analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://download.eu-west-3.fromsmash.co/transfer/KzVzPR_o7E-c0

Full analysis: https://app.any.run/tasks/f9277095-fc95-471d-b070-e8e47e24c131
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 15:56:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
ransomware
wannacry
wannacryptor
Indicators:
MD5:

134B115CD08C4F5C5F4D8B064BC7D0EE

SHA1:

B6AED6A8B92009A9427E8093CF28097D9F9F8B87

SHA256:

64B5F4E3290A88ED884B8A7B299F4EFA3F9F566DCE3DC717183252E33BF48C4F

SSDEEP:

3:N8SElR9f3PEK0RXJQbfYJgR:2SKR9PPEK0xIYuR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from IP

      • chrome.exe (PID: 2936)
    • Downloads executable files from the Internet

      • chrome.exe (PID: 2936)
    • Application was dropped or rewritten from another process

    • Dropped file may contain instructions of ransomware

      • dbreader.exe (PID: 3660)
    • Writes file to Word startup folder

      • dbreader.exe (PID: 3660)
    • WannaCry Ransomware was detected

      • cmd.exe (PID: 1512)
      • dbreader.exe (PID: 3660)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 3968)
      • SearchProtocolHost.exe (PID: 2416)
    • Modifies files in Chrome extension folder

      • dbreader.exe (PID: 3660)
    • Deletes shadow copies

      • cmd.exe (PID: 3904)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3904)
    • Actions looks like stealing of personal data

      • dbreader.exe (PID: 3660)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 216)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3584)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2600)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 2936)
      • dbreader.exe (PID: 3660)
      • @[email protected] (PID: 3312)
    • Uses ATTRIB.EXE to modify file attributes

      • dbreader.exe (PID: 3660)
    • Creates files like Ransomware instruction

      • dbreader.exe (PID: 3660)
    • Uses ICACLS.EXE to modify access control list

      • dbreader.exe (PID: 3660)
    • Executes scripts

      • cmd.exe (PID: 3388)
    • Starts CMD.EXE for commands execution

    • Creates files in the user directory

      • taskhsvc.exe (PID: 3968)
      • dbreader.exe (PID: 3660)
    • Creates files in the program directory

      • dbreader.exe (PID: 3660)
    • Executed as Windows Service

      • vssvc.exe (PID: 1000)
      • wbengine.exe (PID: 216)
      • vds.exe (PID: 2904)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 3756)
    • Executed via COM

      • vdsldr.exe (PID: 3036)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 216)
      • vds.exe (PID: 2904)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3140)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 2600)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2936)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2600)
    • Manual execution by user

      • dbreader.exe (PID: 3660)
    • Dropped object may contain URL to Tor Browser

      • dbreader.exe (PID: 3660)
    • Dropped object may contain TOR URL's

      • dbreader.exe (PID: 3660)
    • Dropped object may contain Bitcoin addresses

      • dbreader.exe (PID: 3660)
      • taskhsvc.exe (PID: 3968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
51
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #WANNACRY dbreader.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe searchprotocolhost.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe taskdl.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
2600"C:\Program Files\Google\Chrome\Application\chrome.exe" https://download.eu-west-3.fromsmash.co/transfer/KzVzPR_o7E-c0C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
3620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fb9a9d0,0x6fb9a9e0,0x6fb9a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3188"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3232 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2436"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7248969420763814969 --mojo-platform-channel-handle=1036 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=10252984737148100283 --mojo-platform-channel-handle=1664 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10769089010940865754 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3872"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18090436998237240439 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16770671987009202297 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2528 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3820"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15601821013641122194 --mojo-platform-channel-handle=3344 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3104"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,12447029348776758227,13007625632979093248,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=9930012053130837152 --mojo-platform-channel-handle=2548 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 933
Read events
1 822
Write events
0
Delete events
0

Modification events

No data
Executable files
22
Suspicious files
542
Text files
436
Unknown types
15

Dropped files

PID
Process
Filename
Type
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\920f5a8a-4eff-4026-8e7b-1620ebbaa2e5.tmp
MD5:
SHA256:
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFcdc5b.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RFcdc5b.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2600chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFcdc6b.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
26
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2936
chrome.exe
GET
302
81.5.88.13:80
http://81.5.88.13/
RU
text
2 b
suspicious
2936
chrome.exe
GET
200
81.5.88.13:80
http://81.5.88.13/dbreader.exe
RU
executable
3.35 Mb
suspicious
2936
chrome.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.3 Kb
whitelisted
2936
chrome.exe
GET
302
172.217.21.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
515 b
whitelisted
2936
chrome.exe
GET
200
173.194.183.201:80
http://r4---sn-aigl6nl7.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.217.117.45&mm=28&mn=sn-aigl6nl7&ms=nvh&mt=1562860524&mv=m&mvi=3&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
2936
chrome.exe
GET
200
13.224.197.157:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2936
chrome.exe
172.217.21.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2936
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
2936
chrome.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2936
chrome.exe
216.58.206.14:443
clients2.google.com
Google Inc.
US
whitelisted
2936
chrome.exe
13.224.197.157:80
x.ss2.us
US
unknown
2936
chrome.exe
172.217.18.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2936
chrome.exe
205.185.216.42:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2936
chrome.exe
13.224.196.32:443
download.eu-west-3.fromsmash.co
US
unknown
2936
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
2936
chrome.exe
172.217.18.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
download.eu-west-3.fromsmash.co
  • 13.224.196.32
  • 13.224.196.82
  • 13.224.196.31
  • 13.224.196.43
whitelisted
clientservices.googleapis.com
  • 172.217.21.227
whitelisted
accounts.google.com
  • 172.217.21.237
shared
x.ss2.us
  • 13.224.197.157
  • 13.224.197.19
  • 13.224.197.167
  • 13.224.197.208
whitelisted
www.download.windowsupdate.com
  • 205.185.216.42
  • 205.185.216.10
whitelisted
www.google.com
  • 172.217.16.132
whitelisted
ssl.gstatic.com
  • 172.217.18.3
whitelisted
clients2.google.com
  • 216.58.206.14
whitelisted
clients2.googleusercontent.com
  • 216.58.207.33
whitelisted
redirector.gvt1.com
  • 172.217.21.206
whitelisted

Threats

PID
Process
Class
Message
2936
chrome.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2936
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2936
chrome.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
3968
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 124
3968
taskhsvc.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] TOR SSL connection
3968
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 587
3968
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 364
3968
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 283
3968
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info