analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

Full analysis: https://app.any.run/tasks/bbfa1713-9520-460c-8dbd-fa3f42167c8e
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 10, 2019, 13:37:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

    • Dropped file may contain instructions of ransomware

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • WannaCry Ransomware was detected

      • cmd.exe (PID: 2936)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Writes file to Word startup folder

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Modifies files in Chrome extension folder

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3600)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 3580)
    • Deletes shadow copies

      • cmd.exe (PID: 3600)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 2328)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2988)
    • Actions looks like stealing of personal data

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
      • @[email protected] (PID: 3976)
    • Executable content was dropped or overwritten

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
      • @[email protected] (PID: 2660)
    • Creates files like Ransomware instruction

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Uses ICACLS.EXE to modify access control list

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Uses ATTRIB.EXE to modify file attributes

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Executes scripts

      • cmd.exe (PID: 3836)
    • Creates files in the program directory

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Creates files in the user directory

      • taskhsvc.exe (PID: 3580)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Executed as Windows Service

      • wbengine.exe (PID: 2328)
      • vssvc.exe (PID: 3172)
      • vds.exe (PID: 2624)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 2328)
      • vds.exe (PID: 2624)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 3996)
    • Executed via COM

      • DllHost.exe (PID: 3808)
      • vdsldr.exe (PID: 3196)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2776)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Dropped object may contain TOR URL's

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
    • Dropped object may contain Bitcoin addresses

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 3244)
      • taskhsvc.exe (PID: 3580)
    • Manual execution by user

Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.1.7601.17514
ProductName: Microsoft® Windows® Operating System
OriginalFileName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: diskpart.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
FileDescription: DiskPart
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7601.17514
FileVersionNumber: 6.1.7601.17514
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x77ba
UninitializedDataSize: -
InitializedDataSize: 3481600
CodeSize: 28672
LinkerVersion: 6
PEType: PE32
TimeStamp: 2010:11:20 10:05:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:05:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000069B0
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
0x00008000
0x00005F70
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
0x0000E000
0x00001958
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
0x00010000
0x00349FA0
0x0034A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
34
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start start drop and start #WANNACRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe PhotoViewer.dll no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs taskdl.exe no specs vdsldr.exe no specs @[email protected] no specs cmd.exe no specs reg.exe vds.exe no specs taskdl.exe no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs @[email protected] no specs taskdl.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
3244"C:\Users\admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe" C:\Users\admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2356attrib +h .C:\Windows\system32\attrib.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2460icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3540taskdl.exeC:\Users\admin\AppData\Local\Temp\taskdl.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3836cmd /c 1551562765854.batC:\Windows\system32\cmd.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2912cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2660@[email protected] coC:\Users\admin\AppData\Local\Temp\@[email protected]
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2936cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3976@[email protected] vsC:\Users\admin\AppData\Local\Temp\@[email protected]cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3580TaskData\Tor\taskhsvc.exeC:\Users\admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
@[email protected]
User:
admin
Integrity Level:
MEDIUM
Total events
641
Read events
631
Write events
10
Delete events
0

Modification events

(PID) Process:(3244) ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeKey:HKEY_CURRENT_USER\Software\WanaCrypt0r
Operation:writeName:wd
Value:
C:\Users\admin\AppData\Local\Temp
(PID) Process:(3808) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:(3976) @[email protected]Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3976) @[email protected]Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(2988) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:yyibsxxiapw107
Value:
"C:\Users\admin\AppData\Local\Temp\tasksche.exe"
(PID) Process:(3808) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000034000000A00400008002000000000000
Executable files
18
Suspicious files
536
Text files
486
Unknown types
24

Dropped files

PID
Process
Filename
Type
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_greek.wnrytext
MD5:FB4E8718FEA95BB7479727FDE80CB424
SHA256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_indonesian.wnrytext
MD5:3788F91C694DFC48E12417CE93356B0F
SHA256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\c.wnryabr
MD5:8124A611153CD3ACEB85A7AC58EAA25D
SHA256:0CEB451C1DBEFAA8231EEB462E8CE639863EB5B8AE4FA63A353EB6E86173119E
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_slovak.wnrytext
MD5:C911ABA4AB1DA6C28CF86338AB2AB6CC
SHA256:E64178E339C8E10EAC17A236A67B892D0447EB67B1DCD149763DAD6FD9F72729
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
3244ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_japanese.wnrytext
MD5:B77E1221F7ECD0B5D696CB66CDA1609E
SHA256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3580
taskhsvc.exe
88.207.242.90:19001
POST Luxembourg
LU
suspicious
3580
taskhsvc.exe
128.31.0.39:9101
Massachusetts Institute of Technology
US
malicious
3580
taskhsvc.exe
46.166.182.20:443
NForce Entertainment B.V.
NL
suspicious
3580
taskhsvc.exe
93.115.97.242:9001
Techcrea Solutions SARL
FR
suspicious
3580
taskhsvc.exe
51.15.64.194:443
Online S.a.s.
FR
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3580
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 693
3580
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
3580
taskhsvc.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] TOR SSL connection
3580
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
3580
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 502
3580
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 479
3580
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 659
3580
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info