Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-03-2021 23:50

General

  • Target

    wlnlogon.exe

  • Size

    34KB

  • MD5

    c626eb5448aafaeab9a3a207cca1f44c

  • SHA1

    b2197768b2f44c97e45a82ae9bfbbbb2a89c7cfa

  • SHA256

    4939669c7aa568cd8e714bb26b512cecb7e6477fef8053e3fcfdf81741033593

  • SHA512

    455c947fb9fe7dffc79a31e54d781b863bdb47acbf9ad7b4ab619177388a6bf7a01237cad945a88ee9e3121d74c01e74c851d3da89b4d3de5de4efb4389847e6

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wlnlogon.exe
    "C:\Users\Admin\AppData\Local\Temp\wlnlogon.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\wlnlogon.exe
      "C:\Users\Admin\AppData\Local\Temp\wlnlogon.exe" n412
      2⤵
        PID:3820
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3560
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:680
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:2172
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3972
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4084
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:932
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1520
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:2132
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1680 -s 1712
        1⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3120
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3992
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2816
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2800

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
        MD5

        eccff4e00f25290e16b1ca0cf1d83c1a

        SHA1

        831100b1778720f9bcc9d82a72a63ff1e65665b4

        SHA256

        fd19fe24afae4e62b9d5cb19e6d812daec7a3fbaa209f5c2d0522e05c5b17401

        SHA512

        c8b6a7106f7e08d62c745278104e1a454e466e82829a8bbe14da67cadae411ea1565e713c87e8ebe451cf3904a0e9fc06472ca6004fa913b96655e532912f38d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001d.db
        MD5

        cebad371efb7b41b8b4b7558eca354bc

        SHA1

        a5cf89a26880ee2fe4d142b43d9182613a9c1685

        SHA256

        f6942c5ea715ef17d150d612188cd2583326d8d4dd627a4853778879191fd6c5

        SHA512

        64d0e4811593abc98556d963cbc8a2eac813156bcaeeb7857488fd62b56a3e8872e82b3539629f5a5f0d4137f1f1a4810bb78938b06a1584acaa5edf6a68a68f

      • C:\Users\Admin\AppData\Local\Temp\WER90F8.tmp.appcompat.txt
        MD5

        6bae18fdf19a21cd1235ebebd9abf851

        SHA1

        5107f040711afcfa6feff915a16ec09d50d6b8c0

        SHA256

        3554387d3d6bc94745969f1b412c1983655c95ef66fab8c7b0d146cb0222a83b

        SHA512

        9da9a62e00ae6f24c4bc592878bedfe26142dc58e7d948f9a59a532f45113ab72407dff63cf48dab65989b2094985285a44ed0f468be9f71677f90898215bef4

      • C:\Users\All Users\Microsoft\Windows\WER\Temp\WER8EE3.tmp.WERInternalMetadata.xml
        MD5

        0d17b2d69f9def0de3621e48a2c955f7

        SHA1

        47a994cf66e29bbf4b7d99edc0a99962791a5d5d

        SHA256

        a988cd1ad5302258f757aa53d4fbd5420c0a93174120831266862634b8b8910f

        SHA512

        384ce254a952027d6fbf763eba4837f6c269efb14ede72c07be08ddc0cab17cb4cd3009916db3501150eebf6d5facec5f9e2af99e9158a187f8bc49980f7f6f1

      • memory/680-4-0x0000000000000000-mapping.dmp
      • memory/2172-5-0x0000000000000000-mapping.dmp
      • memory/3120-7-0x0000016537860000-0x0000016537861000-memory.dmp
        Filesize

        4KB

      • memory/3120-8-0x0000016537860000-0x0000016537861000-memory.dmp
        Filesize

        4KB

      • memory/3560-3-0x0000000000000000-mapping.dmp
      • memory/3820-2-0x0000000000000000-mapping.dmp
      • memory/3972-6-0x0000000000000000-mapping.dmp