California: Federal authorities are raising the alarm over a shocking strain of ransomware called Medusa, which has already infected hundreds of victims in healthcare, education, legal, insurance, and technology sectors. The FBI and Cybersecurity and Infrastructure Security Agency (CISA) published an advisory on March 12 that requested Gmail, Outlook, and other email users to be careful from cyberattacks.
What Is Medusa Ransomware?
First seen in June 2021, Medusa gained momentum, with over 300 confirmed victims up to February 2025. The attackers employ phishing campaigns and exploited software vulnerabilities to enter the systems. The FBI and CISA revealed that access brokers—those who can gain unauthorized entry into networks—are paid between $100 and $1 million by Medusa’s creators to breach targets.
Who’s Behind the Attacks?
Spearwing is responsible for the ransomware- the cybercrime group is practicing double extortion—stealing sensitive information before encrypting victims’ systems and paying a ransom to not release the stolen information.
Spearwing has victimized over 400 organizations with ransom requests of between $100,000 and $15 million. The group is also hijacking legitimate accounts, including those of health providers, to keep spreading their attacks.
How to Remain Safe?
- Avoid clicking on suspicious links or emails
- Update software and patch vulnerabilities regularly
- Enable multi-factor authentication (MFA)
- Safely back up critical data
- Monitor network traffic for questionable activity
Authorities continue #StopRansomware initiatives, posting advice on ransomware avoidance and mitigation. The best defense against cybercrooks like Spearwing is awareness and anticipation.
Disclaimer: The news articles published on Growing Pro Technologies are based on reports from reputable third-party sources and are not original reporting by Growing Pro Technologies. While we strive to ensure accuracy and integrity, we cannot guarantee the completeness or timeliness of the information provided.
Interesting Reads: