Threat intelligence

Medusa RaaS Group Continues Company Focused Triple Extortion Attacks

by Security News

The SonicWall Capture Labs threat research team continues to track the developments of Medusa ransomware. Medusa is a Russian-speaking Ransomware-as-a-Service (RaaS) operation that has been active since mid-2021. Medusa generally uses a double extortion strategy that operates in two devastating stages: first, the ransomware encrypts victims’ data, locking files with AES-256 while appending a ".meduza51" extension. Next, the attackers threaten to publicly leak all stolen data unless the ransom is paid. They actively maintain a Tor-based “Medusa Blog” leak site with countdown timers, previews of the stolen information, and options for other cybercriminals to purchase leaked data. However, we have seen reports of triple extortion tactics being used against victims.

Infection Cycle

Upon execution, a command prompt window appears showing the malware’s activity:

1.png
Figure 1: Malware activity in the command prompt window

Files on the system are encrypted and given a .meduza51 extension.

An embedded configuration file in JSON format is printed out at the start of the output:

2.png
Figure 2: Configuration data

The malware disables system recovery methods:

3.png
Figure 3: System recovery disablement

The following key is added to the registry for persistence after reboot:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\run
BabyLockerKZ {run location}

READ_NOTE.html is dropped into all directories containing encrypted files. It contains the following ransom message:

4.png
Figure 4: Ransom message

The onion link leads to the following Medusa Locker pages:

5.png
Figure 5: Medusa Locker loading page

6.png
Figure 6: Main page

There is a link to a page with a list of small to mid-size companies that have fallen victim to the ransomware. This contains an offer to other criminals to purchase data that has been exfiltrated from these companies by the threat actors:

7.png
Figure 7: Data sale offer

The site contains five pages of summaries that list victim companies. These listings date back to September 2021:

8.png
Figure 8: Victim information

Each blog entry contains either a link to download company data or preview screenshots of the data itself:

9.png
Figure 9: Leaked company data screenshot

A summary of leaked data and a price are provided:

10.png
Figure 10: Summary and price information

We have also seen reports of triple extortion by the threat actors. Medusa’s triple extortion model builds upon its typical double extortion tactics (decryptor + data leak deadlines) by adding a third, more deceptive payment layer: after victims pay the initial ransom and extension fees (typically $10,000/day to delay data release), a different affiliate may contact the victim claiming the first negotiator pocketed funds and demand an additional payment for the “real” decryptor — effectively tricking the victim into paying three times.

SonicWall Capture Labs provides protection against this threat via the following signature:

GAV: Meduza.RSM (Trojan)

This threat is also detected by SonicWall Capture ATP with RTDMI and the Capture Client endpoint solutions.

Share This Article

An Article By

Security News

The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.

Related Articles

  • Microsoft Security Bulletin Coverage for June 2025
    Read More
  • High-Severity Open Redirect Vulnerability in Grafana Leads to Account Takeover: CVE-2025-4123
    Read More