Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 10:42
Behavioral task
behavioral1
Sample
2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe
-
Size
1.3MB
-
MD5
278a2191a39df795ad5e9c5ae93c6c41
-
SHA1
1f01d489c57eb590f7d0900d601898685d904666
-
SHA256
417a5b53e3615d371bce0f5270911486d81b9784403c61b1343b0540ed97ddb4
-
SHA512
f2f4f6f2d41f071ea64bd9d01032791132e852c31f0fcf7be840f88ccc68dc08e9785909c911f03b25e53eb32cfc3a001a5a7aa89b8ed69cc8e11b4275d31d3d
-
SSDEEP
12288:QmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornXl:HHRFfauvpPXnMKqJtfiOHmUd8QTH1
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\da-DK\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2708 bcdedit.exe 1384 bcdedit.exe -
Renames multiple (662) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2240 wbadmin.exe 3536 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe\" e" 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\Y: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\F: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\L: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\N: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\U: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\Z: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\A: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\D: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\I: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\J: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\K: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\P: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\S: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\W: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\X: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\B: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\T: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\V: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\H: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\M: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\O: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\Q: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\R: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\G: 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\config\DRIVERS 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\config\SOFTWARE 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\db3cc827-342c-4305-aa14-4ce47c3cdb98.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\3b5bab83-2df4-477d-b8bd-ed95d2ab831b.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00002.jrs svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Report policies.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\system32\CatRoot2\edb.chk svchost.exe File created C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\3b5bab83-2df4-477d-b8bd-ed95d2ab831b.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\db3cc827-342c-4305-aa14-4ce47c3cdb98.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\e0236208-3264-4801-b243-d59121825b9b.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\ResPriHMImageList 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\System32\config\DRIVERS.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Crashpad\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_f2cdb6fb-4ab8-4547-9f25-fad1f7a44351 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{79043ED0-7ED1-4227-A5E5-04C5594D21F7} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\Installer\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\EFI\BCD 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File created C:\Windows\SoftwareDistribution\Download\SharedFileCache\!!!HOW_TO_DECRYPT!!!.mht 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_f2cdb6fb-4ab8-4547-9f25-fad1f7a44351.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Boot\PCAT\bootnxt 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27} 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.1btc 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.inprocess 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2300 vssadmin.exe 3456 vssadmin.exe 3796 vssadmin.exe 4792 vssadmin.exe 2628 vssadmin.exe 1980 vssadmin.exe 3324 vssadmin.exe 4708 vssadmin.exe 1768 vssadmin.exe 668 vssadmin.exe 3200 vssadmin.exe 868 vssadmin.exe 2304 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 2332 vssvc.exe Token: SeRestorePrivilege 2332 vssvc.exe Token: SeAuditPrivilege 2332 vssvc.exe Token: SeIncreaseQuotaPrivilege 3856 wmic.exe Token: SeSecurityPrivilege 3856 wmic.exe Token: SeTakeOwnershipPrivilege 3856 wmic.exe Token: SeLoadDriverPrivilege 3856 wmic.exe Token: SeSystemProfilePrivilege 3856 wmic.exe Token: SeSystemtimePrivilege 3856 wmic.exe Token: SeProfSingleProcessPrivilege 3856 wmic.exe Token: SeIncBasePriorityPrivilege 3856 wmic.exe Token: SeCreatePagefilePrivilege 3856 wmic.exe Token: SeBackupPrivilege 3856 wmic.exe Token: SeRestorePrivilege 3856 wmic.exe Token: SeShutdownPrivilege 3856 wmic.exe Token: SeDebugPrivilege 3856 wmic.exe Token: SeSystemEnvironmentPrivilege 3856 wmic.exe Token: SeRemoteShutdownPrivilege 3856 wmic.exe Token: SeUndockPrivilege 3856 wmic.exe Token: SeManageVolumePrivilege 3856 wmic.exe Token: 33 3856 wmic.exe Token: 34 3856 wmic.exe Token: 35 3856 wmic.exe Token: 36 3856 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2144 wrote to memory of 668 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 83 PID 2144 wrote to memory of 668 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 83 PID 2144 wrote to memory of 4792 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 89 PID 2144 wrote to memory of 4792 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 89 PID 2144 wrote to memory of 2628 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 91 PID 2144 wrote to memory of 2628 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 91 PID 2144 wrote to memory of 3200 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 93 PID 2144 wrote to memory of 3200 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 93 PID 2144 wrote to memory of 1980 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 95 PID 2144 wrote to memory of 1980 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 95 PID 2144 wrote to memory of 868 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 97 PID 2144 wrote to memory of 868 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 97 PID 2144 wrote to memory of 2304 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 99 PID 2144 wrote to memory of 2304 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 99 PID 2144 wrote to memory of 3324 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 101 PID 2144 wrote to memory of 3324 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 101 PID 2144 wrote to memory of 2300 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 103 PID 2144 wrote to memory of 2300 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 103 PID 2144 wrote to memory of 3456 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 105 PID 2144 wrote to memory of 3456 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 105 PID 2144 wrote to memory of 4708 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 107 PID 2144 wrote to memory of 4708 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 107 PID 2144 wrote to memory of 3796 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 109 PID 2144 wrote to memory of 3796 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 109 PID 2144 wrote to memory of 1768 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 111 PID 2144 wrote to memory of 1768 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 111 PID 2144 wrote to memory of 2708 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 113 PID 2144 wrote to memory of 2708 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 113 PID 2144 wrote to memory of 1384 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 115 PID 2144 wrote to memory of 1384 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 115 PID 2144 wrote to memory of 2240 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 117 PID 2144 wrote to memory of 2240 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 117 PID 2144 wrote to memory of 3536 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 119 PID 2144 wrote to memory of 3536 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 119 PID 2144 wrote to memory of 3856 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 121 PID 2144 wrote to memory of 3856 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 121 PID 2144 wrote to memory of 2164 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 135 PID 2144 wrote to memory of 2164 2144 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe 135 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-09_278a2191a39df795ad5e9c5ae93c6c41_cobalt-strike_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:668
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4792
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2628
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3200
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1980
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:868
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2304
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3324
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2300
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3456
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4708
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3796
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1768
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2708
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1384
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2240
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3536
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2025-0~1.EXE >> NUL2⤵PID:2164
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:3252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2367C848C1C8A11F6F3502EDA2855348.1btc
Filesize824B
MD591e33bc0bb0a4aa7296a2d4fccc13e30
SHA10bbeca449079a7f2595e35f686f41c36e089ad59
SHA2564cb0e3c1f9b4728b601078bb3b848338d7cdd36869ec7d70159eb031d467f92f
SHA512c6972ce0f88dcb6f57e542ecb64c52dd4d338aed001625b8fb6db30f286ce27544673641801e759bb28560c83b441fa6ecb798cddf4e8d3176cfb8f252716f61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\398EE64D66758B5715368AA94044B13A.1btc
Filesize710B
MD593784be804f921a7d838451cfc6fadc2
SHA12a50b493cc7c8acdaf83ecb1f3006d191fcb2463
SHA25677e8e28c5dc6c2df11cfeea0c9750e4b85660a8f13c6ff906d8ecc7a83b41df5
SHA512c58e8757462569ce0d5f0da34343752ce9327e20af3b29d65e79cfeaf71ad44bd69fdd5629a96afaf61bb8dcbaaa8ebe23ce8da6c52065ce019b5eaefe357461
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize814B
MD59f127522a5c2031ed8377dd9c4cc4adc
SHA1dc78a4dd1a7d015e0d1e6853aed59cac0bb28a61
SHA2568c8aa78babf3fef2340b1c29cad5d4959df4e30e2d3558dd36fbba72541872c0
SHA512f199288427f8d04f060c821a9af837e50b357ba777fd70a63c15525d1c2a641193de9f06b6cb9a2ca759723a16b029db7ed4022a6cfcd7272b50591b443bdaf3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize840B
MD5e601bce80de6abeed423ffb5cebffeea
SHA1912cac4fc7d2ef92bd7b625e809a2dc24c438e57
SHA256cf9b717807f95b9bb0ba1a244b1eb5627611513a2f0a9a11a180dcc33b15d0c0
SHA512126333de63b503764b856fd5ec36dc7c7e9fffbebe40e7e660d5c82a101448fce123ccb02fb80ee7a525a4dcf1fe0951dabe749d7cce0b39bf7a893b0acebe0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F.1btc
Filesize700B
MD527d3b5528d0403fbab1a151e45133476
SHA169d457e49d678aba8a52d421120ec1bf05213123
SHA2568074e62dc198e88818406bd7b3e2b57aaf0e629849e83dae22fc33c449523640
SHA51256b1f6351186dd11a2b8be506177480db1fe4b7845bfb14c85943f0f53aca25bf1d22cce44c3232ef839c2d15d4fcf7b4e94b5d5e970bb55b43c8315a94e5af5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7.1btc
Filesize770B
MD5c73e5f0263df2ecb1319adafaf91b0e8
SHA1776df49697809d940f7e6d8dabb9dee63229b5d6
SHA2568acaf4e7c768a21300b0348b1ee9bf99e209ad162e4bdd17bd0f72b86c3bf5ab
SHA512733fc4e156b50a02122b75bb63817766e1be0611dc74ae8048931a1cae3e1522ffaf24d514590ce8b5fb4bf52fed3c7bb77b3afc74749faf2da7ada7a86a9ebd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5acf85b638b2bc7951edec22923d37187
SHA1f77e4ba6134998a61e33957f1c4b822e67e23b60
SHA2569636746fe47e2a57fd16c0d5ec55cb463229cb0ef3aa325c8c3f51a8d184f8e7
SHA5122ffd0fa7d994622d70ec3cb85edbc05a42b852b91870f315348ea95e9f959d1ac789332f1840c85e697afca15427012e49e3ed8dc7a5bc90d2887417eb7efa01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD5bf427e6a38dcda5f0cadaa37755aeb81
SHA1e1a3497ffec93e0ca01c483799acf4877339ef32
SHA2565b339a9c66d632496159a2367f4610ec54c7d00c305a893e85bdb188999d083d
SHA512baa38bdfead6e9cac79b5268939d3dd10fcc4c0c23b970eebf2a42342f789c62330e36ec1129b765034f96877be94ab70110fff4206b9de4980b20de1db3099e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E.1btc
Filesize782B
MD555878fef9564acadc58c923c2a030623
SHA1fc1c14bcbcc9af3e958577cddb52cbdc328648d4
SHA256cfc3047840bcbdf287b8fb1d9fbb3c47483a7016165492857cfa54a16312bdf8
SHA512c31df1a805b058d0a5d16e69296dc065a638caf08f3c332027808d919b179718cc58457898dba7a8df7c44d474a70c0970b11780f79b662f5d3cfdb01dd0705b
-
Filesize
37KB
MD512707256bc69b387e42cf2aed36f42f0
SHA112339acae05f2d8d14ffe992042b57f48061a8ff
SHA256c999a2ab94d81e9dc3e560d77319c67df7f30f3fb5578041d6991727004683d9
SHA51296cde2e75012d0f4b13bf0757d545acefb614d17561107258991e2963c05fd859798f89424fe9ee485dea9cc7d57dd559cc6af6eb9cb1e2241bbafb894678bed
-
Filesize
2.0MB
MD5ce60a3cd3d8d2ec167e7810b68bfbfa2
SHA17c600cc1078f82b9be7ed7b405740e4bbfab4589
SHA2565d90df5fced6d1509c4e8e4a2e7f4bd6d1d7bac4a6c7297dc5386ff781751bd9
SHA5127876ca29aa2ebd26773c4a86a7aee6d1362511a106f8b16e68c7c9bb80db501bdafaf04be8fe6c1ea652eb0ac81a2370274712086ab74269db415f14cccd2353
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize852B
MD5051ebd81bdc6ca9e907a341431f03f46
SHA1ad7457d6468ce76edbd814f14d83a33b68a91b57
SHA25631262030955e6baff8d79b0e3a5e38875322f840a7ee3d7284849d4efe5b4c6b
SHA512f8415a21ca745cddcac2e81eb79bce0f3399faa1e87403330a830692c147168ecd461831b24f89d2b98960e713ddd0e58d212b6f25dd2cdf39e79f4c7794b93f
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize802B
MD5de9b711ffea7fd20ee6736dc5435c2d7
SHA1b448f3ce6edd52dc79c950748448c0b9cda9e7ac
SHA25653626dca95548836808d0fec5e030d73bc4d9adf30941be8cf0576af85f1555c
SHA512401e467748cf5bf5f405b9a5d057e66bc58c6f471e873a223cb02cce33decdac5a12e1c19b56130a1ce41b88dbf80f20328770455e8c33d9f517f89de4448426
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD54fc5d91d736e875117d6e28f72d3bf68
SHA18861e7a7878b9f30ad66b23a64634ba8f85df532
SHA2567729444e15bb792f8064e80e63e952a5751545dc88ae6360ca74a9ea0a91b98f
SHA512dbfd4323f78e8312ae7a470127a4851c2f0d2b743e70bf8f48105ef9ccbda6b4e8aff3103f3e84048a549a616a32e67b973fb6c2b2d8844a616ba9d35f22ab37
-
Filesize
4KB
MD519bdaeb93150fe045755ccfe6cb37491
SHA1ea1f4fe409c632e140c9f2b838f9c1994a20bc71
SHA256b10949104d4b6b9e2a4c52b6f4b485984b1de33fc1d918a57f7ecd39ec3f3963
SHA51221d412bc87d24fa29c06e9252144dd3a165fda06254b4e84a0eb6d448b81d7a4c32fbfe455d70568793a90615a6cb25202f46bc25c4b0b0295812af0ce780de7