Medusa ransomware has been rapidly increasing in both frequency and severity, with attacks more than doubling in the first two months of 2025 compared to the same period in 2024. This ransomware operates under the ransomware-as-a-service (RaaS) model, with various affiliates targeting organizations across a range of sectors such as healthcare, manufacturing, education, and government. These attacks are occurring not just in the United States but also in countries like Australia, Israel, India, Portugal, the UK, UAE, and several other nations. The Medusa group has been leveraging double-extortion tactics, which involve stealing sensitive data from victims and threatening to release it publicly unless a ransom is paid. Symantec, a cybersecurity firm, reported that Medusa has listed nearly 400 victims on its Tor-based leak site, and the attacks continue to grow in number and sophistication.
The Medusa group has been leveraging double-extortion tactics, which involve stealing sensitive data from victims and threatening to release it publicly unless a ransom is paid.
The Medusa group has been demanding significant ransoms, ranging from $100,000 to as much as $15 million, depending on the size and nature of the attack. The group’s activities have surged, with a reported 42% increase in attacks from 2023 to 2024, and there is no sign of this slowing down in 2025. As law enforcement crackdowns on high-profile ransomware groups like BlackCat and LockBit have intensified, Medusa has quickly filled the gap, along with other smaller groups such as RansomHub and Qilin.
This trend suggests that while law enforcement efforts are targeting known groups, new or emerging threat actors are rising in prominence. Medusa’s affiliates have been particularly successful in exploiting vulnerabilities in internet-facing appliances like Microsoft Exchange Server, VMware ESXi, and Mirth Connect. Symantec also noted that the group has occasionally employed initial access brokers to infiltrate networks, adding another layer of complexity to their attack methods.
Once inside a network, Medusa affiliates use a range of advanced, living-off-the-land techniques, deploying dual-use tools such as AnyDesk, Mesh Agent, PDQ Deploy, and SimpleHelp. These tools allow attackers to maintain remote access, disable security tools, move laterally across networks, and exfiltrate data. In some cases, the attackers also use tools like KillAVDriver and Robocopy to disable antivirus programs and scan for sensitive data. The group is known for its operational flexibility, utilizing a range of tools that make their attacks more difficult to detect and counter. After encrypting the victim’s files with the “.medusa” extension, the group leaves behind a ransom note demanding payment within ten days. Victims who do not pay on time can extend the deadline for a fee of $10,000 per day, providing a sense of urgency in their attacks.
Medusa’s highly organized operations are reflective of the group’s experience and sophistication. Unlike some other ransomware groups, Medusa is known for directly developing its own ransomware and managing many of the attacks in-house, while also providing affiliates with a comprehensive attack playbook. This model allows Medusa to scale its operations and adapt quickly, exploiting new vulnerabilities and targeting high-profile organizations. In one of the more notable attacks in January 2025, the group targeted a US healthcare organization, staying in the network for four days before deploying file-encrypting ransomware.
Symantec suggests that this attack involved hands-on-keyboard activity, rather than automated processes, indicating a more targeted and strategic approach. Medusa’s continued rise, as well as its ability to adapt to law enforcement pressure and target emerging vulnerabilities, shows that the ransomware threat is more dynamic than ever before, and the group remains a significant threat to organizations worldwide.
Reference: