Analysis
-
max time kernel
97s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 01:52
Behavioral task
behavioral1
Sample
2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe
-
Size
1.2MB
-
MD5
9c1ad9353ebaf125a5b7b432e428926b
-
SHA1
bbf3803f1918041a0ae000c0e9a75ee5b2e3dcca
-
SHA256
f5e3aeee5aec053a0b2cc222787fc4a448c2e7cb1c1241f324910f6eb71ffe18
-
SHA512
fdadf57cb953c19105460bd5d78aa963e994ab95159dc68cd2f7a19f669746c2898d93c47f60a552d38c765f116111e4288ae1c15fd004e586fef774eb2af581
-
SSDEEP
12288:ZmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornX9:oHRFfauvpPXnMKqJtfiOHmUd8QTHt
Malware Config
Extracted
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3272 bcdedit.exe 2336 bcdedit.exe -
Renames multiple (654) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4364 wbadmin.exe 2112 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\services 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe\" e" 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2436272344-4274332273-444425594-1000\desktop.ini 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\B: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\R: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\T: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\V: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\X: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\U: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\A: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\L: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\Z: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\I: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\J: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\N: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\K: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\O: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\S: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\E: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\Y: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\Q: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\W: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\D: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\F: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\M: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\P: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00002.jrs svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\DRIVERS.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\6f70113e-8b17-469c-8aa4-b3b320a25c7e.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\COMPONENTS.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\ResPriHMImageList 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\DRIVERS 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\ELAM.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\BBI 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\5a37dfae-0411-4568-ad4c-d1f36245a9d4 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Report policies.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edb.log svchost.exe File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\config\SYSTEM 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\6f70113e-8b17-469c-8aa4-b3b320a25c7e.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edb.jtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\5a37dfae-0411-4568-ad4c-d1f36245a9d4.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\ResPriImageList 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\SAM 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Report policies 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_w1\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Crashpad\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Boot\PCAT\bootmgr 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_5e268faa-e428-46eb-9b89-3e48efd58cb3 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\Panther\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_5e268faa-e428-46eb-9b89-3e48efd58cb3.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\Boot\DVD\EFI\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_5e268faa-e428-46eb-9b89-3e48efd58cb3.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\Boot\DVD\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E634F316-BEB6-4FB3-A612-F7102F576165} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F6080405-9FA8-4CAA-9982-14E95D1A3DAC} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0000-1000-0000000FF1CE}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5072 vssadmin.exe 880 vssadmin.exe 1988 vssadmin.exe 1800 vssadmin.exe 3676 vssadmin.exe 228 vssadmin.exe 4928 vssadmin.exe 4980 vssadmin.exe 2880 vssadmin.exe 3840 vssadmin.exe 4108 vssadmin.exe 4196 vssadmin.exe 1584 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 3468 vssvc.exe Token: SeRestorePrivilege 3468 vssvc.exe Token: SeAuditPrivilege 3468 vssvc.exe Token: SeIncreaseQuotaPrivilege 4616 wmic.exe Token: SeSecurityPrivilege 4616 wmic.exe Token: SeTakeOwnershipPrivilege 4616 wmic.exe Token: SeLoadDriverPrivilege 4616 wmic.exe Token: SeSystemProfilePrivilege 4616 wmic.exe Token: SeSystemtimePrivilege 4616 wmic.exe Token: SeProfSingleProcessPrivilege 4616 wmic.exe Token: SeIncBasePriorityPrivilege 4616 wmic.exe Token: SeCreatePagefilePrivilege 4616 wmic.exe Token: SeBackupPrivilege 4616 wmic.exe Token: SeRestorePrivilege 4616 wmic.exe Token: SeShutdownPrivilege 4616 wmic.exe Token: SeDebugPrivilege 4616 wmic.exe Token: SeSystemEnvironmentPrivilege 4616 wmic.exe Token: SeRemoteShutdownPrivilege 4616 wmic.exe Token: SeUndockPrivilege 4616 wmic.exe Token: SeManageVolumePrivilege 4616 wmic.exe Token: 33 4616 wmic.exe Token: 34 4616 wmic.exe Token: 35 4616 wmic.exe Token: 36 4616 wmic.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3500 wrote to memory of 1800 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 85 PID 3500 wrote to memory of 1800 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 85 PID 3500 wrote to memory of 3676 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 89 PID 3500 wrote to memory of 3676 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 89 PID 3500 wrote to memory of 2880 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 91 PID 3500 wrote to memory of 2880 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 91 PID 3500 wrote to memory of 3840 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 93 PID 3500 wrote to memory of 3840 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 93 PID 3500 wrote to memory of 228 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 96 PID 3500 wrote to memory of 228 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 96 PID 3500 wrote to memory of 4108 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 98 PID 3500 wrote to memory of 4108 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 98 PID 3500 wrote to memory of 4928 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 100 PID 3500 wrote to memory of 4928 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 100 PID 3500 wrote to memory of 4980 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 103 PID 3500 wrote to memory of 4980 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 103 PID 3500 wrote to memory of 4196 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 105 PID 3500 wrote to memory of 4196 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 105 PID 3500 wrote to memory of 5072 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 107 PID 3500 wrote to memory of 5072 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 107 PID 3500 wrote to memory of 880 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 110 PID 3500 wrote to memory of 880 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 110 PID 3500 wrote to memory of 1584 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 112 PID 3500 wrote to memory of 1584 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 112 PID 3500 wrote to memory of 1988 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 114 PID 3500 wrote to memory of 1988 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 114 PID 3500 wrote to memory of 3272 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 116 PID 3500 wrote to memory of 3272 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 116 PID 3500 wrote to memory of 2336 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 118 PID 3500 wrote to memory of 2336 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 118 PID 3500 wrote to memory of 4364 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 120 PID 3500 wrote to memory of 4364 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 120 PID 3500 wrote to memory of 2112 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 122 PID 3500 wrote to memory of 2112 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 122 PID 3500 wrote to memory of 4616 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 124 PID 3500 wrote to memory of 4616 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 124 PID 3500 wrote to memory of 4440 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 126 PID 3500 wrote to memory of 4440 3500 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 126 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3500 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1800
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:3676
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2880
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3840
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:228
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4108
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4928
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4980
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4196
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5072
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:880
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1584
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3272
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2336
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:4364
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:2112
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2025-0~1.EXE >> NUL2⤵PID:4440
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:4944
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a39a1e2d4ab095bc27c9d070b245cb0c
SHA136049c25e666c2acb0eb5099ed963f863dca92c7
SHA2566dbcc37af3731fca38427fbdbce73cf6a07252678ef96522a7f883b7ec8b83aa
SHA512424ef986a544a28107a6eac55ccac01f57f1ab7d037e363d03e72ef714c9eeeccdf41ec2b36c4b651fe35620c72cf8510a1007463b90eb9fd4d76bdb9aee000b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2367C848C1C8A11F6F3502EDA2855348.1btc
Filesize824B
MD5a69ed8ef3177a05db11dc6f4d99695b9
SHA159ba9ee756e7c2032b060ab52f811db72eee1d02
SHA25676f8fd4ceb880f6c5a5391b50471d881699f46b3736ca2947fc6d5f8a31aebab
SHA5125ca087599a6ee7e7b0d337a99f8199a8d8720d929f57dd82b7d739b0ac18d6b9685d265a2df24d53aaa4f74ca291cf24defeba885aab1b91890e16ae29ed59b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\398EE64D66758B5715368AA94044B13A.1btc
Filesize710B
MD573f90bb8557b16cb8f3ec68338860a72
SHA1f9c20ad0ebfaea3547ae2a52e21a71175f998d2d
SHA256d4ce88bb9ca3954741633d8c8d4953a081cc511d8c9ee9ba000828fbc9678425
SHA512ec915cc1c3ad267a1e3be77810d2d527246296b2990a9c6b77c1f3e3d203c19d3ab565f323dfad5c6ee106e8e612eacce3d7f7dd22b6031d491151f7055e084a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc
Filesize852B
MD531891c98fe946e0cf71b22efad89ee27
SHA16176da369d703d9456418f13ec09a67871444868
SHA2561efb48fae351290a78058b5fe07a444c9cabca214907c64527f4b817e8ea8ece
SHA512f814d2cab33656420de195d301fb30524ee5151e11e19ff4bd09185d3f3e4178cc38bc3f1c5831940f10db0435856feef34efcafaf9c32b5770151058cd9e3f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc
Filesize840B
MD5a994e236f459582372225298b8b551da
SHA1c1777f85db90d96b099f51e0e26a7d5cd9fb4b99
SHA2564e084280a4f7b2d62266ff15558882c0bf4d33f18587649361776449b2bad6e2
SHA512269748b5ad759638aaaebcee081778bca01e452d54717bd8803b82f67eff220aef297dfc6310e00dc0ddcc14bada29b83d368c4adf63cfce757a37ebaf868d4e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F.1btc
Filesize700B
MD58800860ef764a5ddeab34f81060ae00f
SHA197089e4aba48b2086abbe2c9ee98d94ae2bdac11
SHA2565776fbbdd3b42804612ea9b789f6e468486cfc7352a987c3a28e7aad79b8b757
SHA51287deed24a734292df2b8d6ed6dc806e5ca176c23f5f0868b1888cc1bef101c67fd9cc296e4946bd89a78fb2b1dbac3e14da901b59c198f800ce64c9ff3729f30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7.1btc
Filesize770B
MD588d0934a8a85871b03d68283f3e7a6dd
SHA162dbace92c92352b29dbe9250201a10d70682800
SHA256a5c5e9c4c9111bd1a922171f32942244370cf11bde6318356132781cb1c6a42a
SHA512ff0c7f6aae43a10559b8f8d59d88456acca1238b37f18b0c40961933c42e926290fe1dc11be7a5d391a0b57114fc8ce876f883b509716048e9c922e0ea977e3f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5ea83e67c4457d954a9dcdceb2c8ef16d
SHA11d4812b62c5b53ba0493faffaeed09f3c51da300
SHA256b9c4ace4f91c3889c216e97ba42c121ef5c91cbe1483526b0704dcf962b1338a
SHA51243d735d0fc672b5ecf862ecb8e6c6471bddf611f06dc42339f89400dd69e82d019704460bcefd0c9623da2afb788b6366716bb6b7833b74c8febf046d35e70da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc
Filesize842B
MD519ecdd40780dab460f4e1414573e98e1
SHA1518757da00b4b7c41827f1e25549afe3acb4be71
SHA256c83183f0f01227ebcfb9163ba4095d6bb7e5ed7f5f3eb00044149f84f17f2962
SHA5124f4aca70b9c9833954e4983e3c3c7779d18faf92e1b24b38b62fc2ab5789605df87df1fae44addc4874d4a588cc0b8fa2365e1751ec00b8d30d99e8525167702
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB5E2F83CE9B8330B0590B7CD2E5FF2E.1btc
Filesize782B
MD50837dc972d4deab7cf88ff8b58e3c6de
SHA1ca2bd177594c31f5d3a5572460d6df0d48ace6fb
SHA25622b617a9da09805646fa8838b89beba8735b6e9bbe139bd7ad24e85e5507f859
SHA512b6327ba2f66a5c0e4e8c76817a5ff1c1e8e9e5a240f2db061e6d1088c20cfa1ab86c7910864f656eabd94c314c2b124c8c4645dad969a6836156320053f48a7e
-
Filesize
37KB
MD5df6501476660fea623d46f6e69d1833f
SHA1aa2f278a19bbca118288701e7411a82a97871dcd
SHA256767346658945dd07d8189dbf0bfb9fd70863d53cb5640b2117f2b9f829a5fda9
SHA512f6cf336347e0a71163acae0d823cdc946a5d2574ac9a0819c6c9d87adb59bd20483ee2c4cc5856cd63528bbbeec35e40d63c8638b7dafd033010468bccdc38f3
-
Filesize
2.0MB
MD57aba68a57293c763c1d12ccbb0fda3f1
SHA100c0320b86df0f91656675a93c961cf2f4ef0497
SHA2562dc149b11cba83016bd269602673280ad465cad4a08281115579ddc1ce939018
SHA5129d3ec9a3773f36228cb71c69f6b5b5a72b95da610ba66183df3156f067572386c0480ae83d8966805c468e01baa2b94cefd45e75d1a9478c3e182a351163ad20