Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • Security Week
  • Medusa Ransomware Attacks Increase
  • Security Week

Medusa Ransomware Attacks Increase

Ionut Arghire March 7, 2025
0

The number of Medusa ransomware attacks has been steadily increasing over the past two years and doubled in the first two months of 2025 compared to the same period last year, Symantec reports.

First seen in early 2023, Medusa operates under the ransomware-as-a-service (RaaS) model, with its affiliates targeting organizations in healthcare, manufacturing, education, and other sectors in the US, Australia, Israel, India, Portugal, the UK, UAE, and other countries.

Engaging in double-extortion tactics, stealing victims’ data, and threatening to release it publicly unless a ransom is paid, Medusa’s operators have listed roughly 400 victims on their Tor-based leak site.

Tracked as Spearwing and Storm-1175, the ransomware group has been demanding ransom payments ranging between $100,000 and $15 million.

According to Symantec, the number of Medusa ransomware attacks grew 42% between 2023 and 2024, and the activity continues to increase.

As law enforcement took action against known ransomware gangs such as BlackCat and LockBit, Medusa has risen to fill the gap along with groups such as RansomHub and Qilin.

According to Symantec, Medusa’s affiliates have been targeting unpatched vulnerabilities in internet-facing appliances, mainly in Microsoft Exchange Server. However, the group was also seen targeting VMware ESXi and Mirth Connect flaws.

In some instances, the hackers likely hijacked legitimate accounts, possibly using “initial access brokers for infiltration,” Symantec notes.

Advertisement. Scroll to continue reading.

After gaining access to a network, the attackers were seen deploying living-off-the-land and dual-use tools, including AnyDesk, Mesh Agent, PDQ Deploy, and SimpleHelp remote access tools, KillAVDriver, KillAV, Navicat, NetScan, PDQ Inventory, Rclone, and Robocopy.

Spearwing and its affiliates used these tools for remote access, to deploy and abuse vulnerable drivers to disable security tools, move laterally, run database queries, scan networks, exfiltrate data, dump credentials, and delete shadow copies.

According to Symantec, the group develops the Medusa ransomware itself, while also carrying out many of the attacks. It only has a small number of affiliates, providing them with both the file-encrypting ransomware and with an attack playbook.

Following a successful attack, the victim’s files are encrypted and appended the .medusa extension, a ransom note is dropped on the system, and the Medusa ransomware is deleted. The group demands that a ransom be paid within 10 days, but allows victims to extend the deadline for $10,000 per day.

In January 2025, the group hit a US healthcare organization, lingering in its network for four days before deploying file-encrypting ransomware. Based on some of the executed commands, Symantec believes that it was a hands-on-keyboard attack, rather than automated activity.

Related: Ransomware Group Claims Attack on Tata Technologies

Related: Vulnerable Paragon Driver Exploited in Ransomware Attacks

Related: New Anubis Ransomware Could Pose Major Threat to Organizations

Related: Chinese APT Tools Found in Ransomware Schemes, Blurring Attribution Lines

About The Author

Ionut Arghire

See author's posts

Original post here

Continue Reading

Previous: This Malicious PyPI Package Stole Ethereum Private Keys via Polygon RPC Transactions
Next: What PCI DSS v4 Really Means – Lessons from A&F Compliance Journey

Trending Now

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation botnet.jpg 1

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

May 23, 2025
CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 2

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 3

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs Oops: DanaBot Malware Devs Infected Their Own PCs 4

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 5

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 6

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025

Related Stories

Cybersecurity_News-SecurityWeek.jpg
  • Security Week

Insurance Firm Lemonade Says API Glitch Exposed Some Driver’s License Numbers

Ionut Arghire April 15, 2025 0
ransomware.jpeg
  • Security Week

Kidney Dialysis Services Provider DaVita Hit by Ransomware

Ionut Arghire April 15, 2025 0
Cybersecurity_News-SecurityWeek.jpg
  • Security Week

Conduent Says Names, Social Security Numbers Stolen in Cyberattack

Ionut Arghire April 15, 2025 0
Cybersecurity_News-SecurityWeek.jpg
  • Security Week

2.6 Million Impacted by Landmark Admin, Young Consulting Data Breaches

Ionut Arghire April 15, 2025 0
VC-Funding_China-tech.jpg
  • Security Week

China Pursuing 3 Alleged US Operatives Over Cyberattacks During Asian Games

Associated Press April 15, 2025 0
Satellite-Link-Cybersecurity.jpg
  • Security Week

Blockchain, Quantum, and IoT Firms Unite to Secure Satellite Communications Against Quantum Threats

Kevin Townsend April 15, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation botnet.jpg 1
  • The Hacker News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

May 23, 2025
CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 2
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 3
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs Oops: DanaBot Malware Devs Infected Their Own PCs 4
  • Uncategorized

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 5
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 6
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 7
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025

You may have missed

botnet.jpg
  • The Hacker News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

[email protected] The Hacker News May 23, 2025 0
saas.jpg
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

[email protected] The Hacker News May 23, 2025 0
prompt.jpg
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

[email protected] The Hacker News May 23, 2025 0
Oops: DanaBot Malware Devs Infected Their Own PCs
  • Uncategorized

Oops: DanaBot Malware Devs Infected Their Own PCs

Sean May 22, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.