top of page
Image by ThisisEngineering

Impact

The impact of Medusa ransomware is significant, affecting critical infrastructure and major sectors. Key effects include:

  • Data Loss: Victims experience the encryption of critical files, which disrupts business operations and can lead to the loss of valuable data.

  • Financial Damage: Ransom demands range from $100 USD to $1 million USD, with additional costs associated with recovery efforts, data breaches, and potential legal ramifications.

  • Reputational Damage: Organizations targeted by Medusa may suffer damage to their reputation, especially if sensitive or proprietary data is leaked or if they are forced to disclose the attack publicly.

  • Operational Disruption: The termination of essential services (backups, security, etc.) and the destruction of shadow copies significantly hinders recovery efforts, exacerbating operational disruptions.

March 17 2025 - Medusa

Medusa Ransomware Actively Targeting Critical Infrastructure Sectors Worldwide

Severity Level: 4

Recently, our Threat Intel Team has come across a highly sophisticated ransomware variant, Medusa, has targeted over 300 organizations globally, particularly within critical infrastructure sectors, including medical, education, legal, insurance, technology, and manufacturing. Medusa operates as a Ransomware-as-a-Service (RaaS) model, where developers recruit affiliates to execute attacks on victims. These attacks are conducted with high precision and are aimed at extracting large ransoms from compromised organizations. The Medusa ransomware is known for its persistence tactics, multi-layered obfuscation methods, and use of double and potentially triple extortion techniques.

Technical Details

Medusa actors utilize a variety of methods to gain access to and maintain persistence within victim networks:

  • Initial Access: Medusa actors leverage Initial Access Brokers (IABs) who use phishing campaigns and unpatched vulnerabilities to gain entry into targeted networks.

  • Persistence: Once inside, Medusa actors create domain accounts, ensuring continued access even if initial vulnerabilities are remediated.

  • Lateral Movement: Legitimate remote access tools such as AnyDesk, ConnectWise, and Splashtop are deployed for lateral movement. In addition, malicious use of PsExec is employed to move across compromised networks.

  • Ransomware Execution: The ransomware component, "gaze.exe," terminates backup, security, database, and communication services before deleting shadow copies and encrypting files with AES-256 encryption. Files are encrypted with a unique “.medusa” extension, and victims are directed to ransom notes to make contact with the threat actors via Tor-based live chat or the encrypted Tox messaging platform.

  • Obfuscation: To evade detection, Medusa actors use sophisticated PowerShell commands with base64 encryption, multi-layered obfuscation techniques such as compressed payloads in gzip, and execution through script blocks.

  • Double and Triple Extortion: Medusa follows a double extortion model, demanding ransom for both file decryption and preventing the publication of stolen data. In some cases, victims who have paid are targeted again by different Medusa actors, demanding further payments under the threat of withholding the "true decryptor."

Detection Method

Organizations should monitor the following indicators to detect potential Medusa ransomware activity:

  • Unusual network traffic to Tor-based live chat or encrypted Tox messaging platforms.

  • Execution of base64 encoded PowerShell commands or PowerShell scripts that bypass security settings (e.g., powershell -exec bypass -enc).

  • Presence of files with the ".medusa" extension.

  • Unexpected use of remote access tools like AnyDesk, ConnectWise, and Splashtop within the network.

  • Unauthorized creation of domain accounts.

  • Unexpected termination of services, particularly backup, security, database, and communication services.

Indicators of Compromise

SHA256:

  • c28fa95a5d151d9e1d7642915ec5a727a2438477cae0f26f0557b468800111f9

  • dbe480495be5abc23437b5e916fa0368c617e4dbd58d9ed7ea303b102a6dc3b1

  • b1553dfee1da93fd2dedb0755230ce4e21d4cb78cfc369de29d29d04db1fe013

  • 5f9d864d11c79b34c4502edba7d0e007197d0df086a6fb9d6bfda84a1771ff0f

  • b7703a59c39a0d2f7ef6422945aaeaaf061431af0533557246397551b8eed505

  • df6cb5199c272c491b3a7ac44df6c4c279d23f7c09daed758c831b26732a4851

  • 9632d7e4a87ec12fdd05ed3532f7564526016b78972b2cd49a610354d672523c

mix of red, purple, orange, blue bubble shape waves horizontal for cybersecurity and netwo

Recommendations

Organizations are urged to implement the following mitigations to reduce the risk of Medusa ransomware attacks:

  • Network Segmentation: Implement network segmentation to limit the lateral movement of ransomware within the organization.

  • Multi-factor Authentication (MFA): Enforce MFA for all critical systems and applications, especially for remote access and administrative accounts.

  • Patch Management: Regularly update and patch all systems, particularly those with unpatched vulnerabilities that could be exploited by Medusa actors.

  • Backup and Recovery: Maintain offline backups and ensure that they are regularly tested. This will help recover data in case of an attack and reduce the likelihood of a successful ransom payment.

  • Endpoint Detection and Response (EDR): Deploy EDR solutions to monitor for suspicious activity and abnormal behaviour indicative of ransomware infections.

  • Employee Awareness Training: Conduct regular security awareness training, focusing on phishing attack detection, social engineering tactics, and safe online practices.

Conclusion

The Medusa ransomware is a sophisticated threat that continues to evolve, targeting a broad range of industries with an advanced set of tactics and techniques. The involvement of multiple affiliates, obfuscation methods, and the use of double and triple extortion schemes make it a formidable threat. Organizations must adopt a multi-layered security strategy, combining prevention, detection, and rapid response mechanisms to effectively mitigate the risk of Medusa ransomware attacks and protect their critical infrastructure from such devastating incidents.

bottom of page