analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

WannaCry.ransom

Full analysis: https://app.any.run/tasks/d2ec0d91-9cc2-42c4-94ad-4e9614ae1318
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 20, 2020, 13:22:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • WannaCry.ransom.exe (PID: 2960)
    • Application was dropped or rewritten from another process

    • Writes file to Word startup folder

      • WannaCry.ransom.exe (PID: 2960)
    • Actions looks like stealing of personal data

      • WannaCry.ransom.exe (PID: 2960)
    • Modifies files in Chrome extension folder

      • WannaCry.ransom.exe (PID: 2960)
    • WannaCry Ransomware was detected

      • WannaCry.ransom.exe (PID: 2960)
      • cmd.exe (PID: 4076)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 892)
      • SearchProtocolHost.exe (PID: 2500)
    • Deletes shadow copies

      • cmd.exe (PID: 2260)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2260)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 2524)
    • Changes the autorun value in the registry

      • reg.exe (PID: 1736)
  • SUSPICIOUS

    • Uses ICACLS.EXE to modify access control list

      • WannaCry.ransom.exe (PID: 2960)
    • Uses ATTRIB.EXE to modify file attributes

      • WannaCry.ransom.exe (PID: 2960)
    • Executable content was dropped or overwritten

    • Creates files like Ransomware instruction

      • WannaCry.ransom.exe (PID: 2960)
    • Starts CMD.EXE for commands execution

    • Creates files in the program directory

      • WannaCry.ransom.exe (PID: 2960)
    • Creates files in the user directory

      • taskhsvc.exe (PID: 892)
      • WannaCry.ransom.exe (PID: 2960)
    • Executed as Windows Service

      • vssvc.exe (PID: 3356)
      • vds.exe (PID: 3752)
      • wbengine.exe (PID: 2524)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 2616)
    • Low-level read access rights to disk partition

      • vds.exe (PID: 3752)
      • wbengine.exe (PID: 2524)
    • Executed via COM

      • vdsldr.exe (PID: 1204)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 212)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • WannaCry.ransom.exe (PID: 2960)
    • Dropped object may contain Bitcoin addresses

      • WannaCry.ransom.exe (PID: 2960)
      • taskhsvc.exe (PID: 892)
    • Dropped object may contain TOR URL's

      • WannaCry.ransom.exe (PID: 2960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.1.7601.17514
ProductName: Microsoft® Windows® Operating System
OriginalFileName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: diskpart.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
FileDescription: DiskPart
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7601.17514
FileVersionNumber: 6.1.7601.17514
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x77ba
UninitializedDataSize: -
InitializedDataSize: 3481600
CodeSize: 28672
LinkerVersion: 6
PEType: PE32
TimeStamp: 2010:11:20 10:05:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:05:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000069B0
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
0x00008000
0x00005F70
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
0x0000E000
0x00001958
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
0x00010000
0x00349FA0
0x0034A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
24
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start start drop and start #WANNACRY wannacry.ransom.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe searchprotocolhost.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Users\admin\Desktop\WannaCry.ransom.exe" C:\Users\admin\Desktop\WannaCry.ransom.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3580attrib +h .C:\Windows\system32\attrib.exeWannaCry.ransom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeWannaCry.ransom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3836taskdl.exeC:\Users\admin\Desktop\taskdl.exeWannaCry.ransom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3476cmd /c 269421603200146.batC:\Windows\system32\cmd.exeWannaCry.ransom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
255
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3696@[email protected] coC:\Users\admin\Desktop\@[email protected]
WannaCry.ransom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4076cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
WannaCry.ransom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3132@[email protected] vsC:\Users\admin\Desktop\@[email protected]cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
892TaskData\Tor\taskhsvc.exeC:\Users\admin\Desktop\TaskData\Tor\taskhsvc.exe
@[email protected]
User:
admin
Integrity Level:
MEDIUM
2500"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
Total events
553
Read events
528
Write events
25
Delete events
0

Modification events

(PID) Process:(2960) WannaCry.ransom.exeKey:HKEY_CURRENT_USER\Software\WanaCrypt0r
Operation:writeName:wd
Value:
C:\Users\admin\Desktop
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Windows\system32\notepad.exe,-469
Value:
Text Document
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Windows\System32\acppage.dll,-6002
Value:
Windows Batch File
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Windows\eHome\ehepgres.dll,-304
Value:
Public Recorded TV
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Windows\eHome\ehepgres.dll,-312
Value:
Sample Media
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Windows\system32\MCTRes.dll,-200005
Value:
Websites for United States
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Windows\System32\ieframe.dll,-12385
Value:
Favorites Bar
(PID) Process:(2500) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\13B\52C64B7E
Operation:writeName:@C:\Program Files\Common Files\system\wab32res.dll,-10100
Value:
Contacts
(PID) Process:(3132) @[email protected]Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
17
Suspicious files
463
Text files
56
Unknown types
2

Dropped files

PID
Process
Filename
Type
2960WannaCry.ransom.exeC:\Users\admin\Desktop\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_german.wnrytext
MD5:3D59BBB5553FE03A89F817819540F469
SHA256:2ADC900FAFA9938D85CE53CB793271F37AF40CF499BCC454F44975DB533F0B61
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_filipino.wnrytext
MD5:08B9E69B57E4C9B966664F8E1C27AB09
SHA256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_japanese.wnrytext
MD5:B77E1221F7ECD0B5D696CB66CDA1609E
SHA256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_korean.wnrytext
MD5:6735CB43FE44832B061EEB3F5956B099
SHA256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
2960WannaCry.ransom.exeC:\Users\admin\Desktop\msg\m_finnish.wnrytext
MD5:35C2F97EEA8819B1CAEBD23FEE732D8F
SHA256:1ADFEE058B98206CB4FBE1A46D3ED62A11E1DEE2C7FF521C1EEF7C706E6A700E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
892
taskhsvc.exe
178.62.197.82:443
Digital Ocean, Inc.
NL
suspicious
892
taskhsvc.exe
51.75.70.246:443
GB
suspicious
892
taskhsvc.exe
171.25.193.9:80
Foreningen for digitala fri- och rattigheter
SE
malicious
892
taskhsvc.exe
5.34.183.205:443
ITL Company
UA
suspicious
892
taskhsvc.exe
141.105.67.58:443
Mir Telematiki Ltd
RU
malicious
892
taskhsvc.exe
171.25.193.77:443
Foreningen for digitala fri- och rattigheter
SE
suspicious
892
taskhsvc.exe
89.238.75.64:443
manitu GmbH
DE
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
892
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 276
892
taskhsvc.exe
Misc Attack
ET TOR Known Tor Exit Node Traffic group 24
892
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 24
892
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
892
taskhsvc.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] TOR SSL connection
892
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 232
892
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 793
892
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 666
No debug info