Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 01:04
Behavioral task
behavioral1
Sample
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe
-
Size
1.2MB
-
MD5
2b50a6e9c09437dd1a5b17f86410c232
-
SHA1
e98158c75973fd3166c33029da347d565ca6f3bd
-
SHA256
1b0afa3285edab717aea40c6213e11a95ea3881173280a63bbda2d254d194217
-
SHA512
0174063243f8b31bcf7faee05b46b87d095aec248197b5b32a88c016de743aca2231ee683908541da02c72cd72a4400988fe04517937f6049b4e71bb4b666f8f
-
SSDEEP
12288:zmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornXb:qHRFfauvpPXnMKqJtfiOHmUd8QTHL
Malware Config
Extracted
C:\Users\Admin\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2976 bcdedit.exe 2968 bcdedit.exe -
Renames multiple (912) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2932 wbadmin.exe 2548 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\networks 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 232 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe\" e" 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-3450744190-3404161390-554719085-1000\desktop.ini 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc process File opened (read-only) \??\N: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\J: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\Y: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\Q: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\S: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\T: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\V: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\E: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\K: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\Z: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\X: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\D: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\P: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\U: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\H: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\A: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\I: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\W: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\F: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\B: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\L: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\M: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\O: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened (read-only) \??\R: 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription ioc process File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SYSTEM 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\f22e410f-f947-4e08-8f2a-8f65df603f8d.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\SAM 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\SOFTWARE 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\DEFAULT 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\System32\LogFiles\Scm\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1e582198-061f-43f1-abdf-d4e9b606b035.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\f22e410f-f947-4e08-8f2a-8f65df603f8d 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\1f7532ce-47a6-4b08-a52e-63f46439b793.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\94716f2d-f766-440e-8580-8ba1b3db763b.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SAM 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\1f7532ce-47a6-4b08-a52e-63f46439b793 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\94716f2d-f766-440e-8580-8ba1b3db763b.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1e582198-061f-43f1-abdf-d4e9b606b035.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\4f56af34-75af-4a3c-8966-b34057fbdd56.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\SYSTEM 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\DEFAULT 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\4f56af34-75af-4a3c-8966-b34057fbdd56.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\LogFiles\Scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\RegBack\SOFTWARE 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1e582198-061f-43f1-abdf-d4e9b606b035 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\2327d29b-9977-4e71-bd1d-6d9c1751116d.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b889ab5d-f7d2-47ff-92a1-3ec877b7e01c 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\f22e410f-f947-4e08-8f2a-8f65df603f8d.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\LICENSE 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Drops file in Windows directory 50 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exewbadmin.exewbadmin.exedescription ioc process File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th1 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_1 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_3 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Panther\setupinfo.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_0 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\dewindow 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th1 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb0 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\Boot\DVD\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\EFI\BCD 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\ehome\CreateDisc\Components\tables\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1th0 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\absthr_1 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\Panther\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb0 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\enwindow 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\PCAT\BCD 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb1 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357.inprocess 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_0 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\state.1btc 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2cb1 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\2th0 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\1cb2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe File opened for modification C:\Windows\ehome\CreateDisc\Components\tables\alloc_2 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 2668 vssadmin.exe 2952 vssadmin.exe 1896 vssadmin.exe 2132 vssadmin.exe 1564 vssadmin.exe 2732 vssadmin.exe 1672 vssadmin.exe 1900 vssadmin.exe 2576 vssadmin.exe 1360 vssadmin.exe 2836 vssadmin.exe 1356 vssadmin.exe 2820 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exepid process 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vssvc.exewmic.exedescription pid process Token: SeBackupPrivilege 2716 vssvc.exe Token: SeRestorePrivilege 2716 vssvc.exe Token: SeAuditPrivilege 2716 vssvc.exe Token: SeIncreaseQuotaPrivilege 2108 wmic.exe Token: SeSecurityPrivilege 2108 wmic.exe Token: SeTakeOwnershipPrivilege 2108 wmic.exe Token: SeLoadDriverPrivilege 2108 wmic.exe Token: SeSystemProfilePrivilege 2108 wmic.exe Token: SeSystemtimePrivilege 2108 wmic.exe Token: SeProfSingleProcessPrivilege 2108 wmic.exe Token: SeIncBasePriorityPrivilege 2108 wmic.exe Token: SeCreatePagefilePrivilege 2108 wmic.exe Token: SeBackupPrivilege 2108 wmic.exe Token: SeRestorePrivilege 2108 wmic.exe Token: SeShutdownPrivilege 2108 wmic.exe Token: SeDebugPrivilege 2108 wmic.exe Token: SeSystemEnvironmentPrivilege 2108 wmic.exe Token: SeRemoteShutdownPrivilege 2108 wmic.exe Token: SeUndockPrivilege 2108 wmic.exe Token: SeManageVolumePrivilege 2108 wmic.exe Token: 33 2108 wmic.exe Token: 34 2108 wmic.exe Token: 35 2108 wmic.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription pid process target process PID 2312 wrote to memory of 2668 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2668 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2668 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2952 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2952 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2952 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2732 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2732 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2732 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2576 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2576 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2576 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1896 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1896 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1896 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2132 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2132 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2132 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1360 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1360 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1360 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2836 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2836 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2836 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1672 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1672 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1672 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1356 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1356 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1356 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2820 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2820 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2820 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1900 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1900 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1900 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1564 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1564 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 1564 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe vssadmin.exe PID 2312 wrote to memory of 2976 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe bcdedit.exe PID 2312 wrote to memory of 2976 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe bcdedit.exe PID 2312 wrote to memory of 2976 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe bcdedit.exe PID 2312 wrote to memory of 2968 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe bcdedit.exe PID 2312 wrote to memory of 2968 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe bcdedit.exe PID 2312 wrote to memory of 2968 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe bcdedit.exe PID 2312 wrote to memory of 2932 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wbadmin.exe PID 2312 wrote to memory of 2932 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wbadmin.exe PID 2312 wrote to memory of 2932 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wbadmin.exe PID 2312 wrote to memory of 2548 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wbadmin.exe PID 2312 wrote to memory of 2548 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wbadmin.exe PID 2312 wrote to memory of 2548 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wbadmin.exe PID 2312 wrote to memory of 2108 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wmic.exe PID 2312 wrote to memory of 2108 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wmic.exe PID 2312 wrote to memory of 2108 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe wmic.exe PID 2312 wrote to memory of 232 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe cmd.exe PID 2312 wrote to memory of 232 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe cmd.exe PID 2312 wrote to memory of 232 2312 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe cmd.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-21_2b50a6e9c09437dd1a5b17f86410c232_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2312 -
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:2668
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2952
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2732
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2576
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1896
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2132
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1360
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2836
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1672
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1356
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2820
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1900
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1564
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2976
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2968
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2932
-
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2548
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE >> NUL2⤵
- Deletes itself
PID:232
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD56a7c7223864bb6dc4dbf17ab1da1be39
SHA13083992040b7072bf9dc95bae1e12c0becb188af
SHA2564027867e85c8cdc3016f9d86974494ce8e02b9868d953f10262bb477cd41c4be
SHA51298bcaac0b9e424643cbff2c6115ae28e3bc025363002e7c25d17d526573a4ffca4f340e89da17ab3b612d2c31119a10b0af30f40ea65f873e91a73db23c3790f