analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Wannacry.exe

Full analysis: https://app.any.run/tasks/8aac817b-5e07-411e-bced-748e2f9f2164
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 27, 2022, 10:57:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • Wannacry.exe (PID: 3008)
    • Application was dropped or rewritten from another process

    • Dropped file may contain instructions of ransomware

      • Wannacry.exe (PID: 3008)
    • Writes file to Word startup folder

      • Wannacry.exe (PID: 3008)
    • Modifies files in Chrome extension folder

      • Wannacry.exe (PID: 3008)
    • Actions looks like stealing of personal data

      • Wannacry.exe (PID: 3008)
    • Steals credentials from Web Browsers

      • Wannacry.exe (PID: 3008)
    • WannaCry Ransomware was detected

      • Wannacry.exe (PID: 3008)
      • cmd.exe (PID: 3528)
  • SUSPICIOUS

    • Checks supported languages

    • Reads the computer name

      • Wannacry.exe (PID: 3008)
      • cscript.exe (PID: 3868)
    • Uses ATTRIB.EXE to modify file attributes

      • Wannacry.exe (PID: 3008)
    • Executable content was dropped or overwritten

      • Wannacry.exe (PID: 3008)
    • Uses ICACLS.EXE to modify access control list

      • Wannacry.exe (PID: 3008)
    • Drops a file with a compile date too recent

      • Wannacry.exe (PID: 3008)
    • Executes scripts

      • cmd.exe (PID: 1404)
    • Creates files like Ransomware instruction

      • Wannacry.exe (PID: 3008)
    • Starts CMD.EXE for commands execution

      • Wannacry.exe (PID: 3008)
    • Executed via COM

      • DllHost.exe (PID: 2352)
    • Creates files in the program directory

      • Wannacry.exe (PID: 3008)
    • Creates files in the user directory

      • Wannacry.exe (PID: 3008)
  • INFO

    • Dropped object may contain TOR URL's

      • Wannacry.exe (PID: 3008)
    • Dropped object may contain URL to Tor Browser

      • Wannacry.exe (PID: 3008)
    • Checks supported languages

      • attrib.exe (PID: 3196)
      • icacls.exe (PID: 3192)
      • WINWORD.EXE (PID: 2012)
      • DllHost.exe (PID: 2352)
      • WINWORD.EXE (PID: 3872)
    • Reads the computer name

      • icacls.exe (PID: 3192)
      • WINWORD.EXE (PID: 2012)
      • DllHost.exe (PID: 2352)
    • Dropped object may contain Bitcoin addresses

      • Wannacry.exe (PID: 3008)
    • Manual execution by user

    • Checks Windows Trust Settings

      • cscript.exe (PID: 3868)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2012)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2012)
      • WINWORD.EXE (PID: 3872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.1.7601.17514
ProductName: Microsoft® Windows® Operating System
OriginalFileName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: diskpart.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
FileDescription: DiskPart
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7601.17514
FileVersionNumber: 6.1.7601.17514
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x77ba
UninitializedDataSize: -
InitializedDataSize: 3481600
CodeSize: 28672
LinkerVersion: 6
PEType: PE32
TimeStamp: 2010:11:20 10:05:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:05:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000069B0
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
0x00008000
0x00005F70
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
0x0000E000
0x00001958
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
0x00010000
0x00349FA0
0x0034A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
14
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start #WANNACRY wannacry.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs winword.exe no specs winword.exe no specs PhotoViewer.dll no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs #WANNACRY cmd.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
3008"C:\Users\admin\AppData\Local\Temp\Wannacry.exe" C:\Users\admin\AppData\Local\Temp\Wannacry.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3196attrib +h .C:\Windows\system32\attrib.exeWannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3192icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeWannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1836taskdl.exeC:\Users\admin\AppData\Local\Temp\taskdl.exeWannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1404C:\Windows\system32\cmd.exe /c 255741656327447.batC:\Windows\system32\cmd.exeWannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3868cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2012"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\becomereceived.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3872"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\perfectkb.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2352C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2020"C:\Users\admin\Desktop\@[email protected]" C:\Users\admin\Desktop\@[email protected]Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
5 041
Read events
4 701
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
1 005
Text files
49
Unknown types
16

Dropped files

PID
Process
Filename
Type
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_chinese (simplified).wnrytext
MD5:0252D45CA21C8E43C9742285C48E91AD
SHA256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_latvian.wnrytext
MD5:C33AFB4ECC04EE1BCC6975BEA49ABE40
SHA256:A0356696877F2D94D645AE2DF6CE6B370BD5C0D6DB3D36DEF44E714525DE0536
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_indonesian.wnrytext
MD5:3788F91C694DFC48E12417CE93356B0F
SHA256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_czech.wnrytext
MD5:537EFEECDFA94CC421E58FD82A58BA9E
SHA256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
3008Wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_greek.wnrytext
MD5:FB4E8718FEA95BB7479727FDE80CB424
SHA256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.2:53
whitelisted

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted

Threats

No threats detected
No debug info