
accounts.google.com
  • 172.217.22.77
shared
www.google.com.ua
  • 172.217.21.195
whitelisted
fonts.googleapis.com
  • 172.217.18.106
whitelisted
www.gstatic.com
  • 172.217.23.163
whitelisted
fonts.gstatic.com
  • 172.217.21.227
whitelisted
apis.google.com
  • 172.217.23.142
whitelisted
ogs.google.com.ua
  • 216.58.206.14
whitelisted
www.google.com
  • 216.58.210.4
whitelisted

Threats

PID
Process
Class
Message
A Network Trojan was detected
AV TROJAN Observed DNS Query to Suspicious Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea[.]com)
A Network Trojan was detected
MALWARE [PTsecurity] Possible WannaCry killswitch URL pattern
3320
8f28f3649811b0136d6b487952f53670_mssecsvc-exe.exe
A Network Trojan was detected
ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1
3084
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM CLOSEWAIT FIN out of window
No debug info