Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 06:28
Behavioral task
behavioral1
Sample
2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe
-
Size
1.2MB
-
MD5
6ed1340ddb072eb54f9f9a060e99d78b
-
SHA1
da6f3948b114abe18e71362a108df8aac8f6b7fb
-
SHA256
e6b57ce63de7ec74e623a343175b41ccc09e68de26d30189f8fd50327ab648c5
-
SHA512
da6673221531f2aa88f2515e8602726e9d4d31af42cb88123e6faf549a3814c58dcef4eaaa128ba786f8bced03af8ebe724b12d9393a7fde65c5cd983566e8b5
-
SSDEEP
12288:zmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornXu:qHRFfauvpPXnMKqJtfiOHmUd8QTH+
Malware Config
Extracted
C:\Users\Admin\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1888 bcdedit.exe 2028 bcdedit.exe -
Renames multiple (887) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1180 wbadmin.exe 556 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 2764 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe\" e" 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-1385883288-3042840365-2734249351-1000\desktop.ini 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\K: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\V: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\B: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\E: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\F: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\O: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\H: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\J: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\N: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\S: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\U: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\R: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\W: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\X: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\A: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\I: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\P: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\Z: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\L: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\M: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\T: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\Y: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\D: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened (read-only) \??\Q: 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\DEFAULT 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\955e4e02-d542-4870-815f-c8873c8aebdb.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\SAM 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SECURITY 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1e582198-061f-43f1-abdf-d4e9b606b035.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\955e4e02-d542-4870-815f-c8873c8aebdb 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\4603310c-7067-4e8b-8332-9ad092b0711c.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\DEFAULT 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\18f16900-d59b-43e8-aae8-29705414cc2b.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\18f16900-d59b-43e8-aae8-29705414cc2b.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\SYSTEM 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\955e4e02-d542-4870-815f-c8873c8aebdb.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1e582198-061f-43f1-abdf-d4e9b606b035 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\b7299cb1-91d3-4952-ab5a-5b4db89a9783 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\b7299cb1-91d3-4952-ab5a-5b4db89a9783.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\4603310c-7067-4e8b-8332-9ad092b0711c.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\System32\config\RegBack\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\release 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Drops file in Windows directory 50 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\PCAT\BCD 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb1 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_2 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_1 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb2 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb0 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\Panther\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\EFI\BCD 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th2 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th1 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb0 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\ehome\CreateDisc\Components\tables\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb1 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357.1btc 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File created C:\Windows\Boot\DVD\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th1 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th2 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\enwindow 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th0 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_0 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357.inprocess 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th0 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_1 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\dewindow 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_3 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb2 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_0 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_2 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3012 vssadmin.exe 3036 vssadmin.exe 2984 vssadmin.exe 2792 vssadmin.exe 2396 vssadmin.exe 2728 vssadmin.exe 776 vssadmin.exe 1620 vssadmin.exe 2868 vssadmin.exe 2644 vssadmin.exe 1748 vssadmin.exe 3004 vssadmin.exe 2460 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeBackupPrivilege 2772 vssvc.exe Token: SeRestorePrivilege 2772 vssvc.exe Token: SeAuditPrivilege 2772 vssvc.exe Token: SeIncreaseQuotaPrivilege 1184 wmic.exe Token: SeSecurityPrivilege 1184 wmic.exe Token: SeTakeOwnershipPrivilege 1184 wmic.exe Token: SeLoadDriverPrivilege 1184 wmic.exe Token: SeSystemProfilePrivilege 1184 wmic.exe Token: SeSystemtimePrivilege 1184 wmic.exe Token: SeProfSingleProcessPrivilege 1184 wmic.exe Token: SeIncBasePriorityPrivilege 1184 wmic.exe Token: SeCreatePagefilePrivilege 1184 wmic.exe Token: SeBackupPrivilege 1184 wmic.exe Token: SeRestorePrivilege 1184 wmic.exe Token: SeShutdownPrivilege 1184 wmic.exe Token: SeDebugPrivilege 1184 wmic.exe Token: SeSystemEnvironmentPrivilege 1184 wmic.exe Token: SeRemoteShutdownPrivilege 1184 wmic.exe Token: SeUndockPrivilege 1184 wmic.exe Token: SeManageVolumePrivilege 1184 wmic.exe Token: 33 1184 wmic.exe Token: 34 1184 wmic.exe Token: 35 1184 wmic.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1992 wrote to memory of 776 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 31 PID 1992 wrote to memory of 776 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 31 PID 1992 wrote to memory of 776 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 31 PID 1992 wrote to memory of 2460 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 36 PID 1992 wrote to memory of 2460 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 36 PID 1992 wrote to memory of 2460 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 36 PID 1992 wrote to memory of 2868 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 38 PID 1992 wrote to memory of 2868 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 38 PID 1992 wrote to memory of 2868 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 38 PID 1992 wrote to memory of 2792 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 40 PID 1992 wrote to memory of 2792 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 40 PID 1992 wrote to memory of 2792 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 40 PID 1992 wrote to memory of 2644 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 42 PID 1992 wrote to memory of 2644 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 42 PID 1992 wrote to memory of 2644 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 42 PID 1992 wrote to memory of 2396 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 44 PID 1992 wrote to memory of 2396 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 44 PID 1992 wrote to memory of 2396 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 44 PID 1992 wrote to memory of 1748 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 46 PID 1992 wrote to memory of 1748 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 46 PID 1992 wrote to memory of 1748 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 46 PID 1992 wrote to memory of 1620 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 48 PID 1992 wrote to memory of 1620 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 48 PID 1992 wrote to memory of 1620 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 48 PID 1992 wrote to memory of 3004 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 50 PID 1992 wrote to memory of 3004 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 50 PID 1992 wrote to memory of 3004 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 50 PID 1992 wrote to memory of 2984 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 52 PID 1992 wrote to memory of 2984 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 52 PID 1992 wrote to memory of 2984 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 52 PID 1992 wrote to memory of 3012 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 54 PID 1992 wrote to memory of 3012 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 54 PID 1992 wrote to memory of 3012 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 54 PID 1992 wrote to memory of 3036 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 56 PID 1992 wrote to memory of 3036 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 56 PID 1992 wrote to memory of 3036 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 56 PID 1992 wrote to memory of 2728 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 58 PID 1992 wrote to memory of 2728 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 58 PID 1992 wrote to memory of 2728 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 58 PID 1992 wrote to memory of 1888 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 60 PID 1992 wrote to memory of 1888 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 60 PID 1992 wrote to memory of 1888 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 60 PID 1992 wrote to memory of 2028 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 62 PID 1992 wrote to memory of 2028 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 62 PID 1992 wrote to memory of 2028 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 62 PID 1992 wrote to memory of 1180 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 64 PID 1992 wrote to memory of 1180 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 64 PID 1992 wrote to memory of 1180 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 64 PID 1992 wrote to memory of 556 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 66 PID 1992 wrote to memory of 556 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 66 PID 1992 wrote to memory of 556 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 66 PID 1992 wrote to memory of 1184 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 68 PID 1992 wrote to memory of 1184 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 68 PID 1992 wrote to memory of 1184 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 68 PID 1992 wrote to memory of 2764 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 72 PID 1992 wrote to memory of 2764 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 72 PID 1992 wrote to memory of 2764 1992 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe 72 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-19_6ed1340ddb072eb54f9f9a060e99d78b_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1992 -
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:776
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2460
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2868
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2792
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2644
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2396
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1748
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1620
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3004
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2984
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3012
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3036
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2728
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1888
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2028
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:1180
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:556
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE >> NUL2⤵
- Deletes itself
PID:2764
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2772
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD520716a270dc2d07430a4a05912308339
SHA1d2ffa2248e4fdf44d427dfccc394f0336e6daffd
SHA2564c3acac15b6b5a47b3d1af8298a6649870386d24ee71e5261516e03b5e356f16
SHA51270a2c2de75333a9b42fdf79f7468012c69ac78571cfc868d389ab19f16586ce2ba34e41a215bf75c014c73cad0a57739eade3fb78206efd0a8851cbff68a67de