Analysis
-
max time kernel
144s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 07:53
Behavioral task
behavioral1
Sample
2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe
-
Size
1.3MB
-
MD5
728cb2fb25ddc3b86db2e1f72cf48dd3
-
SHA1
2bd7722674d804c3087d63a51fe0287ff04229d9
-
SHA256
6112da76e670a9c450c3f55c1bcafe22ddd199983470ab8d7e24c03688524387
-
SHA512
450b947b902e8119a6166bdef63dfca0dc0aa51b008d31247f68402929dc0feec9467c3497c72ec3bfd56269989baff2b5bf6e9b3aa92b6ba0f44d77c0e802b9
-
SSDEEP
12288:QmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornXn:HHRFfauvpPXnMKqJtfiOHmUd8QTH3
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\da-DK\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2104 bcdedit.exe 4684 bcdedit.exe -
Renames multiple (749) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1540 wbadmin.exe 300 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe\" e" 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\P: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\B: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\D: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\J: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\O: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\R: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\W: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\K: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\N: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\V: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\L: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\M: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\A: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\T: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\Z: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\I: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\U: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\Q: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\S: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\X: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\E: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\F: 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\7485bac9-156d-46ab-8e91-c10ca39002fd 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\7485bac9-156d-46ab-8e91-c10ca39002fd.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\ResPriImageList 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\ELAM.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edb.jcp svchost.exe File created C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\3f42b81d-bf73-4ef0-8b1e-915b3e317300.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edb.jtx svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edb.chk svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\ELAM.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00001.jrs svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\SYSTEM 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\4a91521f-933f-424a-8c3d-fc49092462bc.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\7485bac9-156d-46ab-8e91-c10ca39002fd.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\ResPriHMImageListLowCost 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\4a91521f-933f-424a-8c3d-fc49092462bc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\3f42b81d-bf73-4ef0-8b1e-915b3e317300 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\MsEdgeCrashpad\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\MsEdgeCrashpad\metadata.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\MsEdgeCrashpad\metadata 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_w1\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\AppReadiness\S-1-5-21-3665033694-1447845302-680750983-1000 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_0c2dbd8b-df2c-459b-9e3f-15002e1e55b7.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\Panther\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Panther\setupinfo 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E634F316-BEB6-4FB3-A612-F7102F576165} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{79043ED0-7ED1-4227-A5E5-04C5594D21F7}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{79043ED0-7ED1-4227-A5E5-04C5594D21F7} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\AppReadiness\S-1-5-21-3665033694-1447845302-680750983-1000.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0} 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.1btc 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.inprocess 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5108 vssadmin.exe 1400 vssadmin.exe 2616 vssadmin.exe 2628 vssadmin.exe 800 vssadmin.exe 728 vssadmin.exe 3016 vssadmin.exe 2584 vssadmin.exe 4816 vssadmin.exe 2732 vssadmin.exe 1688 vssadmin.exe 4936 vssadmin.exe 2052 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 4560 vssvc.exe Token: SeRestorePrivilege 4560 vssvc.exe Token: SeAuditPrivilege 4560 vssvc.exe Token: SeIncreaseQuotaPrivilege 2896 wmic.exe Token: SeSecurityPrivilege 2896 wmic.exe Token: SeTakeOwnershipPrivilege 2896 wmic.exe Token: SeLoadDriverPrivilege 2896 wmic.exe Token: SeSystemProfilePrivilege 2896 wmic.exe Token: SeSystemtimePrivilege 2896 wmic.exe Token: SeProfSingleProcessPrivilege 2896 wmic.exe Token: SeIncBasePriorityPrivilege 2896 wmic.exe Token: SeCreatePagefilePrivilege 2896 wmic.exe Token: SeBackupPrivilege 2896 wmic.exe Token: SeRestorePrivilege 2896 wmic.exe Token: SeShutdownPrivilege 2896 wmic.exe Token: SeDebugPrivilege 2896 wmic.exe Token: SeSystemEnvironmentPrivilege 2896 wmic.exe Token: SeRemoteShutdownPrivilege 2896 wmic.exe Token: SeUndockPrivilege 2896 wmic.exe Token: SeManageVolumePrivilege 2896 wmic.exe Token: 33 2896 wmic.exe Token: 34 2896 wmic.exe Token: 35 2896 wmic.exe Token: 36 2896 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3848 wrote to memory of 1688 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 91 PID 3848 wrote to memory of 1688 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 91 PID 3848 wrote to memory of 2052 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 96 PID 3848 wrote to memory of 2052 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 96 PID 3848 wrote to memory of 4816 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 98 PID 3848 wrote to memory of 4816 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 98 PID 3848 wrote to memory of 4936 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 100 PID 3848 wrote to memory of 4936 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 100 PID 3848 wrote to memory of 2628 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 102 PID 3848 wrote to memory of 2628 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 102 PID 3848 wrote to memory of 2584 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 104 PID 3848 wrote to memory of 2584 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 104 PID 3848 wrote to memory of 800 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 106 PID 3848 wrote to memory of 800 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 106 PID 3848 wrote to memory of 5108 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 108 PID 3848 wrote to memory of 5108 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 108 PID 3848 wrote to memory of 728 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 110 PID 3848 wrote to memory of 728 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 110 PID 3848 wrote to memory of 3016 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 112 PID 3848 wrote to memory of 3016 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 112 PID 3848 wrote to memory of 1400 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 114 PID 3848 wrote to memory of 1400 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 114 PID 3848 wrote to memory of 2732 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 116 PID 3848 wrote to memory of 2732 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 116 PID 3848 wrote to memory of 2616 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 118 PID 3848 wrote to memory of 2616 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 118 PID 3848 wrote to memory of 2104 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 120 PID 3848 wrote to memory of 2104 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 120 PID 3848 wrote to memory of 4684 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 123 PID 3848 wrote to memory of 4684 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 123 PID 3848 wrote to memory of 1540 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 125 PID 3848 wrote to memory of 1540 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 125 PID 3848 wrote to memory of 300 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 128 PID 3848 wrote to memory of 300 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 128 PID 3848 wrote to memory of 2896 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 130 PID 3848 wrote to memory of 2896 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 130 PID 3848 wrote to memory of 4380 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 143 PID 3848 wrote to memory of 4380 3848 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe 143 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-03_728cb2fb25ddc3b86db2e1f72cf48dd3_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3848 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1688
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2052
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4816
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4936
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2628
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2584
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:800
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5108
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:728
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3016
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1400
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2732
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2616
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2104
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4684
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1540
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:300
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE >> NUL2⤵PID:4380
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4108,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:81⤵PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2160
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2367C848C1C8A11F6F3502EDA2855348.1btc
Filesize824B
MD5dd2fd021c5e67b19c550218403215b2d
SHA1fc31b2edc263a971a98a2504945273379d9d296a
SHA25636dbc1fe9451872c6f5e0178fdc7dc6066d41018dec607852f6b830f55e9e72f
SHA5125c2c3b93c0cb64924bf93a47101bfd9d36a9352f5c0c6eaf430cc8563ae4f63e20b48a3f94dbd205b9d4ebbcdab515a6752fa08b0a567df00729cac71423f486
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize814B
MD540cde007a09354d3987f611037c6e7fe
SHA1fb59d9dea777f3bc3ef8eb1d91c6ed8cf413f4fe
SHA2562ab8ab8b20b59e38f7b284e593bc6510490a41ca53283855afeefbeef602aea3
SHA512a84582533d087b4d2063ecce92c8b14f327e3f0ec492242b9d28556cb1887fd8fde7b8676a8b621cc1700bbac84626ceb299b7ffae29fbeb831b28a5512be5e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize840B
MD53e6371f7696d2b943122e57bbd07c73e
SHA1fb9cb7572522152b55d0c4becfed314237009b80
SHA25692927dd6c6bc12e3ec8afafcc635fec0adc076b7045998ae5e5cfad946ab75db
SHA51256705434da09efae752259b95bd1ad64373d44f7bc01b4b4b205ec0ccf3acdbc06fd082c19ea534a2f2d752a7974d372907d2438445acb5650654bcb234835b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F.1btc
Filesize700B
MD58f16322fd472df3df24b77fe5b640831
SHA1cc03190b53164f728540bd5a6a9c35558efe71e1
SHA2561f9603f4a411e90024f5efd968494b15477acd9dc0058b4d1f58457717be7684
SHA512d62522bff769b09052c77f1c2970bf044dfe6092c42e37b5be10f46689aa1433bae40deb6f72a97cb472954159238ff636299ef269d12d3aa1e829c03660e45f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7.1btc
Filesize770B
MD5a57b3314842e438a402845664c5a712c
SHA1af83a808fa45ce462500d6cb61f24af2cee41e26
SHA2564ef732e3203cb38e59860e3f4108edfe0ddae7c4690e81066f65c7144f36c771
SHA51239e312115e49787be5331d673c5931b21a4569b62f6421cdacb6391bb3181e23baa99db0f89ec6c7c651f82535cd39393c9107bf486f1ef2a1be1000727a661b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD5d782b2b76bd62631a1cd97c6152ddf44
SHA1eb6901ac4258096ea7ef57225377e450f1e2329a
SHA25630a36ff7cb2bc04fdbe9723538010c2e7743319fb9b432a39a3e6f2a6551dda8
SHA5127244d6ac7a440815c32ebbb0617832106fd2fc523e4784bff39963f4fd24668d9e38de365de68bce51b7b4885a2a81b852a62280e051e9c32ca486ddd8a12bad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E.1btc
Filesize782B
MD5394c681087090cd33edf9f964b1c89dd
SHA179dc6e6add82cc2e804f898880c9a6dd7fc7d4fe
SHA2561045cf58e84a8940941edd2642f1924d8f80ad5f3a65d2169b9e57a51acdb74c
SHA5121a862abc310a9e7cad24fdb6b527b90c3aa44a5dd039de896dd322c0c4b0939a759eec7a78884b25e399dfd9e891ab7226234f2c0516c44ddd33a4dbdd2ea9c3
-
Filesize
21KB
MD5c86cedc42593804f87298422df863048
SHA1352cb37b02b37c4715cef9d5cd778e47b36e0dbc
SHA25639d4d4a99c565d4a8cfc11a6bbbb29ee6dcd842c44e1a1f7f676c8704402d2ec
SHA51240bb21b08889f6ca42b585ba24506ec8ca9c0954150c8733a5964cec5e2249aec9682f8db3185712e6977dbb44b03a3c76b0637047c90a939997cc91a4bdf5e5
-
Filesize
2.0MB
MD550b6087229fa8fb28c5292f0bdf89cc3
SHA150dd6d623e2ae98b237f9db5989badf5a019018a
SHA256043dfd802b665f0bf70e529466c989ce64d4ec15276623c658a65ced433ddb80
SHA5125b9e10ee9e1ebf115dafe435789695b7b48bfb192f085efe63cb91c2a861441515787ca4d9d680dcabd552e686f2051f8702b011dde063519c3b3caeb7331edb
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize850B
MD59764f50d9253c71ff6f2cce5ee5259b7
SHA1bc4dc81af5b7d601cff4149ac8de0e66343559f9
SHA2566f891e54e3a8530d64d7b46375340265110f2669fee4dbc8eab50f866e60db80
SHA51272d3f3fc75d68469d500532eb6565f1b8b96e1f9c2b7a5a430954c789863bcef434ff3365707d5fe6d49deb990c72b3df9030a86dc4dbfaedce4423eb077affd
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize802B
MD511e35a762d17df6fc34f64bacc15fdc8
SHA1c2ede44818b5bab929bb058e479da0b5a5936a5a
SHA256274fd3ea239cf964de5b10a4274becf5a7956596235cdf610612ae5604f05dd2
SHA512bd369d4fda05b0cf44f5a444f6d29b331b683e46e8f795141875c885ea950ef575d4ae9d647ed3091cb37f757270a9179866b9a3daaac7c6505b65ed3a00f239
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD54f0e193b4cc3ad1cf37cb5ba68fbd062
SHA19494554878747cb108854d301cca8382668875eb
SHA25632ca540d3b758cea736355e8e088574f4d0c9c26c6296f4226ceef95bb94e456
SHA512b3f8093b5552fc740518384ff3e031ad134111d27a7aca8684ea0195f2a2815a45acc0b19ab2ced4733698b5ba2772ac0b5d436bf3f16f661237655b59f90a09
-
Filesize
4KB
MD592584b6066f5807eeaa4161445263a37
SHA115f954d1962c25fb517d1a3c851d4311d4b51ec3
SHA256a42756667286ee85880ec7d1e83ad20c26d79a80bd1379e557ce1ec53af6f707
SHA5125c604feceeb4136392145ef180cb8549e748c552e6ab672a7aab219a74a21c57c9e015fb842c2206370e0c6ef8da2f32073efbe70f4ee9df714be02e1ba1ff2c