meta_pixel
Tapesearch Logo
Log in
CyberWire Daily

CISA Alert AA22-181A – #StopRansomware: MedusaLocker. [CISA Cybersecurity Alerts]

CyberWire Daily

N2K Networks, Inc.

Daily News, Tech News, News, Technology

4.61K Ratings

🗓️ 30 June 2022

⏱️ 3 minutes

🧾️ Download transcript

Summary

CISA, the FBI, the Department of the Treasury, and the Financial Crimes Enforcement Network are releasing this alert to provide information on MedusaLocker ransomware. Observed as recently as May 2022, MedusaLocker actors predominantly rely on vulnerabilities in Remote Desktop Protocol to access victims’ networks. AA22-181A Alert, Technical Details, and Mitigations Stop Ransomware CISA Ransomware Guide CISA No-cost Ransomware Services All organizations should report incidents and anomalous activity to CISA’s 24/7 Operations Center at [email protected] or (888) 282-0870 and to the FBI via your local FBI field office or the FBI’s 24/7 CyWatch at (855) 292-3937 or [email protected].

Transcript

Click on a timestamp to play from that location

0:00.0

You're listening to the CyberWire Network, powered by N2K.

0:07.0

This is a CISA cybersecurity alert.

0:14.0

ID number Alpha Alpha 2-TAC 181 Alpha.

0:20.0

Original release date, June 30, 2022.

0:28.0

CISA, the FBI, the Department of the Treasury and the Financial Crimes Enforcement

0:31.8

Network are releasing this alert to provide information on Medusa Locker ransomware.

0:36.0

Observed as recently as May 2022, Medusa Locker actors predominantly rely on vulnerabilities in remote desktop protocol to access victims networks.

0:45.0

The Medusa Locker actors encrypt the victim's data and leave a ransom note with communication instructions in every folder containing an encrypted file. The note directs victims to provide

0:55.2

ransomware payments to a specific Bitcoin wallet address. Medusa locker appears to operate as a

1:00.6

ransomware as a service model based on the observed split of

1:03.3

ransom payments. Typical ransomware as a service models involve the

1:06.7

ransomware developer and various affiliates that deploy the ransomware on

1:09.8

victim systems. Medusa lockerware actors most often gain access to

1:14.8

victim devices through vulnerable remote desktop protocol configurations.

1:18.1

Actors also frequently use email fishing and spam email campaigns

1:22.1

directly attaching the

1:23.4

ransomware to the email as initial intrusion vectors. Medusa locker

1:27.8

ransomware uses a batch file to execute a malicious power shell script.

1:31.8

This script propagates Medusa Locker throughout the network by

1:34.4

editing the enable linked connections value within the infected machine's registry, which

1:38.6

then allows the infected machine to detect attached hosts and networks via

1:42.0

Internet Control Message Protocol and to detect attached hosts and networks via Internet Control Message Protocol

...

Please login to see the full transcript.

Disclaimer: The podcast and artwork embedded on this page are from N2K Networks, Inc., and are the property of its owner and not affiliated with or endorsed by Tapesearch.

Generated transcripts are the property of N2K Networks, Inc. and are distributed freely under the Fair Use doctrine. Transcripts generated by Tapesearch are not guaranteed to be accurate.

Copyright © Tapesearch 2025.