analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[email protected]

Full analysis: https://app.any.run/tasks/26ffd3b5-66da-4343-8d2a-4d8ea24d54b6
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 17, 2020, 15:55:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:11:20 10:05:05+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 28672
InitializedDataSize: 3481600
UninitializedDataSize: -
EntryPoint: 0x77ba
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.1.7601.17514
ProductVersionNumber: 6.1.7601.17514
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:05:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000069B0
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
0x00008000
0x00005F70
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
0x0000E000
0x00001958
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
0x00010000
0x00349FA0
0x0034A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
11
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start #WANNACRY [email protected] attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe taskhsvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Users\admin\AppData\Local\Temp\[email protected]" C:\Users\admin\AppData\Local\Temp\[email protected]
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Exit code:
1073807364
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1428attrib +h .C:\Windows\system32\attrib.exe[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2732icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exe[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2448taskdl.exeC:\Users\admin\AppData\Local\Temp\taskdl.exe[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2700cmd /c 258631579276533.batC:\Windows\system32\cmd.exe[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1244cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4088@[email protected] coC:\Users\admin\AppData\Local\Temp\@[email protected]
[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3260cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
[email protected]
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2744@[email protected] vsC:\Users\admin\AppData\Local\Temp\@[email protected]cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
1073807364
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2076TaskData\Tor\taskhsvc.exeC:\Users\admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
@[email protected]
User:
admin
Integrity Level:
MEDIUM
Exit code:
1073807364
Total events
428
Read events
427
Write events
1
Delete events
0

Modification events

(PID) Process:(2564) [email protected]Key:HKEY_CURRENT_USER\Software\WanaCrypt0r
Operation:writeName:wd
Value:
C:\Users\admin\AppData\Local\Temp
Executable files
18
Suspicious files
495
Text files
60
Unknown types
8

Dropped files

PID
Process
Filename
Type
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_korean.wnrytext
MD5:6735CB43FE44832B061EEB3F5956B099
SHA256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
2564[email protected]C:\Users\admin\AppData\Local\Temp\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_filipino.wnrytext
MD5:08B9E69B57E4C9B966664F8E1C27AB09
SHA256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_greek.wnrytext
MD5:FB4E8718FEA95BB7479727FDE80CB424
SHA256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
2564[email protected]C:\Users\admin\AppData\Local\Temp\msg\m_chinese (simplified).wnrytext
MD5:0252D45CA21C8E43C9742285C48E91AD
SHA256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2076
taskhsvc.exe
91.204.45.142:9001
suspicious
2076
taskhsvc.exe
136.243.176.148:443
Hetzner Online GmbH
DE
suspicious
2076
taskhsvc.exe
188.138.112.60:1521
Host Europe GmbH
DE
suspicious
194.109.206.212:443
Xs4all Internet BV
NL
malicious
2076
taskhsvc.exe
80.67.167.82:9001
Association Gitoyen
FR
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2076
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 251
2076
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2076
taskhsvc.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] TOR SSL connection
2076
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 131
2076
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 678
2076
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 606
2076
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2076
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info