Description

Researchers at Cyble spotted a new version of the Medusa Botnet capable of performing DDoS, ransomware, and Telnet brute-force attacks. The new version of Medusa is marketed as MaaS (malware-as-a-service) via dedicated portal and is created using leaked source code of the Mirai botnet with Linux targeting capabilities, extensive DDoS attack options, service stability, client anonymity, support, an easy-to-use API, and with adjustable cost based on specific needs. Moreover, the new Medusa variant's ransomware function enables it to perform search options on all directories for valid file types mainly like documents and vector design files, which are encrypted using AES 256-bit encryption method by adding ".medusastealer" extension to encrypted files' name. But the encryption method appears broken as it turns ransomware into data wiper. After performing encryption, the malware sleeps for 24 hours and deletes all files from system drives post which a ransom note gets displayed asking for payment of 0.5 Bitcoin ($11,400). Cyble researchers believe the code for medusa is in its development stage making it impossible for the victims to use their systems and read the ransom note. The new version of Medusa features a data exfiltration tool which it uses for collecting basic system information for recognizing victims and estimating resources that can be used for mining and performing DDoS attacks. Additionally, another feature of Medusa is 'brute-force' where it uses commonly used usernames and passwords to target Telnet services running on internet-connected devices and once successful an additional payload gets downloaded. In Next step it uses "zmap" command for finding other devices with Telnet services running on port 23 and then attempts to connect to them using the retrieved IP addresses and a combination of userId and passwords. Furthermore, once the attacker is able to establish a Telnet connection the malware infects the systems with primary Medusa payload "infection_medusa_stealer". However, researchers think Medusa botnet is unequipped to receive commands “FivemBackdoor” and “sshlogin” for backdoor access and SSH login attempts respectively.