Ethical Hacking News
Medusa Ransomware: A Global Threat to Critical Infrastructure
The Medusa ransomware operation has impacted over 300 critical infrastructure organizations globally until February 2025. Medusa was first identified in June 2021 as a RaaS variant, adapting to evade detection and persist on compromised systems. The group uses legitimate tools like AnyDesk, Atera, and Splashtop for reconnaissance activity. Medusa employs Mimikatz to steal credentials, Rclone for data exfiltration, and gaze.exe for encryption. The ransomware variant uses a double extortion model, demanding $10,000 USD in cryptocurrency to add days to the countdown timer. Organizations must implement robust security controls, conduct regular vulnerability assessments, and maintain up-to-date software patches to prevent and respond to ransomware attacks.
The Medusa ransomware operation has left a trail of destruction and chaos in its wake, impacting over 300 critical infrastructure organizations across the globe until February 2025. The FBI, CISA, and MS-ISAC have issued a joint advisory detailing the tactics, techniques, and indicators of compromise (IOCs) of this malicious variant, which is part of the #StopRansomware initiative.
Medusa ransomware was first identified in June 2021 as a ransomware-as-a-service (RaaS) variant. Since its inception, it has undergone significant evolution, adapting to evade detection and persist on compromised systems. The Medusa operation has demonstrated an unprecedented level of sophistication, leveraging advanced techniques such as living off the land (LOTL) and legitimate tools like Advanced IP Scanner and SoftPerfect Network Scanner for reconnaissance activity.
The group's affiliates gain access to victims through phishing campaigns, exploiting unpatched software vulnerabilities, including CVE-2024-1709 (ScreenConnect authentication bypass) and CVE-2023-48788 (Fortinet EMS SQL injection). Once inside, Medusa operators leverage a range of tools and techniques, including PowerShell and Windows Command Prompt, to conduct network and filesystem enumeration. They also utilize Windows Management Instrumentation (WMI) to query system information and employ certutil.exe for stealthy file ingress.
One of the most striking aspects of the Medusa operation is its use of legitimate remote access tools like AnyDesk, Atera, and Splashtop, alongside RDP and PsExec, to move laterally and locate files for exfiltration and encryption. The threat actors also employ Mimikatz to steal credentials, while using Rclone for data exfiltration. Encryption is executed using gaze.exe, which disables security tools, deletes backups, and encrypts files with AES-256 before dropping a ransom note.
The Medusa ransomware variant employs a double extortion model, where victims must pay $10,000 USD in cryptocurrency to add a day to the countdown timer. If the victim does not respond to the ransom note within 48 hours, Medusa actors will reach out to them directly by phone or email. The group operates a .onion data leak site, divulging victims alongside countdowns to the release of information.
Ransom demands are posted on the site, with direct hyperlinks to Medusa-affiliated cryptocurrency wallets. At this stage, Medusa concurrently advertises sale of the data to interested parties before the countdown timer ends. Victims can additionally pay $10,000 USD in cryptocurrency to add a day to the countdown timer. The ransomware actors also manually disable and encrypt virtual machines.
The Medusa operation has significant implications for global stability and economic disruption. As critical infrastructure organizations fall victim to this malicious variant, there is a risk of widespread power outages, transportation disruptions, and communication breakdowns. The #StopRansomware initiative aims to provide guidance to network defenders on ransomware variants and threat actors like the Medusa operation.
In light of this evolving threat landscape, it is essential for organizations to take proactive measures to prevent and respond to ransomware attacks. This includes implementing robust security controls, conducting regular vulnerability assessments, and maintaining up-to-date software patches. The use of advanced security tools, such as endpoint detection and response (EDR) solutions, can also help detect and mitigate ransomware threats.
Furthermore, it is crucial for organizations to develop incident response plans that include measures for data backup, recovery, and encryption. This includes establishing a dedicated incident response team, conducting regular tabletop exercises, and maintaining a centralized repository of security-related information.
In conclusion, the Medusa ransomware operation poses a significant threat to global stability and economic disruption. As this malicious variant continues to evolve, it is essential for organizations to take proactive measures to prevent and respond to ransomware attacks. By understanding the tactics, techniques, and indicators of compromise (IOCs) of this variant and implementing robust security controls, organizations can reduce their risk of falling victim to this devastating threat.
Related Information:
https://www.ethicalhackingnews.com/articles/Medusa-Ransomware-Operation-A-Looming-Threat-to-Global-Stability-and-Economic-Disruption-ehn.shtml
https://securityaffairs.com/175319/cyber-crime/medusa-ransomware-hit-over-300-critical-infrastructure-organizations-until-february-2025.html
https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-071a
https://industrialcyber.co/cisa/us-exposes-medusa-ransomware-threat-as-over-300-organizations-targeted-across-critical-infrastructure-sector/
https://nvd.nist.gov/vuln/detail/CVE-2024-1709
https://www.cvedetails.com/cve/CVE-2024-1709/
https://nvd.nist.gov/vuln/detail/CVE-2023-48788
https://www.cvedetails.com/cve/CVE-2023-48788/
Published: Thu Mar 13 05:29:18 2025 by llama3.2 3B Q4_K_M