Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 07:53
Behavioral task
behavioral1
Sample
2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe
-
Size
1.3MB
-
MD5
728cb2fb25ddc3b86db2e1f72cf48dd3
-
SHA1
2bd7722674d804c3087d63a51fe0287ff04229d9
-
SHA256
6112da76e670a9c450c3f55c1bcafe22ddd199983470ab8d7e24c03688524387
-
SHA512
450b947b902e8119a6166bdef63dfca0dc0aa51b008d31247f68402929dc0feec9467c3497c72ec3bfd56269989baff2b5bf6e9b3aa92b6ba0f44d77c0e802b9
-
SSDEEP
12288:QmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornXn:HHRFfauvpPXnMKqJtfiOHmUd8QTH3
Malware Config
Extracted
C:\Recovery\0f2bee02-28a9-11ef-983f-46d84c032646\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 368 bcdedit.exe 1644 bcdedit.exe -
Renames multiple (880) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 892 wbadmin.exe 1684 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\protocol 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Deletes itself 1 IoCs
pid Process 1728 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe\" e" 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-39690363-730359138-1046745555-1000\desktop.ini 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\W: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\K: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\X: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\F: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\A: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\B: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\M: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\P: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\G: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\L: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\Z: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\J: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\S: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\E: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\N: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\R: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\Q: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\T: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\V: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\I: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\O: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\Y: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\D: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\U: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\DEFAULT 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SAM 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SECURITY 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\LogFiles\Scm\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\eafedb3c-c868-4fe5-9757-b0254668c1e8.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\config\RegBack\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\SOFTWARE 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SYSTEM 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\d50b8534-f426-4a50-adec-dee5a45f8581 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\d50b8534-f426-4a50-adec-dee5a45f8581.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\f22e410f-f947-4e08-8f2a-8f65df603f8d.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1e582198-061f-43f1-abdf-d4e9b606b035 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\92a94b45-b265-4bf2-9b75-56073ed8734f.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\f22e410f-f947-4e08-8f2a-8f65df603f8d 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\d50b8534-f426-4a50-adec-dee5a45f8581.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\eafedb3c-c868-4fe5-9757-b0254668c1e8 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\release 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Java\jre7\lib\security\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops file in Windows directory 50 IoCs
description ioc Process File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th1 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\EFI\BCD 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th1 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_3 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File created C:\Windows\Boot\DVD\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th0 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb1 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th2 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb0 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb2 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_2 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\dewindow 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb2 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb1 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_1 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Panther\setupinfo 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th0 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb0 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\ehome\CreateDisc\Components\tables\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th2 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\enwindow 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_1 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_2 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_0 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\Panther\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_0 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\PCAT\BCD 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2496 vssadmin.exe 2360 vssadmin.exe 2632 vssadmin.exe 2456 vssadmin.exe 2140 vssadmin.exe 1968 vssadmin.exe 1404 vssadmin.exe 2956 vssadmin.exe 776 vssadmin.exe 2648 vssadmin.exe 2704 vssadmin.exe 1976 vssadmin.exe 1660 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeBackupPrivilege 2700 vssvc.exe Token: SeRestorePrivilege 2700 vssvc.exe Token: SeAuditPrivilege 2700 vssvc.exe Token: SeIncreaseQuotaPrivilege 1708 wmic.exe Token: SeSecurityPrivilege 1708 wmic.exe Token: SeTakeOwnershipPrivilege 1708 wmic.exe Token: SeLoadDriverPrivilege 1708 wmic.exe Token: SeSystemProfilePrivilege 1708 wmic.exe Token: SeSystemtimePrivilege 1708 wmic.exe Token: SeProfSingleProcessPrivilege 1708 wmic.exe Token: SeIncBasePriorityPrivilege 1708 wmic.exe Token: SeCreatePagefilePrivilege 1708 wmic.exe Token: SeBackupPrivilege 1708 wmic.exe Token: SeRestorePrivilege 1708 wmic.exe Token: SeShutdownPrivilege 1708 wmic.exe Token: SeDebugPrivilege 1708 wmic.exe Token: SeSystemEnvironmentPrivilege 1708 wmic.exe Token: SeRemoteShutdownPrivilege 1708 wmic.exe Token: SeUndockPrivilege 1708 wmic.exe Token: SeManageVolumePrivilege 1708 wmic.exe Token: 33 1708 wmic.exe Token: 34 1708 wmic.exe Token: 35 1708 wmic.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2704 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 29 PID 2784 wrote to memory of 2704 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 29 PID 2784 wrote to memory of 2704 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 29 PID 2784 wrote to memory of 2496 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 33 PID 2784 wrote to memory of 2496 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 33 PID 2784 wrote to memory of 2496 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 33 PID 2784 wrote to memory of 2632 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 35 PID 2784 wrote to memory of 2632 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 35 PID 2784 wrote to memory of 2632 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 35 PID 2784 wrote to memory of 2456 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 37 PID 2784 wrote to memory of 2456 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 37 PID 2784 wrote to memory of 2456 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 37 PID 2784 wrote to memory of 2956 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 39 PID 2784 wrote to memory of 2956 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 39 PID 2784 wrote to memory of 2956 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 39 PID 2784 wrote to memory of 1976 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 41 PID 2784 wrote to memory of 1976 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 41 PID 2784 wrote to memory of 1976 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 41 PID 2784 wrote to memory of 776 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 43 PID 2784 wrote to memory of 776 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 43 PID 2784 wrote to memory of 776 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 43 PID 2784 wrote to memory of 2648 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 45 PID 2784 wrote to memory of 2648 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 45 PID 2784 wrote to memory of 2648 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 45 PID 2784 wrote to memory of 2140 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 47 PID 2784 wrote to memory of 2140 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 47 PID 2784 wrote to memory of 2140 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 47 PID 2784 wrote to memory of 2360 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 49 PID 2784 wrote to memory of 2360 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 49 PID 2784 wrote to memory of 2360 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 49 PID 2784 wrote to memory of 1660 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 51 PID 2784 wrote to memory of 1660 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 51 PID 2784 wrote to memory of 1660 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 51 PID 2784 wrote to memory of 1968 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 53 PID 2784 wrote to memory of 1968 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 53 PID 2784 wrote to memory of 1968 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 53 PID 2784 wrote to memory of 1404 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 55 PID 2784 wrote to memory of 1404 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 55 PID 2784 wrote to memory of 1404 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 55 PID 2784 wrote to memory of 368 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 57 PID 2784 wrote to memory of 368 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 57 PID 2784 wrote to memory of 368 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 57 PID 2784 wrote to memory of 1644 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 59 PID 2784 wrote to memory of 1644 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 59 PID 2784 wrote to memory of 1644 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 59 PID 2784 wrote to memory of 892 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 61 PID 2784 wrote to memory of 892 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 61 PID 2784 wrote to memory of 892 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 61 PID 2784 wrote to memory of 1684 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 63 PID 2784 wrote to memory of 1684 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 63 PID 2784 wrote to memory of 1684 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 63 PID 2784 wrote to memory of 1708 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 65 PID 2784 wrote to memory of 1708 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 65 PID 2784 wrote to memory of 1708 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 65 PID 2784 wrote to memory of 1728 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 70 PID 2784 wrote to memory of 1728 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 70 PID 2784 wrote to memory of 1728 2784 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 70 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784 -
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:2704
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2496
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2632
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2456
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2956
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1976
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:776
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2648
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2140
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2360
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1660
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1968
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1404
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:368
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1644
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:892
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1684
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE >> NUL2⤵
- Deletes itself
PID:1728
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5fd2aa82dbc6fb17cde7e2883aa1354a4
SHA1d56caa868c84ce19bf5af4d200adefc265a69a78
SHA2569399bbc8de92fb02e47153d4dc2f8bab4ab124a1c52ef9b04d6f0f36f1880082
SHA5127b18b3702064d48334206e071645419aa3fd03f3ddce5511d4e7675e7653f411c7740317df67edbe18886a43fd57c2c00aae66c8753a2747807de795a5e4e1a5