Analysis
-
max time kernel
143s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 01:06
Behavioral task
behavioral1
Sample
2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe
-
Size
1.2MB
-
MD5
3fafe32b4f9f954a7268e55a0047c4be
-
SHA1
258095c068a78fe4169e902863eee344eaec7af5
-
SHA256
8623772a34de4f27a2757197807de36600e759f745f52b93e8c165f9963cbacf
-
SHA512
4c7800257ead18077f23f56be9a5d90f0f5cfaef1a0463f6ed9626ac7c0d3d894f38c8a0a75307c2ab75739093c2fb2c8d3243c3e51dd015ae21469a27ff224a
-
SSDEEP
12288:zmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornX3:qHRFfauvpPXnMKqJtfiOHmUd8QTHH
Malware Config
Extracted
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2744 bcdedit.exe 4436 bcdedit.exe -
Renames multiple (632) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3232 wbadmin.exe 3592 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe\" e" 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-355097885-2402257403-2971294179-1000\desktop.ini 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\B: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\G: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\J: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\O: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\R: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\Y: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\K: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\L: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\U: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\X: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\F: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\N: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\Z: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\P: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\A: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\H: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\M: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\Q: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\S: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\W: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\D: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\I: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\T: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened (read-only) \??\V: 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\a55933fd-0442-4920-81dc-b338e11dfc81.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\ResPriHMImageListLowCost 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b7237c6f-3494-4e51-a7a5-61003ec020e2 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\b7237c6f-3494-4e51-a7a5-61003ec020e2.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\SAM 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\ELAM.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00001.jrs svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00002.jrs svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1f8453d7-747f-4e6e-b5ec-38fed3f4d876.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\ResPriHMImageList 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\dd98bda8-5cdc-4771-bb6a-1d60ca4acc16.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\1f8453d7-747f-4e6e-b5ec-38fed3f4d876 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Crashpad\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_w1\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E634F316-BEB6-4FB3-A612-F7102F576165}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_30dd1cc1-5c25-4745-b2f5-cffa52b1a886 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\PCAT\BCD 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27} 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.1btc 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{79043ED0-7ED1-4227-A5E5-04C5594D21F7}.inprocess 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4560 vssadmin.exe 2860 vssadmin.exe 2516 vssadmin.exe 2936 vssadmin.exe 4092 vssadmin.exe 4128 vssadmin.exe 4684 vssadmin.exe 2280 vssadmin.exe 3212 vssadmin.exe 4228 vssadmin.exe 1760 vssadmin.exe 2200 vssadmin.exe 908 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 116 vssvc.exe Token: SeRestorePrivilege 116 vssvc.exe Token: SeAuditPrivilege 116 vssvc.exe Token: SeIncreaseQuotaPrivilege 4296 wmic.exe Token: SeSecurityPrivilege 4296 wmic.exe Token: SeTakeOwnershipPrivilege 4296 wmic.exe Token: SeLoadDriverPrivilege 4296 wmic.exe Token: SeSystemProfilePrivilege 4296 wmic.exe Token: SeSystemtimePrivilege 4296 wmic.exe Token: SeProfSingleProcessPrivilege 4296 wmic.exe Token: SeIncBasePriorityPrivilege 4296 wmic.exe Token: SeCreatePagefilePrivilege 4296 wmic.exe Token: SeBackupPrivilege 4296 wmic.exe Token: SeRestorePrivilege 4296 wmic.exe Token: SeShutdownPrivilege 4296 wmic.exe Token: SeDebugPrivilege 4296 wmic.exe Token: SeSystemEnvironmentPrivilege 4296 wmic.exe Token: SeRemoteShutdownPrivilege 4296 wmic.exe Token: SeUndockPrivilege 4296 wmic.exe Token: SeManageVolumePrivilege 4296 wmic.exe Token: 33 4296 wmic.exe Token: 34 4296 wmic.exe Token: 35 4296 wmic.exe Token: 36 4296 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1648 wrote to memory of 4228 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 85 PID 1648 wrote to memory of 4228 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 85 PID 1648 wrote to memory of 4560 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 90 PID 1648 wrote to memory of 4560 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 90 PID 1648 wrote to memory of 2860 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 92 PID 1648 wrote to memory of 2860 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 92 PID 1648 wrote to memory of 4128 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 94 PID 1648 wrote to memory of 4128 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 94 PID 1648 wrote to memory of 1760 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 96 PID 1648 wrote to memory of 1760 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 96 PID 1648 wrote to memory of 2200 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 98 PID 1648 wrote to memory of 2200 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 98 PID 1648 wrote to memory of 2936 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 100 PID 1648 wrote to memory of 2936 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 100 PID 1648 wrote to memory of 2516 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 102 PID 1648 wrote to memory of 2516 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 102 PID 1648 wrote to memory of 908 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 104 PID 1648 wrote to memory of 908 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 104 PID 1648 wrote to memory of 4684 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 106 PID 1648 wrote to memory of 4684 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 106 PID 1648 wrote to memory of 2280 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 108 PID 1648 wrote to memory of 2280 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 108 PID 1648 wrote to memory of 3212 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 110 PID 1648 wrote to memory of 3212 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 110 PID 1648 wrote to memory of 4092 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 113 PID 1648 wrote to memory of 4092 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 113 PID 1648 wrote to memory of 2744 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 115 PID 1648 wrote to memory of 2744 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 115 PID 1648 wrote to memory of 4436 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 117 PID 1648 wrote to memory of 4436 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 117 PID 1648 wrote to memory of 3232 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 119 PID 1648 wrote to memory of 3232 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 119 PID 1648 wrote to memory of 3592 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 122 PID 1648 wrote to memory of 3592 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 122 PID 1648 wrote to memory of 4296 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 124 PID 1648 wrote to memory of 4296 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 124 PID 1648 wrote to memory of 4472 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 134 PID 1648 wrote to memory of 4472 1648 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe 134 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-21_3fafe32b4f9f954a7268e55a0047c4be_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1648 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:4228
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4560
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2860
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4128
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1760
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2200
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2936
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2516
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:908
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4684
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2280
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3212
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4092
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2744
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4436
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3232
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3592
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2024-0~1.EXE >> NUL2⤵PID:4472
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:4544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5d8cf6d542722188785d60e487c3061d6
SHA14ed090215f1fe14a74ec0050f368b3ea69288f8b
SHA256da25f7dc79519fd53d471f0321a609bb605710e2013868ffaee66736f62b3ad6
SHA512d0426cb15593c7d7782747a3e93f138552387d022333690ccb2a74f04a56a3e610be4d2b33cfab5fc674fec1625c59aa6684cf87a757a47510b0f55892a3c05d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2367C848C1C8A11F6F3502EDA2855348.1btc
Filesize824B
MD51b21f81be29a513045f7b64a346655c8
SHA185bbd681aec675120f08100030a062d82aa8c54d
SHA256438fe0bc0ff2d4b875f17e36fad7e98f8ea2f47afb2349fbdbb23c8790dce5cb
SHA5125cfbc381212695b816e05491b13effe42536ee0323c39762876edec9eda0355fe06ed55d61fc809ca9411655ea978013c9564a325193bc35d3c7ca5f6f1a6bf8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize814B
MD59ab924b9a8f86b8cc71058fdd557d4dd
SHA19d269fcc39a753b6f4f8a8b0edbabf147acf192e
SHA2561625996fb63065052d1b097034c49859d8aed154f57515ab8f655453d0c4aafd
SHA5123e9e261f9486fb52cc526964e433e29b1a60accbadd62bc548ffbac8c1d09c6f990c4e2c92b518180decbaeba10a7c92adb6056277b23f2a3f63d7a2a935b8d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize840B
MD50e1a5089a4ad04e4cc45cb546a93c7c3
SHA1c834fd70a44d847f9264849cca256a584dca0249
SHA256d47d196ca7c10b05e01acf4a80dfb6b1210f2063bbb55765414ede758eee6de4
SHA51225735084fb639fe79317c9bc8e7fa12a90865b1d5ed8ae180215f8e330219f7a11767c7ac567294606ee978a1882b205c5be242555adccba213f02311fd79e92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F.1btc
Filesize700B
MD540a5ac98e5bce3dfc4055a1c2c326b98
SHA16c639b705838a146f90adbb6d958ceb97f42c25f
SHA2567f0528cce8c12ce85df33cf0e62c4f13a84da02ffe0dd95c51efe35b77a0b24e
SHA512b4342d115581f2952877591dd28af8b6eebc37d53ebfa9b19ceced13e8f57ca9c5773dde9fa179a075ab6ce006b5cc1d5ef6da3790cfd66f2c5f7a7b5ff0b814
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7.1btc
Filesize770B
MD54219ba2e854ac6156b271a9f1c3e408b
SHA1265c5eac38dce7b3c753f16b0e325665f0bb22a4
SHA25663a9829a7c4389c45b79a0a5d5923a85ca528e6f228becc50170b8b20abea16d
SHA512be74d37e0718c50e19930d75578ab4435f48b60058b7f589f88a1d49b1ce8044c23d7c2b7562bc809229ecb311bbe6e986437811dbc7ba3b0734631de10dd8a2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD51adcdaace43404399416c2917bd4f050
SHA154df2683a3e21785cf86f8651644204ac4014581
SHA256a9f3bc8f842df2726f73d1a9608c5dd2fc9026e90876d34f0f0d58b34840cbed
SHA5124bc38bda85336d36952163fd51320ee450f2b5103d16b881937b996e54e0b0764a96d5a268e8c745396cde76c84fa6b3452dafacc0f935597f8f726187f9d941
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD57a770aee77f9f3f683667252bfec6c9a
SHA18493b24dccd52b5256154e97d4360f7df69b5067
SHA2562a7288a94169ac89b3a1cd214194e597a442cbf9c20e201eeaaa786e93e6ad78
SHA51292bb9031e0c0fad37549e02ff0d853fc0f46d3042a710d50624bdfcbbbf0d70a17584e3578221db0b76319a349c44974012ab8f159ef5c90c414a5b133677e38
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E.1btc
Filesize782B
MD5b6f9a71e9bbef2e3df41acefcca82be5
SHA15959cb4e3dec600e6adda909fc76e4bd4760a2b9
SHA2562c6ee88b5e2afe4c3cb7b9fc6ed11ebfd9b31fdd1080a74261dbf8c685f45557
SHA512e64c544a803f70cc6640128e3ae6c12de504262df111e592dd763b9a8aec128472fd6044e92fad189e70165ebe8ace21ce0d79177117a3048b355393d974be0e
-
Filesize
19KB
MD555724e7be6a889a109e55f1bae09f0e8
SHA130922a139bf7ce65083fb272178b1262d5eca950
SHA256a40d4411da7579ec682ff171b46a45e9e25107fa1109c83e39e78319d4b34820
SHA512ee05d676c302329e30a389400bfd6147d0605f46ee90cdb24dcf2fdaea63b0dfceb2da2163ffdd49447e2e80f2852ca2d87a919aaa97593eb30c5361c3b79073
-
Filesize
2.0MB
MD5c24902918fc2b6e19b7bf1ce13174e0e
SHA158a3a9ee4046dc84c229a4fd58647c328e0632ae
SHA2563ff4148a0b9f3ada70cc113c7e00ce42f5f1a27dfc1b113fd6f03424039dde82
SHA5129083bcfd28e66bcbe6989876bc70496a8117cdb4dd934d297f2b86a35ea29d98bbc980c0fddfbe597cd1129f4bdaea184b42d09f81f92457245b37b4d97c7937
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize850B
MD53d0cc8f409a7be64d6d1996e2272b5f6
SHA19e16e188f2e7445bfe50aa2043db3cb4e6ba8575
SHA25627a60162ad92b5ca193e3cdb0b021bbb749bba3f689b2d886934c0139c068531
SHA512f0d93fc2b08f8fa0a7ede4f4a92922c0eae6488468221f4c8cc1d126476b4b821b873604cc32ff8f767cb6762c456c48905ab25fa7313eb5bb0fca7c860b56c1
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize802B
MD5dc0c82fbd6ad693fab71f6fced3a026d
SHA1dc3ac4148c2f807c88900ec99008c4bf86e296af
SHA256af96c899a7fe5a0616ea4839a8937616101aeb89142b301483038597e80af68f
SHA512fc7508123e35cd7ccac659fedbfb8cf4c46333633eba93a2873d27b27beb03acb933a6236d7544216c5beede291edba8155ac6fb1665431de0d5f9258dde0013
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD55ead9461c691418100bc4a4d8efc759e
SHA10dbc52c975ffec4c62dcd99752c58392983a677c
SHA2565ee0866e4e05649e49c4a8913a13a21f2608fe302fb703d2a94fe9f73315fe45
SHA512f816a0dcb818fbf6cf5c3d8fe466dd68933028fd9bdbcb0202b19aecdf53f09ab990bf254f8077bffbeff9ea3cea9ccf25d60ce4ce97d29709313694dd08ff44