Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2025, 23:45
Behavioral task
behavioral1
Sample
2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe
-
Size
661KB
-
MD5
c521445ec3393e9977a2e1f881bf04f4
-
SHA1
bb38ff2501247d35c280b6e23bc2eebf525dd281
-
SHA256
c2820bf8a95da36d11a60614b84e25ac239ef3a07b8f873d28556a6c49926980
-
SHA512
1c658db9b7b8ebc0b6ba00da1a0ba837fcd9ee915ed3890b8ada62bccefd14aa439ea59da0a44cb88aa46bd5f893dc448ebe83649937ba2c3bd2a022ef5cd7bf
-
SSDEEP
12288:PNHqYHbrliQNtKIms0SOO4/zNS5Ek6Vg:BqYbrliQNgK0S6/3
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_RECOVER_DATA.html
href="mailto:[email protected]">[email protected]</a><br>
href="mailto:[email protected]">[email protected]</a>
http-equiv="X-UA-Compatible"
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023c15-478.dat family_medusalocker -
Medusalocker family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe -
Renames multiple (159) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3404 svchostt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\T: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\Y: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\Z: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\F: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\B: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\I: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\J: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\L: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\S: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\U: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\V: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\M: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\W: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\E: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\G: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\K: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\O: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\P: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\Q: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\R: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\X: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\A: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe File opened (read-only) \??\H: 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 552 3404 WerFault.exe 110 4200 3404 WerFault.exe 110 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4664 wmic.exe Token: SeSecurityPrivilege 4664 wmic.exe Token: SeTakeOwnershipPrivilege 4664 wmic.exe Token: SeLoadDriverPrivilege 4664 wmic.exe Token: SeSystemProfilePrivilege 4664 wmic.exe Token: SeSystemtimePrivilege 4664 wmic.exe Token: SeProfSingleProcessPrivilege 4664 wmic.exe Token: SeIncBasePriorityPrivilege 4664 wmic.exe Token: SeCreatePagefilePrivilege 4664 wmic.exe Token: SeBackupPrivilege 4664 wmic.exe Token: SeRestorePrivilege 4664 wmic.exe Token: SeShutdownPrivilege 4664 wmic.exe Token: SeDebugPrivilege 4664 wmic.exe Token: SeSystemEnvironmentPrivilege 4664 wmic.exe Token: SeRemoteShutdownPrivilege 4664 wmic.exe Token: SeUndockPrivilege 4664 wmic.exe Token: SeManageVolumePrivilege 4664 wmic.exe Token: 33 4664 wmic.exe Token: 34 4664 wmic.exe Token: 35 4664 wmic.exe Token: 36 4664 wmic.exe Token: SeAuditPrivilege 2460 svchost.exe Token: SeAuditPrivilege 2460 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1800 wrote to memory of 4664 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 85 PID 1800 wrote to memory of 4664 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 85 PID 1800 wrote to memory of 4664 1800 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe 85 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-09_c521445ec3393e9977a2e1f881bf04f4_cobalt-strike_luca-stealer_medusa-locker.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1800 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Users\Admin\AppData\Roaming\svchostt.exeC:\Users\Admin\AppData\Roaming\svchostt.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 5842⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 5922⤵
- Program crash
PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3404 -ip 34041⤵PID:820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3404 -ip 34041⤵PID:2452
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
661KB
MD5c521445ec3393e9977a2e1f881bf04f4
SHA1bb38ff2501247d35c280b6e23bc2eebf525dd281
SHA256c2820bf8a95da36d11a60614b84e25ac239ef3a07b8f873d28556a6c49926980
SHA5121c658db9b7b8ebc0b6ba00da1a0ba837fcd9ee915ed3890b8ada62bccefd14aa439ea59da0a44cb88aa46bd5f893dc448ebe83649937ba2c3bd2a022ef5cd7bf
-
Filesize
27KB
MD5f1b11b79028fbf53b764306a7ad03100
SHA1823e0799cfb736d59ebd3fad54eb8a85399cfd34
SHA25610c33a8f76ae76c9e106cc98ff5142165b4e9394bcb58d125ef013d9cbc90bd0
SHA5121d983d152bf168fd5567d04ca1e68c6f44c003dcf372001ffdd8e028e443a56ca788a6f3489f2848bac2bae61ebbf2f63ac0dba364372f5ca7b5f1edcd3e63b4