Analysis
-
max time kernel
172s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
01-02-2022 01:36
Static task
static1
Behavioral task
behavioral1
Sample
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe
Resource
win10v2004-en-20220113
General
-
Target
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe
-
Size
66KB
-
MD5
0ff5949ed496df2664684a8aa2d76f10
-
SHA1
317943d31536d561bc517c24eb1736d63d6d569f
-
SHA256
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060
-
SHA512
0d4337506cdd4e4170839dfe527f4c43cfef4dcf6479e19e18747b84cf102837f90aa3bf3a5229a504c4d4429c885b2999191c6810bcadf60810ac423caad1d9
Malware Config
Extracted
C:\Program Files\28C24B-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\CheckpointJoin.tiff 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-16.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\StoreLogo.scale-100.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-48.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-256_altform-lightunplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\MissingAlbumArt.jpg 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100_contrast-high.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-100_contrast-white.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Date.targetsize-20_contrast-white.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\gl.pak 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\SearchPlaceholder-dark.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\View3DConfig.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-white_scale-200.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ppd.xrm-ms 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-24_altform-unplated_contrast-white.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-30.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-30_altform-colorize.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\MergeComplete.dxf 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32_altform-lightunplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-16.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Camera_Capture_Loud.m4a 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\DefaultConfiguration.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-40_altform-unplated_contrast-high.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-80.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-72_altform-unplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\AppxManifest.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\AppxManifest.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_2019.1111.2029.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_scale-200.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner_mini.gif 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextDark.scale-100.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdf 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomSetupDisambig_RoomScale.jpg 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-16_altform-unplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-unplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_en-GB.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-24.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymxl.ttf 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-white_scale-200.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\ormma.js 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_3_Loud.m4a 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100_contrast-white.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.tree.dat 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-white_scale-200.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxManifest.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\SphereVertexShader.cso 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsWideTile.contrast-white_scale-200.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_pl.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_scale-100.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_~_kzf8qxf38zg5c\AppxBlockMap.xml 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-lightunplated.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\complete.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\Microsoft.Services.Store.Engagement.winmd 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.js 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlInnerCircle.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_et.json 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square310x310Logo.scale-200.png 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3376 vssadmin.exe -
Modifies data under HKEY_USERS 41 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exepid process 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exedescription pid process Token: SeDebugPrivilege 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe Token: SeImpersonatePrivilege 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exedescription pid process target process PID 660 wrote to memory of 3376 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe vssadmin.exe PID 660 wrote to memory of 3376 660 15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe"C:\Users\Admin\AppData\Local\Temp\15a4cd4a7baca3961fb0113164434c535af85cedd54744e14a4d4d7b106dd060.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3376
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 72dc3228cc1c74c9cef27ca86edb4b61 32MVc5QI0USemlPwHkQbUQ.0.1.0.0.01⤵
- Modifies data under HKEY_USERS
PID:4768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3384
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5748
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:6824