Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Rise of Medusa Ransomware: A Threat Actor on the Prowl



The Medusa ransomware group has claimed over 400 victims since its inception, with Spearwing spearheading the attacks. The group's tactics are centered around exploiting known security flaws and using legitimate RMM software to gain persistent access to networks. With demands ranging from $100,000 to $15 million, organizations must remain vigilant to protect themselves against this emerging threat.

  • The Medusa ransomware group, Spearwing, has claimed nearly 400 victims since its inception.
  • Spearwing's tactics, techniques, and procedures (TTPs) focus on exploiting known security flaws in public-facing applications, particularly Microsoft Exchange Server.
  • The attackers use legitimate RMM software to gain persistent access to networks.
  • Demands from Spearwing have ranged from $100,000 to $15 million, reflecting their willingness to extort significant sums of money.
  • The group's modus operandi is financially motivated, targeting healthcare providers, non-profits, and financial and government organizations.



  • The cybersecurity landscape has been witnessing a significant shift in recent times, with new and emerging threat actors making headlines for their nefarious activities. One such actor that has caught the attention of security experts and researchers is Spearwing, the group behind the Medusa ransomware. In this article, we will delve into the world of Medusa ransomware, its origins, tactics, techniques, and procedures (TTPs), and the impact it has had on various organizations worldwide.

    Medusa ransomware emerged in January 2023, marking a significant milestone in the rise of spear-phishing attacks. According to data from Symantec, a leading cybersecurity company, Spearwing claimed nearly 400 victims since its inception. This number has seen a substantial increase, with over 40 attacks reported in the first two months of 2025 alone.

    The group's TTPs are centered around exploiting known security flaws in public-facing applications, primarily Microsoft Exchange Server. This initial access is then used to obtain further entry into the victim's network through various means, including the use of remote management and monitoring (RMM) software such as SimpleHelp, AnyDesk, or MeshAgent for persistent access. The attackers also employ the Bring Your Own Vulnerable Driver (BYOVD) technique to terminate antivirus processes using KillAV, a tool previously used in BlackCat ransomware attacks.

    Another hallmark of Medusa ransomware is the use of legitimate RMM software PDQ Deploy, which is typically used by attackers to drop other tools and files and to move laterally across the victim network. The group also employs various other tools such as Navicat for database query execution, RoboCopy, and Rclone for data exfiltration.

    Spearwing's modus operandi has been characterized as financially motivated, with attacks targeting healthcare providers and non-profits, as well as financial and government organizations. Demands have ranged from $100,000 to $15 million, reflecting the group's willingness to extort significant sums of money from its victims.

    The Medusa ransomware group has been compared to other prominent ransomware-as-a-service (RaaS) players such as RansomHub, Play, and Qilin, who have benefited from the disruptions of LockBit and BlackCat. However, Spearwing's emergence suggests that there is still room for new entrants in the market.

    The landscape of ransomware attacks continues to evolve, with a steady stream of new RaaS operations emerging in recent months. This includes Anubis, CipherLocker, Core, Dange, LCRYX, Loches, Vgod, and Xelera, each bringing their own set of tools and tactics to the table.

    In light of this, it is essential for organizations to remain vigilant and take proactive measures to protect themselves against such threats. This includes implementing robust security protocols, conducting regular vulnerability assessments, and ensuring that all software and systems are up-to-date with the latest patches and updates.

    Furthermore, it is crucial for individuals and organizations to develop a comprehensive understanding of the various TTPs employed by threat actors like Spearwing. By doing so, they can better understand the tactics used by attackers and develop effective countermeasures to mitigate the impact of such attacks.

    In conclusion, Medusa ransomware has emerged as a significant threat actor in recent times, with Spearwing claiming over 400 victims since its inception. The group's TTPs are centered around exploiting known security flaws and using legitimate RMM software to gain persistent access to networks. Demands have ranged from $100,000 to $15 million, reflecting the group's willingness to extort significant sums of money from its victims.

    As the ransomware landscape continues to evolve, it is essential for organizations to remain vigilant and take proactive measures to protect themselves against such threats.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/The-Rise-of-Medusa-Ransomware-A-Threat-Actor-on-the-Prowl-ehn.shtml

  • https://thehackernews.com/2025/03/medusa-ransomware-hits-40-victims-in.html

  • https://en.wikipedia.org/wiki/BlackCat_(cyber_gang)

  • https://www.darkreading.com/vulnerabilities-threats/everything-you-need-to-know-about-blackcat-alphav-

  • https://en.wikipedia.org/wiki/Lockbit

  • https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-165a

  • https://thesecmaster.com/blog/ransomhub-ransomware-as-a-service-raas-group

  • https://www.csoonline.com/article/3838121/the-dirty-dozen-12-worst-ransomware-groups-active-today.html

  • https://en.wikipedia.org/wiki/Qilin_(cybercrime_group)

  • https://www.msn.com/en-us/news/world/who-are-qilin-inside-the-russian-cyber-crime-gang-which-paralysed-nhs-hospitals/ar-BB1nGF14

  • https://cybersecuritynews.com/apt-attack/

  • https://medium.datadriveninvestor.com/top-famous-and-active-apt-groups-who-can-turn-life-to-a-nightmare-5d130168f43

  • https://www.pcrisk.com/removal-guides/32263-loches-ransomware

  • https://www.pcrisk.com/removal-guides/32232-vgod-ransomware

  • https://www.cyfirma.com/research/vgod-ransomware/

  • https://cybersecuritynews.com/pakistani-apt-hacker-group-sidecopy-unknown-details-revealed-by-researchers/


  • Published: Thu Mar 6 08:40:11 2025 by llama3.2 3B Q4_K_M













     |   |   |  Sub Stack  |  Blue Sky


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us