analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

wannacry.exe

Full analysis: https://app.any.run/tasks/eee7fd77-0046-46dc-bb34-e8489cbd4a46
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 18, 2019, 09:53:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84C82835A5D21BBCF75A61706D8AB549

SHA1:

5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467

SHA256:

ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA

SSDEEP:

98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes file to Word startup folder

      • wannacry.exe (PID: 3180)
    • Dropped file may contain instructions of ransomware

      • wannacry.exe (PID: 3180)
    • Application was dropped or rewritten from another process

    • WannaCry Ransomware was detected

      • cmd.exe (PID: 2472)
      • wannacry.exe (PID: 3180)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 1448)
    • Modifies files in Chrome extension folder

      • wannacry.exe (PID: 3180)
    • Deletes shadow copies

      • cmd.exe (PID: 2520)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3676)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2520)
    • Actions looks like stealing of personal data

      • wannacry.exe (PID: 3180)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3112)
  • SUSPICIOUS

    • Uses ICACLS.EXE to modify access control list

      • wannacry.exe (PID: 3180)
    • Uses ATTRIB.EXE to modify file attributes

      • wannacry.exe (PID: 3180)
    • Executable content was dropped or overwritten

    • Starts CMD.EXE for commands execution

    • Executes scripts

      • cmd.exe (PID: 3680)
    • Creates files like Ransomware instruction

      • wannacry.exe (PID: 3180)
    • Creates files in the program directory

      • wannacry.exe (PID: 3180)
    • Creates files in the user directory

      • taskhsvc.exe (PID: 1448)
      • wannacry.exe (PID: 3180)
    • Low-level read access rights to disk partition

      • vds.exe (PID: 204)
      • wbengine.exe (PID: 3676)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 2036)
    • Connects to unusual port

      • taskhsvc.exe (PID: 1448)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 4028)
  • INFO

    • Dropped object may contain URL to Tor Browser

      • wannacry.exe (PID: 3180)
    • Dropped object may contain TOR URL's

      • wannacry.exe (PID: 3180)
    • Dropped object may contain Bitcoin addresses

      • wannacry.exe (PID: 3180)
      • taskhsvc.exe (PID: 1448)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.1.7601.17514
ProductName: Microsoft® Windows® Operating System
OriginalFileName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: diskpart.exe
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
FileDescription: DiskPart
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7601.17514
FileVersionNumber: 6.1.7601.17514
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x77ba
UninitializedDataSize: -
InitializedDataSize: 3481600
CodeSize: 28672
LinkerVersion: 6
PEType: PE32
TimeStamp: 2010:11:20 10:05:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Nov-2010 09:05:05
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: DiskPart
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: diskpart.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: diskpart.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Nov-2010 09:05:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000069B0
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.40424
.rdata
0x00008000
0x00005F70
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.66357
.data
0x0000E000
0x00001958
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.45575
.rsrc
0x00010000
0x00349FA0
0x0034A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99987

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.03919
1263
Latin 1 / Western European
English - United States
RT_MANIFEST
2058
7.99991
3446325
Latin 1 / Western European
English - United States
XIA

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
24
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start start drop and start #WANNACRY wannacry.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe

Process information

PID
CMD
Path
Indicators
Parent process
3180"C:\Users\admin\AppData\Local\Temp\wannacry.exe" C:\Users\admin\AppData\Local\Temp\wannacry.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2244attrib +h .C:\Windows\system32\attrib.exewannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2348icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exewannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380taskdl.exeC:\Users\admin\AppData\Local\Temp\taskdl.exewannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3680cmd /c 244971547805252.batC:\Windows\system32\cmd.exewannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2788cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2320@[email protected] coC:\Users\admin\AppData\Local\Temp\@[email protected]
wannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2472cmd.exe /c start /b @[email protected] vsC:\Windows\system32\cmd.exe
wannacry.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3400@[email protected] vsC:\Users\admin\AppData\Local\Temp\@[email protected]cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Load PerfMon Counters
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1448TaskData\Tor\taskhsvc.exeC:\Users\admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
@[email protected]
User:
admin
Integrity Level:
MEDIUM
Total events
592
Read events
584
Write events
8
Delete events
0

Modification events

(PID) Process:(3180) wannacry.exeKey:HKEY_CURRENT_USER\Software\WanaCrypt0r
Operation:writeName:wd
Value:
C:\Users\admin\AppData\Local\Temp
(PID) Process:(3400) @[email protected]Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3400) @[email protected]Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:(3112) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:yyibsxxiapw107
Value:
"C:\Users\admin\AppData\Local\Temp\tasksche.exe"
Executable files
18
Suspicious files
498
Text files
61
Unknown types
9

Dropped files

PID
Process
Filename
Type
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_filipino.wnrytext
MD5:08B9E69B57E4C9B966664F8E1C27AB09
SHA256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_chinese (simplified).wnrytext
MD5:0252D45CA21C8E43C9742285C48E91AD
SHA256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_english.wnrytext
MD5:FE68C2DC0D2419B38F44D83F2FCF232E
SHA256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_greek.wnrytext
MD5:FB4E8718FEA95BB7479727FDE80CB424
SHA256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_italian.wnrytext
MD5:30A200F78498990095B36F574B6E8690
SHA256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
3180wannacry.exeC:\Users\admin\AppData\Local\Temp\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1448
taskhsvc.exe
131.188.40.189:443
Verein zur Foerderung eines Deutschen Forschungsnetzes e.V.
DE
malicious
1448
taskhsvc.exe
163.172.13.165:9001
Online S.a.s.
FR
suspicious
1448
taskhsvc.exe
192.42.115.101:9003
SURFnet bv
NL
suspicious
1448
taskhsvc.exe
138.201.130.32:9001
Hetzner Online GmbH
DE
unknown
1448
taskhsvc.exe
37.191.195.70:38443
Lynet Internett AS
NO
suspicious
1448
taskhsvc.exe
199.254.238.52:443
Riseup Networks
US
malicious
1448
taskhsvc.exe
192.87.28.28:9001
SURFnet bv
NL
suspicious
1448
taskhsvc.exe
86.202.213.247:9001
Orange
FR
suspicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
1448
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 111
1448
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 257
1448
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
1448
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 433
1448
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 256
1448
taskhsvc.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 625
1448
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
1448
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
1448
taskhsvc.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
No debug info