analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

wannaCry.exe

Full analysis: https://app.any.run/tasks/ed958083-8c6e-4749-9724-cbfe301bb3bb
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 04, 2022, 21:12:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

    • Writes file to Word startup folder

      • wannaCry.exe (PID: 3408)
    • Modifies files in Chrome extension folder

      • wannaCry.exe (PID: 3408)
    • Steals credentials from Web Browsers

      • wannaCry.exe (PID: 3408)
    • Application was dropped or rewritten from another process

    • Actions looks like stealing of personal data

      • wannaCry.exe (PID: 3408)
    • WannaCry Ransomware was detected

      • wannaCry.exe (PID: 3408)
      • cmd.exe (PID: 2184)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3676)
      • taskhsvc.exe (PID: 1436)
  • SUSPICIOUS

    • Checks supported languages

      • wannaCry.exe (PID: 3408)
      • taskdl.exe (PID: 2276)
      • cmd.exe (PID: 3648)
      • wannaCry.exe (PID: 3052)
      • wannaCry.exe (PID: 2476)
      • wannaCry.exe (PID: 420)
      • taskdl.exe (PID: 436)
      • cmd.exe (PID: 2184)
      • @[email protected] (PID: 3828)
      • taskhsvc.exe (PID: 1436)
      • @[email protected] (PID: 876)
    • Reads the computer name

      • wannaCry.exe (PID: 3408)
      • wannaCry.exe (PID: 3052)
      • wannaCry.exe (PID: 2476)
      • wannaCry.exe (PID: 420)
      • @[email protected] (PID: 3828)
      • taskhsvc.exe (PID: 1436)
    • Executable content was dropped or overwritten

    • Drops a file with a compile date too recent

    • Uses ATTRIB.EXE to modify file attributes

      • wannaCry.exe (PID: 3408)
      • wannaCry.exe (PID: 3052)
      • wannaCry.exe (PID: 2476)
      • wannaCry.exe (PID: 420)
    • Uses ICACLS.EXE to modify access control list

      • wannaCry.exe (PID: 3408)
      • wannaCry.exe (PID: 3052)
      • wannaCry.exe (PID: 2476)
      • wannaCry.exe (PID: 420)
    • Executes scripts

      • cmd.exe (PID: 3648)
    • Creates files like Ransomware instruction

      • wannaCry.exe (PID: 3408)
    • Starts CMD.EXE for commands execution

    • Creates files in the program directory

      • wannaCry.exe (PID: 3408)
    • Creates files in the user directory

      • wannaCry.exe (PID: 3408)
      • taskhsvc.exe (PID: 1436)
    • Executed via COM

      • DllHost.exe (PID: 1504)
  • INFO

    • Dropped object may contain TOR URL's

      • wannaCry.exe (PID: 3408)
    • Dropped object may contain URL to Tor Browser

      • wannaCry.exe (PID: 3408)
    • Checks supported languages

      • attrib.exe (PID: 628)
      • icacls.exe (PID: 2572)
      • cscript.exe (PID: 1408)
      • icacls.exe (PID: 3492)
      • attrib.exe (PID: 3444)
      • icacls.exe (PID: 2404)
      • attrib.exe (PID: 1092)
      • attrib.exe (PID: 860)
      • icacls.exe (PID: 1292)
      • DllHost.exe (PID: 1504)
    • Reads the computer name

      • icacls.exe (PID: 2572)
      • cscript.exe (PID: 1408)
      • icacls.exe (PID: 3492)
      • icacls.exe (PID: 2404)
      • icacls.exe (PID: 1292)
      • DllHost.exe (PID: 1504)
    • Dropped object may contain Bitcoin addresses

      • wannaCry.exe (PID: 3408)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 1408)
    • Manual execution by user

      • wannaCry.exe (PID: 3052)
      • wannaCry.exe (PID: 2476)
      • wannaCry.exe (PID: 420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2010-Nov-20 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 248

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 4
TimeDateStamp: 2010-Nov-20 09:05:05
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
27056
28672
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
32768
24432
24576
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
57344
6488
8192
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
65536
3448736
3448832
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.52974
904
Latin 1 / Western European
English - United States
RT_VERSION
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA
1 (#2)
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
25
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start #WANNACRY wannacry.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs wannacry.exe no specs attrib.exe no specs icacls.exe no specs wannacry.exe no specs attrib.exe no specs icacls.exe no specs wannacry.exe no specs attrib.exe no specs icacls.exe no specs PhotoViewer.dll no specs taskdl.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe searchprotocolhost.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3408"C:\Users\admin\Desktop\wannaCry.exe" C:\Users\admin\Desktop\wannaCry.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\desktop\wannacry.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
628attrib +h .C:\Windows\system32\attrib.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2572icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\wldap32.dll
2276taskdl.exeC:\Users\admin\Desktop\taskdl.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3648C:\Windows\system32\cmd.exe /c 95931664917943.batC:\Windows\system32\cmd.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1408cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3052"C:\Users\admin\Desktop\wannaCry.exe" C:\Users\admin\Desktop\wannaCry.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3444attrib +h .C:\Windows\system32\attrib.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3492icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exewannaCry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2476"C:\Users\admin\Desktop\wannaCry.exe" C:\Users\admin\Desktop\wannaCry.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 445
Read events
2 425
Write events
0
Delete events
0

Modification events

No data
Executable files
17
Suspicious files
1 014
Text files
49
Unknown types
11

Dropped files

PID
Process
Filename
Type
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_chinese (simplified).wnrytext
MD5:0252D45CA21C8E43C9742285C48E91AD
SHA256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_english.wnrytext
MD5:FE68C2DC0D2419B38F44D83F2FCF232E
SHA256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_dutch.wnrytext
MD5:7A8D499407C6A647C03C4471A67EAAD7
SHA256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
3408wannaCry.exeC:\Users\admin\Desktop\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
3408wannaCry.exeC:\Users\admin\Desktop\msg\m_filipino.wnrytext
MD5:08B9E69B57E4C9B966664F8E1C27AB09
SHA256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1436
taskhsvc.exe
51.254.101.242:9001
OVH SAS
FR
suspicious
1436
taskhsvc.exe
154.35.175.225:443
RETHEMHOSTING
US
malicious
1436
taskhsvc.exe
93.115.97.242:9001
Techcrea Solutions SAS
FR
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1436
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 225
1 ETPRO signatures available at the full report
No debug info