Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 16:37
Behavioral task
behavioral1
Sample
2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe
-
Size
1.2MB
-
MD5
9c1ad9353ebaf125a5b7b432e428926b
-
SHA1
bbf3803f1918041a0ae000c0e9a75ee5b2e3dcca
-
SHA256
f5e3aeee5aec053a0b2cc222787fc4a448c2e7cb1c1241f324910f6eb71ffe18
-
SHA512
fdadf57cb953c19105460bd5d78aa963e994ab95159dc68cd2f7a19f669746c2898d93c47f60a552d38c765f116111e4288ae1c15fd004e586fef774eb2af581
-
SSDEEP
12288:ZmHAIqyfF/5ebyz1dpPlRnMRTD410ALP68kG3Jz4S9FUmnyJtgoiOHmabd8ornX9:oHRFfauvpPXnMKqJtfiOHmUd8QTHt
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\de-DE\!!!HOW_TO_DECRYPT!!!.mht
[email protected]<BR>[email protected]<BR>In
http-equiv=3D"X
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1740 bcdedit.exe 4684 bcdedit.exe -
Renames multiple (690) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 908 wbadmin.exe 3176 wbadmin.exe -
Drops file in Drivers directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\networks 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\networks.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\protocol.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\services.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\drivers\etc\hosts.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\drivers\etc\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe\" e" 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-3756129449-3121373848-4276368241-1000\desktop.ini 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Enumerates connected drives 3 TTPs 39 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\D: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\J: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\B: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\K: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\L: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\N: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\P: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\S: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\Z: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\F: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\A: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\W: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\T: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\X: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\Y: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\M: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\O: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\Q: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\H: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\I: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\U: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\V: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\E: 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00001.jrs svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\49d3439e-0f5f-441d-bb13-5121cd4b991b.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\19228bd5-04e1-4487-ae77-4d0a14408fa8 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\SOFTWARE 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\edb.chk svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\edbres00002.jrs svchost.exe File created C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\Preferred 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\SECURITY 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\Preferred.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\ResPriImageList 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\system32\CatRoot2\edbtmp.log svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework\MsCtfMonitor 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\DRIVERS 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.jfm svchost.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb svchost.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\19228bd5-04e1-4487-ae77-4d0a14408fa8.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\DEFAULT 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\BCD-Template 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\359f42b0-fd08-4479-beef-b432298cfd11.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\SAM 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\49d3439e-0f5f-441d-bb13-5121cd4b991b 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\ResPriImageListLowCost 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\System32\config\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\f31492a6-73d6-4d6b-8598-1f88e145522b.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Microsoft\Protect\S-1-5-18\User\d65ff081-3a79-40b9-96a4-5a09afb20ef5 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\FA000000050 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_w1\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Mozilla Firefox\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Google\Chrome\Application\initial_preferences 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Google\Chrome\Application\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f4\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Crashpad\metadata.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{79043ED0-7ED1-4227-A5E5-04C5594D21F7} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BCC2FB07-8CF0-4542-B10C-61BCEF04AFF2} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{E634F316-BEB6-4FB3-A612-F7102F576165} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{64A3A4F4-B792-11D6-A78A-00B0D0180381}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{3A96B93E-763F-41E7-85C7-1F3CCC37EF27} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Boot\DVD\EFI\BCD 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\Boot\DVD\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File created C:\Windows\Boot\PCAT\!!!HOW_TO_DECRYPT!!!.mht 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{37B8F9C7-03FB-3253-8781-2517C99D7C00}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7447A794-FA2E-42BE-BA9A-5FCBD54C5DF3}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_a63d6fdc-08cb-4232-ab51-76cafdcb4d96.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{2BB73336-4F69-4141-9797-E9BD6FE3980A} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{79043ED0-7ED1-4227-A5E5-04C5594D21F7}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9F51D16B-42E8-4A4A-8228-75045541A2AE}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{7DAD0258-515C-3DD4-8964-BD714199E0F7}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CB0836EC-B072-368D-82B2-D3470BF95707}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{B175520C-86A2-35A7-8619-86DC379688B9}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{9BE518E6-ECC6-35A9-88E4-87755C07200F}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{662A0088-6FCD-45DD-9EA7-68674058AED5} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{AC76BA86-7AD7-1033-7B44-AC0F074E4100}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Panther\setupinfo.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\e1ea7b2e20a22fbee6e9dd5d883e9f3cc75fdee790ea383a755da4381088ec52.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F64180381F0}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-007E-0000-1000-0000000FF1CE}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{BF08E976-B92E-4336-B56F-2171179476C4} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}.1btc 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}.inprocess 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\SoftwareDistribution\Download\SharedFileCache\ffb218cb78a2ca5b027e463f2a6bbb9c7036730212098e4fb7c330c70dcdfda4 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\Installer\SourceHash{90160000-008C-0409-1000-0000000FF1CE} 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Interacts with shadow copies 3 TTPs 13 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2164 vssadmin.exe 4316 vssadmin.exe 732 vssadmin.exe 1560 vssadmin.exe 1268 vssadmin.exe 772 vssadmin.exe 2064 vssadmin.exe 464 vssadmin.exe 636 vssadmin.exe 4028 vssadmin.exe 848 vssadmin.exe 1148 vssadmin.exe 316 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 636 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 5292 msedge.exe 5292 msedge.exe 5292 msedge.exe 5292 msedge.exe 5292 msedge.exe 5292 msedge.exe 5292 msedge.exe 5292 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeBackupPrivilege 2040 vssvc.exe Token: SeRestorePrivilege 2040 vssvc.exe Token: SeAuditPrivilege 2040 vssvc.exe Token: SeIncreaseQuotaPrivilege 2080 wmic.exe Token: SeSecurityPrivilege 2080 wmic.exe Token: SeTakeOwnershipPrivilege 2080 wmic.exe Token: SeLoadDriverPrivilege 2080 wmic.exe Token: SeSystemProfilePrivilege 2080 wmic.exe Token: SeSystemtimePrivilege 2080 wmic.exe Token: SeProfSingleProcessPrivilege 2080 wmic.exe Token: SeIncBasePriorityPrivilege 2080 wmic.exe Token: SeCreatePagefilePrivilege 2080 wmic.exe Token: SeBackupPrivilege 2080 wmic.exe Token: SeRestorePrivilege 2080 wmic.exe Token: SeShutdownPrivilege 2080 wmic.exe Token: SeDebugPrivilege 2080 wmic.exe Token: SeSystemEnvironmentPrivilege 2080 wmic.exe Token: SeRemoteShutdownPrivilege 2080 wmic.exe Token: SeUndockPrivilege 2080 wmic.exe Token: SeManageVolumePrivilege 2080 wmic.exe Token: 33 2080 wmic.exe Token: 34 2080 wmic.exe Token: 35 2080 wmic.exe Token: 36 2080 wmic.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 5292 msedge.exe 5292 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3428 wrote to memory of 772 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 85 PID 3428 wrote to memory of 772 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 85 PID 3428 wrote to memory of 2064 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 90 PID 3428 wrote to memory of 2064 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 90 PID 3428 wrote to memory of 1148 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 92 PID 3428 wrote to memory of 1148 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 92 PID 3428 wrote to memory of 316 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 94 PID 3428 wrote to memory of 316 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 94 PID 3428 wrote to memory of 2164 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 96 PID 3428 wrote to memory of 2164 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 96 PID 3428 wrote to memory of 464 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 98 PID 3428 wrote to memory of 464 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 98 PID 3428 wrote to memory of 4316 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 100 PID 3428 wrote to memory of 4316 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 100 PID 3428 wrote to memory of 732 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 102 PID 3428 wrote to memory of 732 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 102 PID 3428 wrote to memory of 636 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 104 PID 3428 wrote to memory of 636 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 104 PID 3428 wrote to memory of 1560 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 106 PID 3428 wrote to memory of 1560 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 106 PID 3428 wrote to memory of 4028 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 108 PID 3428 wrote to memory of 4028 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 108 PID 3428 wrote to memory of 848 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 110 PID 3428 wrote to memory of 848 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 110 PID 3428 wrote to memory of 1268 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 112 PID 3428 wrote to memory of 1268 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 112 PID 3428 wrote to memory of 1740 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 114 PID 3428 wrote to memory of 1740 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 114 PID 3428 wrote to memory of 4684 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 116 PID 3428 wrote to memory of 4684 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 116 PID 3428 wrote to memory of 908 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 118 PID 3428 wrote to memory of 908 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 118 PID 3428 wrote to memory of 3176 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 120 PID 3428 wrote to memory of 3176 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 120 PID 3428 wrote to memory of 2080 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 122 PID 3428 wrote to memory of 2080 3428 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe 122 PID 448 wrote to memory of 1992 448 msedge.exe 130 PID 448 wrote to memory of 1992 448 msedge.exe 130 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 PID 448 wrote to memory of 2372 448 msedge.exe 132 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-31_9c1ad9353ebaf125a5b7b432e428926b_medusalocker.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3428 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:772
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2064
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1148
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:316
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2164
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:464
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4316
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:732
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:636
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1560
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4028
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:848
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1268
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1740
-
-
C:\Windows\SYSTEM32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4684
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:908
-
-
C:\Windows\SYSTEM32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest2⤵
- Deletes System State backups
- Drops file in Windows directory
PID:3176
-
-
C:\Windows\System32\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2025-0~1.EXE >> NUL2⤵PID:5820
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:3004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\!!!HOW_TO_DECRYPT!!!.mht1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0x120,0x124,0xfc,0x128,0x7ffe672f46f8,0x7ffe672f4708,0x7ffe672f47182⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:22⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵PID:300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:12⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:12⤵PID:1752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4408 /prefetch:12⤵PID:992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:12⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,4610824870049038826,6092195170276462488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:82⤵PID:3520
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\!!!HOW_TO_DECRYPT!!!.mht1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:5292 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ffe672f46f8,0x7ffe672f4708,0x7ffe672f47182⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:32⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:82⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4224 /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4360 /prefetch:12⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8445413982740417866,9399929070968818166,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:12⤵PID:5136
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5844
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3936
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README_LOCK.TXT1⤵
- Opens file in notepad (likely ransom note)
PID:636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\!!!HOW_TO_DECRYPT!!!.mht1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2448 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xb8,0x108,0x7ffe672f46f8,0x7ffe672f4708,0x7ffe672f47182⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,15415557472290569426,4798914618522882280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:5408
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3520
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
4File Deletion
4Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5fffec8ab88b76ce78df3d7f790d335e7
SHA1a26faa3024ad903a1630d3af65a6857f2daffe08
SHA2568a165a4aef19f955a747b53236af988148802224cadf82588d9a39eae05b94b6
SHA512a312e2fa96321b499609169fb40d7f458264f3427e5ad49a4945f45dc3c23aa6549e3aa24e29473054aaa7502668f63781a8616fedce7fae8c8831bc274722ff
-
Filesize
10KB
MD5327957953e7bd5ecd8d6c055a249c953
SHA165dfe63416030525db2028e71590eec6b5af907e
SHA2568f76fa2a245d8184abd7e7fc0fffeff84b238edb4477b499474dc755eaa35822
SHA512db57e368c74b27097716dfbdbe43b39cd6963c5826e4be58c44417e2555e71e5dd71635fea6e1e6431976459d0f7a51f006b2eb2aad08e67ea51226fe4631692
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
152B
MD590d62582da7cf6e66f99729c3c177b47
SHA16441ee83a9eecf3cb89881786c7106785e66eb11
SHA2560ba6bac75c1a9a142e217ab8c943aa0554dc927e82d811ae285c7dcdf2ab937d
SHA512d3e23bb5184444c67f7e0712f55bd81afc35706a9a05a70ce30b5f074a3dcaeb00a01fd7cafdc9c45451bd692abdbbb97fe1151e99ac37eca9e516d945af9218
-
Filesize
152B
MD50bd731d6e6c6178cd668b2816f118b76
SHA138a60bf3d4f8fd03907f0e7205bc4adabcbb9f45
SHA256388abaf0026c3deb8370219b78bcd6929d151f452bfe6918d83a13ecc3104188
SHA5129892e219cd24dcac4a5e8753dfc1afdee8c50ca4cf8510c4e3164c42d494af9f2cbb6ea3f2f813723acfe7135a8a27d42691d8e6253b63bf30bdc6588553235e
-
Filesize
152B
MD5545f36a08ed42153635a6da2ca826219
SHA1eab4a501d6aeea272c6ebcd9783004a7c0925a80
SHA256ba6134f2c6e67ccca8cd4be9ea456a58b35e69c0a566d5b46dbe61ff1d6169e8
SHA5120f7409d454f4784b93951f1cc824f31927bbcf8f70931aa235ae971f9e28955b319548c9b7649dfb26f23f11b422f8c6d7e01fba4af5a30c4f1b7459e8d3bdaa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0f6d0cb8-b43f-47e6-b0a1-2c4bdebcbef1.tmp
Filesize24KB
MD560a700faf4e7b10f6e71904e2eb55cf9
SHA1867c4b1db5da36f114d720d2bfcc2c2298931320
SHA25678cfb40e162c0788a3df98d9ea7c37a14069d9486f19b51ff319237b9755b7dd
SHA51277d46ef46694bc48f279e5fb750eec295c435b760c37f5fa14ca2225ac077a4bd73aefb15126dad3592dc1a03ed82d11c3f723840c6c43055033ee5bf5bfdee6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\67bcc05f-cffa-4631-9bc4-615098569e4e.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6da117a4-9804-442c-b988-5c040be26e50.tmp
Filesize4KB
MD57e139650f4b55b462152e7be41782cd2
SHA1a90352a73485981546eb9b7abc377d58a6bd229d
SHA2565067f27669f85c1c50ab7ceb155a30b8c85096dad5e693d53951ee8cff8a6a7b
SHA5127c05a4aa624dc0360ec3437fc3b02141f3ac4220121d3fe0d97ae8720418a5ecc0b548c512606c326249f9ba1f836c827e35855d4148b8c9bf3c74beef5f87f7
-
Filesize
44KB
MD52cf325a1afde6ab03a86e3c4f3631ef9
SHA1902d881aa4e4b8620db04d1f04919abb15a270e7
SHA256b634c0c77843f6b91f763b5169982c554ae69a77f68c6f1b2ac0f2838eb16097
SHA512c3561a80ed10ea2506acdb1a8d8cd8b10f12ba22d39569c8615dd807067648f96cb612ca0ab6a7db3b0b8db2297e08c2f2db5f1abd485a9589252a7e73ed65cd
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5762d7f3d0c1ff2b48cc500b70ea55293
SHA191edef1e9be537703aa9c5662e66ca0c74fdef76
SHA2568300b0f8f22ece84a803591cc9ff5dc1301bd51892c42d3e9928522b59e96bb8
SHA512982e781da0698dfe0326bd2054bb71483abb532722cb3b7aae892a6feb3363b4b1ddd439025b3778f42c55305e176dee94ea05fb8a06ea31c538edaf1880f370
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
322B
MD50b8224f7b58e0f750997dbbb39287ba2
SHA1623f9c085b73875d99495ca0781b455ed0f2c20a
SHA25621ef133c3889ea59452b1114cebf909cbf5a4358275815584030489b07816a82
SHA512e4dde856f7537de1be8921bc0f7faf9a2be9b76161872f5855477c6430c2f2755f4901669fc128843d24c295ac2b566ecdb51bd11b078347348865124198711e
-
Filesize
834B
MD5712eccbba49ecf464d65b90e5cb31fde
SHA16ea2d2a64c6e069978b47281e7ea19c6ff83cf21
SHA256bd1d3ce527489ecd66dfbe103f07d592ff9448daab1e616ff16a62b435c9178c
SHA5129c359bce26a82cb68e8ed7febd3fdf09ff4f7418c897b009e7b311a901512e661a41dfbc0e00cf148684d7b9dfbbeb03c38a1ab8ca5f879058b6e82101835cd8
-
Filesize
29KB
MD580fbb18f67766f4a961eacb10f348dbe
SHA1c54086484b637c0f4f9e1757e2ffd6f5d02f3671
SHA256783afca06de6bb88aca327bf02297ff9cff6933880407159185705a2fa27722f
SHA512596f84d1bb8142bce3c09c1766a3218ea2cc6c35cba2d99ee2d1036fef382c3c361d912101e02f5c5ea32b2cfbae5d1f334f8c8bf65b6f0173da1fc097ad51f1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
334B
MD57bf7ce030b8f2e3c1b0652379f916c44
SHA1af4340e97154dd1c53e589b1ddb8c29aba6dc48c
SHA25652ef9bd74d824dc23b3e567d165697ca44143b44553f0cb0f796163ea26c5af0
SHA5122b42e19252eb3e399135d576237c5b86b0aef637dc0f4697fefd7226e8284ba76c07cfa10403b8ff26186861d5e72b031e92ffc61e4c1f526d1bce6a1d2a9898
-
Filesize
334B
MD5c74551255abb0211279f9e1f05c330af
SHA1ab9d197bdd5cf19ea9052913bfa4328f8b4fffba
SHA256af754569bb25480b5eb4775d1e836b5b21965c22f7e8d2b81b5c6fb45bc631b6
SHA512740dd42cf6ed5675d23ad8473627731325dd5956b5080136194502df1cde3f44c2bfc610e9fe22a4a7a746c1df7a618359ffe1853049123e114869ae88674485
-
Filesize
36KB
MD53627863f7b697e21f2abd68feb442eda
SHA1f1d35bc9e1210a4e62f3bc3eb104c7be65248551
SHA2563358c0a6b61dc145755d62648fc82d72518ef10ece0179a6cd6221d241b9f653
SHA51275d25f5356d852d935230706ae1710d4a41163ece8d3a4c5ff1a9c1cf0943475d97b5af8e594056e8b52503f8605a525951edd402cfaf826b03f1894aaa9cdb0
-
Filesize
5KB
MD5ee192cdbd321f84136bd8bde10db1c10
SHA1246b32ea3b846efd770fc3bf10bcf7300eeb6d30
SHA2562312f28d6d4e25736c2bbaa9a891bcbc86df4b85c53dfe8fcc79924519cbad92
SHA512c943b692db983c9239569bdecbe29762bad79bb2a8910e1ba9fc62e7fdebb9b9f4dc2d2803da8b1827f9f28ddc16a075c1961919c58c3809f9b1be881c593f40
-
Filesize
6KB
MD5e55d80db94483d3a5af124f6dea68236
SHA1b6effe22d7445a6c092ea9e0bf6dd204edd9057e
SHA25607e75aec2c207dcf32aa37f2ba9fd98497f0e14c8eaff1abe2ac3f3cb0d422d6
SHA5127adf89c348eb9281d47df479b64237c53f93221720127ce9943cd875b5e23b7f8b9237eb69662a5e7c365ef1823be80d1b0c51664664c359a93b25f74145e918
-
Filesize
4KB
MD5b919f5e6151dea6555d1ce40cb0dfaa3
SHA1905bafa1f9dc5bdef2abcc5b59e8475e57142dcd
SHA25623a880499ac85c6fc541024516b240582fe5c19ab65a39779fd86b8388f50263
SHA512e60c58a0c08852d2ab93a4e70e5beada53db8db3c5440fca0370589fcc9b3ca8551aae74463c16d2fb0a30fbd42cf5eeb02e37939c8e59453e29fdc92b27218a
-
Filesize
5KB
MD501725c8fd53ad2851094f04789c4eb03
SHA1cb68f97d7ff79c401cd6cbbb6acd7044633c4eef
SHA256df937a5672fc2c48ab991fe58f5af67b28126ced6773ed7d98c098b4f21c9a6e
SHA512536e224eca876ba38a3cb5f73d43d5296e57c95d13ad306d68a8c7ba4c6b050a3d554a737e158440ed6506b6ef3fca92b793b9593e6088d60217680ddabcf4f8
-
Filesize
5KB
MD55217f5642b75598e01346bddd11df99e
SHA1d195e7df59dec6bc16a24d1c34c2520a7466b57f
SHA25641486e3fc54e287164a737b33363e804bc7598249ebb6044d663f8aff1f48a44
SHA512cdac5117b7bf162a198f1989a899c148bbcba1db6aa224309020b72cfa353d86da0effa73486e642c309e70655a93fd4ae631462109162c1473621dd7944e331
-
Filesize
5KB
MD529f7eefe41d27fc0963808bfcca580e9
SHA1be578e8be07a38d3027b92e0fb1f9c6f4de77d77
SHA25635cad19f55e8b23a73d3249261ae88cf3158c9fd8462f476c91aeb037c6245ab
SHA5124b61b444cabe38d509463d536b85fe6a7b7ee6268f1944bfa67500c57ac0684784ae3cbed873b56b13309172a36a3e7d65df5497ff863388e0f8b9d701a633f0
-
Filesize
5KB
MD50a79b15d60db774979b69a69b145208f
SHA1a295a1674cf7fdb86852b192c429a1bcc72398e6
SHA25678896cb2745ae4213ee9b43160a9d4af38c2a1005f7a06fff72e7048afeb4d92
SHA51284dee5518b03adc89775a5ccc9d2c22a82d0d282a60ee736ea4af2b5b63597a1e07dd1d566a0ab09ad0766b4e04f43a6566037f741ca0675e4567b1af59a0d92
-
Filesize
545B
MD5a61b8a69915d55c030fc3ea7035b9083
SHA13b484bf3b63c17de7b8c955cd0229d787f6913bf
SHA25685c07622dfe270cb48bc4c9976b33a1e07cd83a48c44b3a0d50bda5da0fab5b6
SHA51298a61483883632b7f6013960363d5b52eacbb4d46d0cd4721732c0b40245f044bc284073fcb53090994efa7aeb28926bfc60e39b67e8de163ea9eb06dd93d507
-
Filesize
118B
MD57733303dbe19b64c38f3de4fe224be9a
SHA18ca37b38028a2db895a4570e0536859b3cc5c279
SHA256b10c1ba416a632cd57232c81a5c2e8ee76a716e0737d10eabe1d430bec50739d
SHA512e8cd965bca0480db9808cb1b461ac5bf5935c3cbf31c10fdf090d406f4bc4f3187d717199dcf94197b8df24c1d6e4ff07241d8cfffd9aee06cce9674f0220e29
-
Filesize
322B
MD5cb9bcb05658a532f0c69618cc306de32
SHA1734d9bf5e6fb51281e9f23cecc51e69c90d77465
SHA256cd2688e427dad0a3004e7e50bdbf0bed18304f9ba05a5fd5ed280005eacb4cb7
SHA512d60392859768f62a0115b76162a318546bdc8048f253e9b344b94e4b8b0092ef8739cc21a6b0c4ceb29755883a245ae86ce2a7c7ce2549521c4bc054d801f902
-
Filesize
322B
MD5df9b77f6677dd9f23d47516318414f14
SHA1efeee1440a34bc09b440d785d1cdbcf45cbc4613
SHA2565543c211ef86449ab6cab346bf3034368d0cc78c7a00b9611e1018f9d491f978
SHA51286c6ed8bae66b966b068ff81684c6f8ad4ec25f2e097bb5b4a3c6ea9f6fd7ab95fb3835fbb4fe584586b55c55a54bf79e195d2ab25b58ace79a72b65fe11ba74
-
Filesize
1KB
MD53234fe0ae021f5219151dc1a73c710c1
SHA12ceaa8feeb75e0e2143839b51064ea0b8c90db75
SHA256bec29156835a5fd58f15e22bc0b40f1743de2fc74a827291993348c56a3110e3
SHA512faa47e4d3361559f9217217ac825f1013d8fbbef6332a3cd16bf589fb17a06ad3ec4ee7c443639c759d60d55b47d6f72399439bb82d40c44b7bfd7e02f7e0bdb
-
Filesize
933B
MD5609473b9a9bfc3eb71a5bc4bd4328040
SHA10ce978a8cebf782c1c94fdc4153bb9cdecf68bf6
SHA256b4f796944ddac903272f08823006618afcd54ec245c78f37f14471b6aa2df50a
SHA512031b112df49cda892dafe486c1c8973daf19e7ecdf951bbb857fecad366d23c4d76e571adf53fe5ebb882fd9628484fe5a2c2820cf193188d6a71c7645790744
-
Filesize
347B
MD55cad001dab161ee70a81253c87e3f5f3
SHA19d6b3746fe8cab76d64ea3409c18ab6c91402dbf
SHA256238b1254267188cc7c46c0b783f24b4b8e42795411b3be0f3fd3fa0e58a580c9
SHA5122a62a8aab2bf66b0eb49e1335b3e184e3528e37f6c16a98cf57d075f0bb9c91fe0c0cd9ab48b0b05ff177cb1ecf48d7a2a34286b858e37ad1b28c9307a72e3a5
-
Filesize
350B
MD5cc7df6a8d38ab65014f7c5fcba579b0f
SHA12caf0d9f66b30a61214b9094fb8c771392869734
SHA2569fe562d34a01a1047078229f7990379af28bd9c0f6bc24246756d09300d96e63
SHA512c7634483ebe93aabef70fe0ba02863cf8a40be9ba040ecd044c138219378f64ba76da2b99c96997a2cfeae627ba2d17a6ba9dc2c81aa017fdf350a140f61943b
-
Filesize
323B
MD5a4f09cdf5e74679ccb09c2784ae96a46
SHA10376a6daf2bbc7d70effa1f2bf0bcd1f8c60af6f
SHA25647de92d32168db11885c592e1e96caf0d2288c65ea5e83d508d1032768a6c01b
SHA512e71421a309ce1ce069cf86d7df839ceadc9f0047c4ef0b48a86307f4046f07de133a28bffdbd1e641e7705cddeb4084ba5f1ce80369d272d9509b08015c8de6e
-
Filesize
326B
MD564aa6c4e44ddf7802c5e21915d6ca72e
SHA12c52bcd691bcd8a93b0b50992838e1eb143b3fce
SHA256e326232c6227ffb8e8c47e7b92ec12849ace565bf6bc3cb1f55445a9f5518550
SHA512a42cbe0008ca912abbd90f260c2e6aaf86656a60b2a129e520005c274ec229ce09675d1fe1570b9e10e239189b275da98c94bb590ebe88b1fafb134f2ffb54b9
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
128KB
MD59a7d5b3aea21240c75ff20a9d4594430
SHA135b119c40838fd6097e440c49fcc6d7f96ab9f0f
SHA25631b560b62958271f4d7ff02168d8a0156e3f5f0cb972d1e5b6fd4d081aff2934
SHA5128a0afb84c1a6c9fd6c74470ed7ca19884ae0f013675df139c2f609bd7ebd87dcc1bd1eaa202426abb39f3c55c07c2bc49a9e1bd0480d140f555e67993c30df3f
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
528B
MD579b49a3d30f3ac9c86b21dfdb6e74c45
SHA1691783e9f6514249944c88bcb35263ab89a620b4
SHA2562a60641541a82256c39423330a91362fed135aefedb74df2f04a0af2c1d50af1
SHA51280d21257665c530275cc23cb83b8231c39212f645ea0c5b6a0e03367f8cd26d69948d6e2e19122e1fbf539e3102c1011a4f98c3858bce68111eb4503799c62e9
-
Filesize
651B
MD535fae9e68134da93f233c3641419716d
SHA1a2a83d6d995705060bba6b5d49a3120e12b98d11
SHA2567afb2173c6d252cd83cdbc1a460315a17a033b92e7f3c78a9e605204ced14233
SHA512737aaa2725cd2a2d8138cb204c17d86be1965617a591808fea9e9331419380764bfb5334014ce931d803951c98ee3333e239555a76e2956cd741f8a8f58f3087
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
Filesize562B
MD548e13a099f082b98cea04fe9ca38d93b
SHA160e8b1678b3d13870f1b1a0cfcb55cad3b1e9a4f
SHA256417d9ae7f96598c47480d06e5d4d4d9d02349f3d224cf0d7b7a1b645b12a6785
SHA512c733e89d7b9b1d55b01f170cf2d6095acac99e36d89d52e4f38bfc3e3ddbbf79f70b525e4cdf68d7e8decea99351f392dce49171318e1657f202ba9290f5a5b3
-
Filesize
32KB
MD57903ef845291c2a8ace9df3df1450723
SHA192c0cd461523f7a9265560e579789214990573c5
SHA2566b643e7025f291e65dbb6910b2f979d645fac507fe1b66625014cfa07d515b21
SHA51283698f212e5f8e743606b0d362787a78b319cf5313dba53fdc436f417172c73fd94226446bed7acd8300f07298f67d734e9522868d84485f5dfd6b3571f78441
-
Filesize
187B
MD5f8c44816930c0a900344c2a0eccdac2d
SHA1beb76c5dd763b68af1a2f4937b54d2f6bcf441ac
SHA256b03c0d3817920557fccbeb7697736de5572fc13b785b633507633f2948efa8dc
SHA51240a544d3d2db7be9d93719de2e171d80e6d8e90de0eb8bf9f847d0d5a0ca9a19ac0cfd12834d78afa04b959f7cafb6985a1ec7cfd78d875bc5bc5d5bf27509f1
-
Filesize
319B
MD5dc09c6c599c960a583da8613d86fc2ab
SHA15bb87233f588fc7496feae3741a75849a61cd3b3
SHA2565d4619764f073588eac983a8b0ec8ee750fda75fb0632453538ca61a5060f1ab
SHA5121e0946a788bfad980fb8e4c0fe0391bda48dbc6718d0c69dbfc08842038b1f3fadabefe4e14600f9f13679db2052e9c81e2a6e4808dfca28397ae9dcf4971dc9
-
Filesize
322B
MD5e945d41657318b82ab18c40dfd2cea40
SHA1b732688ff08efe2f0d46cdf5f3a9a072449eb913
SHA256fff2ea94adc50441bbf219fe206ca3d01006aca291b37ea726315ee66b595e30
SHA5121123b2c3d20c829fba74bd40ee408e6202ac78cc3d6de163181a9009e3fbd25735b60f778d56be5588a7e7813893171f5a0bced4fc8e852729f82b0241415cd8
-
Filesize
594B
MD5df5532af406e5347f9c92856e1f86af3
SHA1614b26e4af51ed82239b882c5ac76111065e65b9
SHA25666ba9669df16a5261bfee339c40e1014f0541fb2862860407167e4ea40a84cd0
SHA5127e017be82ded1d5450fd3f3e479c6bf6d8b8a224b861287b20e3c80d28d14db7d32c64ef53790fdc4da9ab131418237f1084f8d44f3a325c1456752719583131
-
Filesize
337B
MD5daf0bdeed558adc5e6bf78889fb9f813
SHA182b4e8e47732311d2d4397673233be15407be5f4
SHA2565b19f90ff214939b6f0a51d92335b7d05d57e6fa6ed0e6878054b4d7ebd968be
SHA512802b430bd8760d363b7ac80bb0c47cba94e1589e77b7d583f9148f3d7dbde81b4ee3a3c7f349a1c81a7c5f62c9a2679357dfb2eda0ab7f790767d7b4957fa26d
-
Filesize
852B
MD59109265a3a30013db4a873fb03d33b78
SHA19bbddfc13b38ddcece3e43eaa162faee69b51fb6
SHA256d99e1ea77abac0fa3b1b5dc562ba4341eafff3e272289710d39e820ad42288a2
SHA5123b1657ff5b55cf01cc79d4e2e01995b54a80acca961a2d78cea4e26ef01a1c3ca0860fa12b0bdedd2670fb5976578dd601f3deb51fa864a20ed75d0c6a526c7b
-
Filesize
44KB
MD55a8cccfe81910d5415e6ec461cac4975
SHA11b5df8fb9109cc0df82d89a1bfa9104c08426d66
SHA25683e9dca3799635d6eb0e08fd4f03361279a0211c6ce8290641fd5d4dfa69c5ed
SHA51212f3542539f366ec25ef123d213b871806d977752fd86af721820344b8dbb12b83c5f2b3d99bf011408a4183c920c85165bb45e2e76acc5cecd8e4c74ff47ee3
-
Filesize
264KB
MD57a56f910aa52daf47aaeb5e8603e0e9b
SHA11ec3f442283658ea66f81b307d65e12bb43bd404
SHA2568f98be9ad7e6acb2debb440400e129a7ef1b6a0c1456c903353c53f7fb521ef1
SHA5125e2e29674e663f6e6f027f0a624a678b72e931e75be34f119127a98837a94bafc0b3cd9984ab39b2bad9feebf4da94f105b27448f71d8fa717e23f6781755b7e
-
Filesize
4.0MB
MD5a756a0b911356a028407bec519239964
SHA157461e70af1c4231ad8a1d16510308ff9badb37c
SHA25666215011d93824c80e807fd3b687e1281c3088165ed8b0bb806776da267074d7
SHA5122abd988affe18175ef559cdf542f74b3e717be988f801d4a9f8b399d9626cdc64aaa8c55cb6d764e61b8da5f489b05aef2b7a4e9118e19caa03cf9a0a1fa4960
-
Filesize
632B
MD5ceca9807a8d64a651e1f10fd785cb5fa
SHA1b6fc5831ad6027771a5e8d992f529efcf508c2e6
SHA256632dbb8dc82495a9d7a34efe88f50350c2e57a0f2c2a85d56de951d7c48b6294
SHA51232b8ee2796f916faadae8e500ae686b88441a9fcf38338c14706fdf1b19292cb1d40cad8472626e7023cdfda6692427b8b9c8b041e3faab562efc0d6d9a1132e
-
Filesize
523B
MD522b93d67aeeb030f5c20efee0877ea8d
SHA1fb84460d51c3300d25a692d53f72faf3e1a64c42
SHA256559c50dcf834f48dbc5a7092da480c8875ec47975a8d1b423a43bfe0ee2dcf90
SHA512881f23dbdcafb0f66c68615cbd80f001fa7482247fd58ed3f5a7db587bffb5a2a7d63a73b3a6b172a5f81ac6b8f8a7ba624850a431cc99fda52a0298ce2b13aa
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD59259ed3a3e904654bed0287d3513b8be
SHA1b84592b93f57f16221c577bfc6af3571def1a633
SHA256b2830a3ebfb9366adb36fb7e3447ce83e5a53683ab25f8ec52ff9b73551abf59
SHA51242e52c8d795abd0a8f99ba2aeb580c0d8933ed04f378e54ef282927146834604cd86f409c90820d381ab626eb956b380f345e763f2ff9fc89815a7798cc681ea
-
Filesize
12KB
MD538c472466c15060d57713a208e531229
SHA1c5b6d9c0f8a547e61d32df1dff0977d34e7b4c18
SHA25603d63ca9c52b54ae26a45a5c488af974deb99c33f2e488dc05aa82d09c85bcbc
SHA512831c2a6848a1b47ed8d9d22cf222f4f772c66a2cc19582271ee96ec33191e6761b6de18d3cfcd588e15143963383823c93afc0988fb5ea104eef6311de6a8ffa
-
Filesize
10KB
MD5980f1bc2be73fc223dfcee41f717471f
SHA1cca136e942af64439248bc2fc0d19aa3f9fbfd0c
SHA256142072ba25d3c7c7f4678ea83633da8965c02d2abb265aa9b85620b7ede1472b
SHA5128097c1fa1f4d2df638b68a269fa2f1cd0aea0f2f432e3b43294c53e21b0dd426c1298cd1f326662da4923f7a67762cdf617a8aad3e9af57dff31a6cbd8c1ce80
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5cdf2bb06f795817937c9024cc0403130
SHA1c70bc44ed26692b83ff3cb5ea3e393d214134998
SHA25672a1e0e4c06518247c5f26c0a8e1a7d9d90cb7043c9259ba44fda34de79826fc
SHA51252991f845c153e605c53212c71d5b82dff7f9ca198213aeccac40e0a10644b1ef8a59872ce4c3f5ea6410a77ce800fa7dabd651fdefb6b224f30e4a8a04ab169
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5f12d0d5f89ac25ecd4460bb30eba16ed
SHA1b18034472dfe69c236f46f3d69928c0ad54033b5
SHA256b72ca631cbd076d9e30991622aa945a770532441147cc73b069b05b86082965e
SHA51210c55a7c7aa3656a0d07c843d51990731d40e77639a44492bbf197912342974788bc0b5b71b292da41ee52410aef39257884c3153d397a2944be045d922e4d61
-
Filesize
61KB
MD5dea27948f679aad9c0536fbb94fb269f
SHA1441a44cf0772efec2d42a82b27725e16ce17a0d2
SHA256365a44a01707307e946280e673dc432b809adf68d9d064ee24955c0baf12fb09
SHA5123a37f68bce8c20d4db1f0bc77cb929be07b1c13dbe2db3c00b58527fc4b2be6cd4d05a2f3c163ee156c8d33fab3158af6c8e362966022c4861c48c2239c552de
-
Filesize
37KB
MD534e1afe1a0c590b3fe6a6c90cf56b4ad
SHA1514b985870152cecb1f7a28a465f1fdaba95ac0e
SHA2565833f32bcb87e28c7e92d07cdab17cf881bcc93eb475c5818ec3c5a3752b19a9
SHA512443950ac15d8cb404dba836dc084f4a815580890e1436604c920066bc185754478a7b2d691b97564b5d4febd0bdbe709a8c26506070a7bd6124401b74e1c0544
-
Filesize
2.0MB
MD51b0cddc45d6f82c31ac6cd9f32ba2b7b
SHA14fd4b249f5fadbdac8b82dcbe203041cd0068e02
SHA2566043632e7b978447de32375439a71490b0f19990108d9e93dc8ca5817c3ad5d0
SHA5128767b88f59cc4709fe3ad0b1afc23c82d790971e3fe06f8e72fca4f3060d58b18ed51f6c06d146300d37746e0fc108cba2bb78e7353cff2d69a70a032b2c10fb
-
Filesize
4KB
MD5566d9969584c181b353015911459d0b9
SHA1c01ce56d812279ccdc375411746c7ee6d3136298
SHA256f06c72de5ebcab28b9789c95b78950a4aeb9b6422c2970a9e2c444cc0d0df380
SHA5129e41351a0cadd78a9370d65ade0aa5074344a0a786e6850fd7aa0e90c9d5b1b371e47961f66634412aaa10735d990a23d8fa3cc0c66541f515a70bf61928a140