analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

wannaCry.exe

Full analysis: https://app.any.run/tasks/197552f4-1fca-43c9-9bd9-ef530eb2b4f7
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 04, 2022, 22:56:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

    • Modifies files in Chrome extension folder

      • wannaCry.exe (PID: 3500)
    • Writes file to Word startup folder

      • wannaCry.exe (PID: 3500)
    • Application was dropped or rewritten from another process

    • WannaCry Ransomware was detected

      • cmd.exe (PID: 3804)
      • wannaCry.exe (PID: 3500)
    • Steals credentials from Web Browsers

      • wannaCry.exe (PID: 3500)
    • Actions looks like stealing of personal data

      • wannaCry.exe (PID: 3500)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 2492)
      • SearchProtocolHost.exe (PID: 3860)
    • Deletes shadow copies

      • cmd.exe (PID: 1936)
  • SUSPICIOUS

    • Reads the computer name

    • Checks supported languages

      • wannaCry.exe (PID: 3500)
      • taskdl.exe (PID: 3232)
      • cmd.exe (PID: 2416)
      • taskdl.exe (PID: 3512)
      • @[email protected] (PID: 3708)
      • taskhsvc.exe (PID: 2492)
      • cmd.exe (PID: 3804)
      • @[email protected] (PID: 2876)
      • cmd.exe (PID: 1936)
    • Executable content was dropped or overwritten

    • Uses ICACLS.EXE to modify access control list

      • wannaCry.exe (PID: 3500)
    • Drops a file with a compile date too recent

    • Uses ATTRIB.EXE to modify file attributes

      • wannaCry.exe (PID: 3500)
    • Creates files like Ransomware instruction

      • wannaCry.exe (PID: 3500)
    • Executes scripts

      • cmd.exe (PID: 2416)
    • Starts CMD.EXE for commands execution

    • Creates files in the program directory

      • wannaCry.exe (PID: 3500)
    • Creates files in the user directory

      • wannaCry.exe (PID: 3500)
      • taskhsvc.exe (PID: 2492)
    • Executed as Windows Service

      • vssvc.exe (PID: 3640)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • wannaCry.exe (PID: 3500)
    • Dropped object may contain TOR URL's

      • wannaCry.exe (PID: 3500)
    • Checks supported languages

      • icacls.exe (PID: 3240)
      • attrib.exe (PID: 3548)
      • cscript.exe (PID: 3784)
      • vssadmin.exe (PID: 3384)
      • vssvc.exe (PID: 3640)
    • Dropped object may contain Bitcoin addresses

      • wannaCry.exe (PID: 3500)
      • taskhsvc.exe (PID: 2492)
    • Reads the computer name

      • icacls.exe (PID: 3240)
      • cscript.exe (PID: 3784)
      • vssadmin.exe (PID: 3384)
      • vssvc.exe (PID: 3640)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 3784)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2010-Nov-20 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 248

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 4
TimeDateStamp: 2010-Nov-20 09:05:05
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
27056
28672
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
32768
24432
24576
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
57344
6488
8192
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
65536
3448736
3448832
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.52974
904
Latin 1 / Western European
English - United States
RT_VERSION
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA
1 (#2)
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
15
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start #WANNACRY wannacry.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe searchprotocolhost.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3500"C:\Users\admin\Desktop\wannaCry.exe" C:\Users\admin\Desktop\wannaCry.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3548attrib +h .C:\Windows\system32\attrib.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3240icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3232taskdl.exeC:\Users\admin\Desktop\taskdl.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2416C:\Windows\system32\cmd.exe /c 79081664924184.batC:\Windows\system32\cmd.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3784cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3512taskdl.exeC:\Users\admin\Desktop\taskdl.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3708@[email protected] coC:\Users\admin\Desktop\@[email protected]
wannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3804cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
wannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2876@[email protected] vsC:\Users\admin\Desktop\@[email protected]cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 216
Read events
2 201
Write events
0
Delete events
0

Modification events

No data
Executable files
17
Suspicious files
1 006
Text files
55
Unknown types
10

Dropped files

PID
Process
Filename
Type
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
3500wannaCry.exeC:\Users\admin\Desktop\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_czech.wnrytext
MD5:537EFEECDFA94CC421E58FD82A58BA9E
SHA256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_finnish.wnrytext
MD5:35C2F97EEA8819B1CAEBD23FEE732D8F
SHA256:1ADFEE058B98206CB4FBE1A46D3ED62A11E1DEE2C7FF521C1EEF7C706E6A700E
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_english.wnrytext
MD5:FE68C2DC0D2419B38F44D83F2FCF232E
SHA256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
3500wannaCry.exeC:\Users\admin\Desktop\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_japanese.wnrytext
MD5:B77E1221F7ECD0B5D696CB66CDA1609E
SHA256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
3500wannaCry.exeC:\Users\admin\Desktop\msg\m_indonesian.wnrytext
MD5:3788F91C694DFC48E12417CE93356B0F
SHA256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2492
taskhsvc.exe
37.221.209.148:9001
ATW Internet Kft.
HU
suspicious
163.172.223.200:443
Online S.a.s.
NL
suspicious
194.109.206.212:443
Xs4all Internet BV
NL
malicious
2492
taskhsvc.exe
149.56.45.200:9001
OVH SAS
CA
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2492
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 218
2492
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2492
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 681
2492
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info