Wednesday , December 4 2024
diagram
Source: Bitdefender

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the dark web and surface web, making it a ransomware group to monitor.

   Source: Bitdefender

Medusa stands out from other ransomware groups by maintaining a name-and-shame blog on the surface web, where it shares details about its victims in addition to using dark web leak sites. They actively engage on social media platforms like X (formerly Twitter) and Telegram to provide updates on their attacks, enhancing their visibility. Their association with an entity named “OSINT Without Borders” is also uncommon for ransomware operators.

Cisco Confirms Active Exploitation Of Decade-Old WebVPN Vulnerability

Cisco has released an updated security advisory about CVE-2014-2120, a vulnerability in the WebVPN login page of Cisco Adaptive Security...
Read More
Cisco Confirms Active Exploitation Of Decade-Old WebVPN Vulnerability

TP-Link Archer Security Flaw Exposes Devices to Malicious Command Injection

A serious zero-day vulnerability has been found in TP-Link Archer, Deco, and Tapo routers, which could let attackers inject harmful...
Read More
TP-Link Archer Security Flaw Exposes Devices to Malicious Command Injection

IBM address multiple flaw in security verify access appliance

IBM revealed several critical vulnerabilities in its Security Verify Access Appliance, which could pose serious security risks to users identified...
Read More
IBM address multiple flaw in security verify access appliance

“Rockstar 2FA” Targets Microsoft 365 Users with AiTM Attacks

Cybersecurity researchers are alerting users about phishing email campaigns using a toolkit called "Rockstar 2FA" to steal Microsoft 365 account...
Read More
“Rockstar 2FA” Targets Microsoft 365 Users with AiTM Attacks

Workshop on “DDoS use cases & solutions for government & BFSI” held at BCS

A workshop on "DDoS use cases & solutions for government & BFSI" held at Bangladesh computer society premises on Saturday...
Read More
Workshop on “DDoS use cases & solutions for government & BFSI” held at BCS

Uganda confirms hack of central bank accounts, Refutes $17 Million Claim

Uganda’s finance ministry confirmed media reports that hackers breached the central bank’s systems and stole money, but refuted the claims...
Read More
Uganda confirms hack of central bank accounts, Refutes $17 Million Claim

CVE-2024-11667
Hackers actively exploiting Zyxel firewall to deploy Ransomware

CERT Germany and Zyxel have alerted about a serious vulnerability in Zyxel firewalls, identified as CVE-2024-11667. This flaw is being...
Read More
CVE-2024-11667  Hackers actively exploiting Zyxel firewall to deploy Ransomware

Daily Security Update Dated: 29.11.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update  Dated: 29.11.2024

CIRT-in flags Critical Flaw in Oracle Agile PLM Framework

CERT-In has flagged a security vulnerability in Oracle’s Agile Product Lifecycle Management (PLM) software, identified as CVE-2024-21287 and cataloged as...
Read More
CIRT-in flags Critical Flaw in Oracle Agile PLM Framework

Microsoft patches four vulnerabilities in its services

On November 26th, Microsoft patched four vulnerabilities detected in Dynamics 365 Sales, the Partner.Microsoft.Com portal, Microsoft Copilot Studio and Azure...
Read More
Microsoft patches four vulnerabilities in its services

Medusa is a ransomware-as-a-service (RaaS) platform that lets affiliates, usually independent hackers, launch attacks and share the ransom profits. Affiliates keep most of the ransom, while Medusa takes a smaller share. This model has allowed Medusa to quickly expand its attacks across various sectors, including healthcare, manufacturing, education, finance, and government worldwide.

Since 2023, the Medusa ransomware group has targeted more victims, with estimates suggesting over 200 organizations could be affected in 2024, up from 145 in 2023. Their attacks have impacted companies worldwide, including in the United States, Israel, England, and Australia.

   Source: Bitdefender

Medusa’s activities extend beyond ransomware. They are connected to an OSINT platform called “OSINT Without Borders,” which shares information on data breaches and hacker activities. Although Medusa claims OSINT Without Borders is independent, cybersecurity analysts found links, such as shared Telegram channels and similar content. This suggests a complex strategy for intelligence gathering and public relations.

The site operated by “OSINT Without Borders” includes disclaimers against illegal activity, yet it often mentions Medusa’s actions. This confusion between OSINT and ransomware makes Medusa a particularly risky and unpredictable threat.

According to the report published by Bitdefender, “Medusa gains access to a target system through a known weakness such as the Fortinet EMS SQL injection vulnerability. CVE-2023-48788 impacts environments that have FortiClient EMS, versions 7.2 to 7.2.2 and 7.0.1 to 7.0.10, installed to manage endpoints.

The vulnerability allows the attacker to send malicious web requests containing SQL statements. The malicious SQL input is designed to alter the FCTUID parameter that is found in the header section of requests and passed to Fortinet’s FCTDas service. FCTDas is a program that interprets incoming requests that are routed to the SQL server database.

After the FCTUID parameter falls victim to the SQL injection process, allowing the attacker to manipulate application queries, the attacker passes SQL input to issue the xp_cmdshell command. xp_cmdshell is a native component of Microsoft’s SQL Server. When the command is invoked, the attacker performs remote code execution, issuing commands that impact the affected server and connected resources and hosts. Medusa creates a webshell on the exploited server to exchange payloads and host data. This is accomplished using a service such as bitsadmin. The webshell is configured to encrypt and/or conceal traffic.”

Organizations should proactively patch known vulnerabilities, especially in remote management systems and SQL injection flaws, to defend against Medusa’s attacks. Additionally, monitoring suspicious network activity related to third-party tools like ConnectWise, AnyDesk, and bitsadmin can help detect compromises early.

Check Also

Github

GitHub CLI Vulnerability Could Allow RCE

A security vulnerability (CVE-2024-52308) in the GitHub Command Line Interface (CLI) could allow remote code …

Leave a Reply

Your email address will not be published. Required fields are marked *