File name:

ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

Full analysis: https://app.any.run/tasks/d1575867-2f2e-4b79-8134-0dd31eba61b5
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 22, 2024, 15:48:53
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
wannacry
ransomware
stealer
qrcode
maldoc
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Modifies files in the Chrome extension folder

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • WANNACRY has been detected (YARA)

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • @WanaDecryptor@.exe (PID: 6128)
      • @WanaDecryptor@.exe (PID: 1752)
    • Drops known malicious image

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Actions looks like stealing of personal data

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Writes a file to the Word startup folder

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Wannacry exe files

      • cmd.exe (PID: 6276)
      • @WanaDecryptor@.exe (PID: 1076)
      • @WanaDecryptor@.exe (PID: 1752)
      • @WanaDecryptor@.exe (PID: 6128)
      • @WanaDecryptor@.exe (PID: 7860)
      • @WanaDecryptor@.exe (PID: 3208)
    • WannaCry Ransomware is detected

      • cmd.exe (PID: 6276)
      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Changes the autorun value in the registry

      • reg.exe (PID: 8032)
    • Deletes shadow copies

      • cmd.exe (PID: 5136)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Drops the executable file immediately after the start

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • @WanaDecryptor@.exe (PID: 6128)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • ldrupd.bin (PID: 7296)
    • Starts a Microsoft application from unusual location

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • taskdl.exe (PID: 6904)
      • taskdl.exe (PID: 7556)
      • taskdl.exe (PID: 7996)
      • taskdl.exe (PID: 888)
      • @WanaDecryptor@.exe (PID: 1076)
      • @WanaDecryptor@.exe (PID: 1752)
      • taskdl.exe (PID: 6648)
      • @WanaDecryptor@.exe (PID: 6128)
      • taskdl.exe (PID: 5052)
      • @WanaDecryptor@.exe (PID: 7860)
      • @WanaDecryptor@.exe (PID: 3208)
      • taskdl.exe (PID: 6716)
    • Uses ATTRIB.EXE to modify file attributes

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Uses ICACLS.EXE to modify access control lists

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Executing commands from a ".bat" file

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Executable content was dropped or overwritten

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • @WanaDecryptor@.exe (PID: 6128)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • ldrupd.bin (PID: 7296)
    • Starts CMD.EXE for commands execution

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • @WanaDecryptor@.exe (PID: 1076)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • The process executes VB scripts

      • cmd.exe (PID: 6936)
    • The executable file from the user directory is run by the CMD process

      • @WanaDecryptor@.exe (PID: 1076)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 1776)
    • Connects to unusual port

      • taskhsvc.exe (PID: 5944)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Reads the BIOS version

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Reads the Windows owner or organization settings

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Reads the date of Windows installation

      • ds1QGdtFOjFS.exe (PID: 4692)
      • @WanaDecryptor@.exe (PID: 1076)
      • ldrupd.bin (PID: 7296)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Searches for installed software

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Executes as Windows Service

      • VSSVC.exe (PID: 5520)
    • Starts application with an unusual extension

      • ds1QGdtFOjFS.exe (PID: 4692)
    • Reads security settings of Internet Explorer

      • @WanaDecryptor@.exe (PID: 1076)
      • ldrupd.bin (PID: 7296)
      • ShellExperienceHost.exe (PID: 7996)
  • INFO

    • Reads the computer name

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • @WanaDecryptor@.exe (PID: 1752)
      • taskhsvc.exe (PID: 5944)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • @WanaDecryptor@.exe (PID: 1076)
      • ldrupd.bin (PID: 7296)
      • ds1QGdtFOjFS.exe (PID: 2816)
      • ShellExperienceHost.exe (PID: 7996)
    • Create files in a temporary directory

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • cscript.exe (PID: 6992)
      • @WanaDecryptor@.exe (PID: 6128)
    • Dropped object may contain TOR URL's

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • @WanaDecryptor@.exe (PID: 6128)
    • The dropped object may contain a URL to Tor Browser

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • @WanaDecryptor@.exe (PID: 6128)
    • Checks supported languages

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • taskdl.exe (PID: 6904)
      • taskdl.exe (PID: 7996)
      • taskdl.exe (PID: 888)
      • taskdl.exe (PID: 7556)
      • @WanaDecryptor@.exe (PID: 6128)
      • @WanaDecryptor@.exe (PID: 1076)
      • @WanaDecryptor@.exe (PID: 1752)
      • taskdl.exe (PID: 6648)
      • taskhsvc.exe (PID: 5944)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • ldrupd.bin (PID: 7296)
      • ds1QGdtFOjFS.exe (PID: 2816)
      • @WanaDecryptor@.exe (PID: 7860)
      • taskdl.exe (PID: 5052)
      • ShellExperienceHost.exe (PID: 7996)
      • taskdl.exe (PID: 6716)
      • @WanaDecryptor@.exe (PID: 3208)
    • Reads the machine GUID from the registry

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • taskhsvc.exe (PID: 5944)
      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Reads security settings of Internet Explorer

      • cscript.exe (PID: 6992)
      • WMIC.exe (PID: 7280)
    • Creates files or folders in the user directory

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
      • taskhsvc.exe (PID: 5944)
      • ds1QGdtFOjFS.exe (PID: 4692)
    • Manual execution by a user

      • firefox.exe (PID: 6596)
    • Application launched itself

      • firefox.exe (PID: 6596)
      • firefox.exe (PID: 6600)
    • Reads Microsoft Office registry keys

      • firefox.exe (PID: 6600)
    • Creates files in the program directory

      • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 6680)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 6600)
    • Process checks whether UAC notifications are on

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Reads product name

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Reads Environment values

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • The process uses the downloaded file

      • firefox.exe (PID: 6600)
    • Reads Windows Product ID

      • ds1QGdtFOjFS.exe (PID: 4692)
      • ds1QGdtFOjFS.exe (PID: 2816)
    • Process checks computer location settings

      • @WanaDecryptor@.exe (PID: 1076)
      • ldrupd.bin (PID: 7296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2010:11:20 09:05:05+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 28672
InitializedDataSize: 3481600
UninitializedDataSize: -
EntryPoint: 0x77ba
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.1.7601.17514
ProductVersionNumber: 6.1.7601.17514
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
199
Monitored processes
60
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
start #WANNACRY ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe attrib.exe no specs conhost.exe no specs icacls.exe no specs conhost.exe no specs taskdl.exe no specs cmd.exe no specs conhost.exe no specs cscript.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs taskdl.exe no specs firefox.exe no specs svchost.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs taskdl.exe no specs taskdl.exe no specs #WANNACRY @wanadecryptor@.exe #WANNACRY cmd.exe no specs conhost.exe no specs #WANNACRY @wanadecryptor@.exe no specs #WANNACRY @wanadecryptor@.exe no specs cmd.exe no specs conhost.exe no specs reg.exe taskdl.exe no specs taskhsvc.exe conhost.exe no specs ds1qgdtfojfs.exe no specs ds1qgdtfojfs.exe cmd.exe no specs cmd.exe no specs cmd.exe conhost.exe no specs wmic.exe no specs vssvc.exe no specs ldrupd.bin ds1qgdtfojfs.exe cmd.exe no specs cmd.exe no specs #WANNACRY @wanadecryptor@.exe no specs taskdl.exe no specs shellexperiencehost.exe no specs #WANNACRY @wanadecryptor@.exe no specs taskdl.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
888taskdl.exeC:\Users\admin\AppData\Local\Temp\taskdl.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\appdata\local\temp\taskdl.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1076@WanaDecryptor@.exe vsC:\Users\admin\AppData\Local\Temp\@WanaDecryptor@.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\appdata\local\temp\@wanadecryptor@.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1124"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5928 -childID 5 -isForBrowser -prefsHandle 5936 -prefMapHandle 5940 -prefsLen 31161 -prefMapSize 244343 -jsInitHandle 1444 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23256baf-997b-4efe-bfec-e23b43bf1617} 6600 "\\.\pipe\gecko-crash-server-pipe.6600" 2628b481a10 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
1164"C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exeds1QGdtFOjFS.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
1636"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5732 -childID 4 -isForBrowser -prefsHandle 5740 -prefMapHandle 5744 -prefsLen 31161 -prefMapSize 244343 -jsInitHandle 1444 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea614038-686c-4589-9b69-c2fc35657589} 6600 "\\.\pipe\gecko-crash-server-pipe.6600" 2628b481850 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
1680\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1684"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4404 -childID 11 -isForBrowser -prefsHandle 6592 -prefMapHandle 6944 -prefsLen 31284 -prefMapSize 244343 -jsInitHandle 1444 -jsInitLen 235124 -parentBuildID 20240213221259 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16cab1cd-23a6-44b8-8282-a9e55c03c4d2} 6600 "\\.\pipe\gecko-crash-server-pipe.6600" 2628fd4ba10 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\msvcp140.dll
c:\windows\system32\vcruntime140.dll
1752@WanaDecryptor@.exeC:\Users\admin\AppData\Local\Temp\@WanaDecryptor@.exe
ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\appdata\local\temp\@wanadecryptor@.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
1776cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zyzvdxbqct621" /t REG_SZ /d "\"C:\Users\admin\AppData\Local\Temp\tasksche.exe\"" /fC:\Windows\SysWOW64\cmd.exeed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2144\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
35 300
Read events
35 220
Write events
79
Delete events
1

Modification events

(PID) Process:(6680) ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeKey:HKEY_CURRENT_USER\SOFTWARE\WanaCrypt0r
Operation:writeName:wd
Value:
C:\Users\admin\AppData\Local\Temp
(PID) Process:(6596) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
335ADBFE00000000
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
211DDCFE00000000
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Progress
Value:
0
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Progress
Value:
1
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\Installer\308046B0AF4A39CB
Operation:delete valueName:installer.taskbarpin.win10.enabled
Value:
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\PreXULSkeletonUISettings
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Theme
Value:
1
(PID) Process:(6600) firefox.exeKey:HKEY_CURRENT_USER\SOFTWARE\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
Executable files
27
Suspicious files
1 947
Text files
564
Unknown types
15

Dropped files

PID
Process
Filename
Type
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_english.wnrytext
MD5:FE68C2DC0D2419B38F44D83F2FCF232E
SHA256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_czech.wnrytext
MD5:537EFEECDFA94CC421E58FD82A58BA9E
SHA256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
6680ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeC:\Users\admin\AppData\Local\Temp\msg\m_korean.wnrytext
MD5:6735CB43FE44832B061EEB3F5956B099
SHA256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
53
TCP/UDP connections
226
DNS requests
239
Threats
27

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2340
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7124
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAn5bsKVVV8kdJ6vHl3O1J0%3D
unknown
whitelisted
6600
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/canonical.html
unknown
whitelisted
6600
firefox.exe
POST
200
216.58.206.35:80
http://o.pki.goog/wr2
unknown
unknown
6600
firefox.exe
POST
200
195.138.255.24:80
http://r11.o.lencr.org/
unknown
unknown
6600
firefox.exe
POST
200
195.138.255.24:80
http://r11.o.lencr.org/
unknown
unknown
6600
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
unknown
whitelisted
6600
firefox.exe
POST
200
195.138.255.24:80
http://r10.o.lencr.org/
unknown
unknown
6600
firefox.exe
POST
200
195.138.255.24:80
http://r10.o.lencr.org/
unknown
unknown
6600
firefox.exe
POST
200
195.138.255.24:80
http://r10.o.lencr.org/
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
2468
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5088
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
3260
svchost.exe
40.113.103.199:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2340
svchost.exe
40.126.32.134:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2340
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2120
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
7124
backgroundTaskHost.exe
20.223.35.26:443
arc.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
  • 51.124.78.146
whitelisted
google.com
  • 142.250.186.142
whitelisted
client.wns.windows.com
  • 40.113.103.199
whitelisted
login.live.com
  • 40.126.32.134
  • 20.190.160.14
  • 20.190.160.17
  • 40.126.32.133
  • 40.126.32.138
  • 40.126.32.136
  • 40.126.32.76
  • 20.190.160.20
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
arc.msn.com
  • 20.223.35.26
whitelisted
detectportal.firefox.com
  • 34.107.221.82
whitelisted
prod.detectportal.prod.cloudops.mozgcp.net
  • 34.107.221.82
  • 2600:1901:0:38d7::
whitelisted
contile.services.mozilla.com
  • 34.117.188.166
whitelisted
example.org
  • 93.184.215.14
whitelisted

Threats

PID
Process
Class
Message
2256
svchost.exe
Potentially Bad Traffic
ET DNS Query for .cc TLD
2256
svchost.exe
Potentially Bad Traffic
ET DNS Query for .cc TLD
2256
svchost.exe
Potentially Bad Traffic
ET DNS Query for .cc TLD
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare turnstile CAPTCHA challenge
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare turnstile CAPTCHA challenge
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare turnstile CAPTCHA challenge
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] Requests to a free CDN for open source projects (jsdelivr .net)
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] hCaptcha Enterprise Challenge
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] hCaptcha Enterprise Challenge
2256
svchost.exe
Not Suspicious Traffic
INFO [ANY.RUN] hCaptcha Enterprise Challenge
No debug info