analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

winosntkrnl.exe

Full analysis: https://app.any.run/tasks/5161ca75-926f-4a73-b452-0a81f3411295
Verdict: Malicious activity
Analysis date: July 12, 2020, 23:07:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

1A4A8CC02B54E8868DD308DB3EC5D3BB

SHA1:

1A8D82AEB3A294BA90F6F45883579F9649FF04BA

SHA256:

47BC4E51CC2F65192DAD9F4B628D317D6EBED28A623E9D0B7620443CC313D2DC

SSDEEP:

24576:z2oxXvciyyE+08B8tIwwss55r3Pyb8xKJVvW5HRS9GpUFUPxT/Z:KoxGNtTArP3UJVmFpNZL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Low-level write access rights to disk partition

      • winosntkrnl.exe (PID: 316)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3792)
    • Deletes shadow copies

      • cmd.exe (PID: 2524)
      • cmd.exe (PID: 4024)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • winosntkrnl.exe (PID: 316)
    • Low-level read access rights to disk partition

      • winosntkrnl.exe (PID: 316)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 2320)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3224)
      • cmd.exe (PID: 2912)
      • cmd.exe (PID: 2388)
    • Starts Internet Explorer

      • winosntkrnl.exe (PID: 316)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 376)
    • Changes internet zones settings

      • iexplore.exe (PID: 376)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 1.0.0.1
ProductName: Windows Update Assistant
OriginalFileName: WinUpdateAssistant.exe
LegalCopyright: Copyright (C) 2020
InternalName: WinUpdateAssistant
FileVersion: 0.71
FileDescription: Windows Update Assisatant
CompanyName: Microsoft
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0xca54d
UninitializedDataSize: -
InitializedDataSize: 479232
CodeSize: 1704448
LinkerVersion: 14.25
PEType: PE32
TimeStamp: 2020:07:13 01:06:35+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 12-Jul-2020 23:06:35
Detected languages:
  • English - New Zealand
  • English - United States
Debug artifacts:
  • E:\Wayne Kurr\rickrolltrojan\totallymspowertools-Portable\rickroll\Debug\winosntkrnl.pdb
CompanyName: Microsoft
FileDescription: Windows Update Assisatant
FileVersion: 0.71
InternalName: WinUpdateAssistant
LegalCopyright: Copyright (C) 2020
OriginalFilename: WinUpdateAssistant.exe
ProductName: Windows Update Assistant
ProductVersion: 1.0.0.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 12-Jul-2020 23:06:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.textbss\xb1\x05\x0c
0x00001000
0x000C05B1
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.text
0x000C2000
0x001A00D4
0x001A0200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.47387
.rdata
0x00263000
0x0005C4C0
0x0005C600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.67873
.data
0x002C0000
0x00005F0C
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.92783
.idata
0x002C6000
0x00001595
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.63144
.msvcjmc\\x01
0x002C8000
0x0000015C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.610817
.00cfg
0x002C9000
0x00000109
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.110557
.rsrc
0x002CA000
0x00000E59
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.47951
.reloc
0x002CB000
0x0000FE72
0x00010000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.18174

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91862
388
UNKNOWN
English - United States
RT_MANIFEST
101
1.91924
20
UNKNOWN
English - New Zealand
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ntdll.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
28
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winosntkrnl.exe no specs winosntkrnl.exe cmd.exe no specs cmd.exe no specs icacls.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs shutdown.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs cmd.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1172"C:\Users\admin\Desktop\winosntkrnl.exe" C:\Users\admin\Desktop\winosntkrnl.exeexplorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
Windows Update Assisatant
Exit code:
3221226540
Version:
0.71
316"C:\Users\admin\Desktop\winosntkrnl.exe" C:\Users\admin\Desktop\winosntkrnl.exe
explorer.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
Windows Update Assisatant
Version:
0.71
3628C:\Windows\system32\cmd.exe /c echo offC:\Windows\system32\cmd.exewinosntkrnl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2320C:\Windows\system32\cmd.exe /c icacls . /grant Everyone:F /T /C /QC:\Windows\system32\cmd.exewinosntkrnl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2088icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3224C:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exeC:\Windows\system32\cmd.exewinosntkrnl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1520taskkill /f /im explorer.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2388C:\Windows\system32\cmd.exe /c taskkill /f /im regedit.exeC:\Windows\system32\cmd.exewinosntkrnl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3068taskkill /f /im regedit.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2912C:\Windows\system32\cmd.exe /c taskkill /f /im lsass.exeC:\Windows\system32\cmd.exewinosntkrnl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
166
Read events
145
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
376iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6FBD15723E698FA0.TMP
MD5:
SHA256:
376iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{84C7E27D-C494-11EA-A3B5-5254004A04AF}.dat
MD5:
SHA256:
316winosntkrnl.exeC:\hmm.txttext
MD5:DE7C76271DD65D175B6DA07B4CE4503E
SHA256:E1876F63CE72A6EFEC91BAAE1A7CCBB9A50C836619520F838D95500035857490
316winosntkrnl.exeC:\Users\admin\Desktop\Congratulations.txttext
MD5:827166658D8AF62505A701A03C4B868E
SHA256:323047613BE79661D266622776100A8355CD62F6BB99E4F26F42C0356A4FA4AB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.youtube.com
  • 172.217.22.110
  • 172.217.16.206
  • 172.217.21.238
  • 172.217.23.142
  • 216.58.206.14
  • 172.217.18.174
  • 216.58.207.78
  • 216.58.212.142
  • 216.58.212.174
  • 172.217.16.174
  • 216.58.208.46
  • 172.217.18.110
  • 172.217.22.46
  • 172.217.22.78
whitelisted

Threats

No threats detected
No debug info