March 17, 2025 – Washington, D.C.: Federal authorities are urging users of Gmail, Outlook, and other email services to stay vigilant against a dangerous ransomware variant called Medusa. The FBI and Cybersecurity and Infrastructure Security Agency (CISA) have issued a security alert warning individuals and organizations across multiple sectors, including healthcare, education, legal, insurance, technology, and manufacturing.
What is Medusa Ransomware?
Medusa ransomware was first detected in June 2021, and its attacks have significantly increased in recent years. According to CISA and the FBI, Medusa has compromised more than 300 victims as of February 2025.
The ransomware group behind Medusa typically recruits cybercriminals known as “access brokers,” offering them payouts ranging from $100 to $1 million for gaining unauthorized access to victims’ systems. Once inside, attackers use techniques like:
- Phishing emails to trick users into clicking malicious links
- Exploiting unpatched software vulnerabilities
- Remote desktop protocol (RDP) attacks to gain system control
The US Federal Bureau of Investigation (FBI) and US cybersecurity and infrastructure security agency (CISA) have issued a cybersecurity alert warning Gmail and Outlook users about the cybercriminal group, "Medusa ransomware gang", which has reportedly been active since 2021.… pic.twitter.com/Lda55N8fEE
— 2M.ma (@2MInteractive) March 16, 2025
Who is Behind the Medusa Ransomware Attacks?
A cybersecurity report by Symantec identifies the attackers as Spearwing, a cybercriminal group that became active in early 2023. This group has been linked to high-profile ransomware attacks targeting critical infrastructure and businesses worldwide.
Also Read: Trump Supports Elon Musk, Plans to Buy a Tesla Amid Boycott Controversy
How to Protect Yourself from Medusa Ransomware
To reduce the risk of infection, the FBI and CISA recommend the following cybersecurity best practices:
- Enable Multi-Factor Authentication (MFA): Protect email and work accounts with an additional authentication step.
- Beware of Phishing Emails: Avoid clicking on suspicious links or downloading unknown attachments.
- Regularly Update Software: Patch vulnerabilities in operating systems and applications.
- Backup Important Data: Store data offline or on a secure cloud service to prevent loss.
- Restrict Remote Access: Disable unnecessary remote access features that hackers can exploit.
What to Do If You’re Infected?
If your system is compromised by Medusa ransomware, DO NOT pay the ransom, as there is no guarantee that your data will be restored. Instead, report the attack immediately to the FBI’s Internet Crime Complaint Center (IC3) at www.ic3.gov and follow official cybersecurity guidelines to mitigate damage.
Final Thoughts
Ransomware attacks like Medusa pose a growing threat to businesses and individuals. With cybercriminals constantly evolving their tactics, staying informed and proactive is the best defense against these digital threats. Federal agencies continue to monitor the situation and will provide further updates as necessary.