
Attack Update—FBI Warns Email And VPN Users Activate 2FA Now
As Medusa strikes, FBI issues stark warning.
Update, March 24, 2025: This story, originally published March 22, has been updated with news of another ransomware-as-a-service threat actor and more information from security professionals regarding the Medusa campaign following the FBI enable 2FA now warning.
The Federal Bureau of Investigation and the Cybersecurity and Infrastructure Security Agency recently issued a joint advisory warning that two-factor authentication needed to be activated for all webmail and VPN accounts as a matter of urgency. That public alert came in the wake of ongoing attacks using Medusa malware, a dangerous ransomware-as-a-service platform enabling cyber criminals to carry out highly effective campaigns against enterprises. Now, security researchers have uncovered a vital component of those attacks, used to disable anti-malware protections. Despite this new revelation, which hopefully may help in the fight against the Medusa threat, enterprises are advised to stick to the FBI 2FA advice when it comes to webmail and VPN services.
Medusa is a well-known, and seemingly commonly deployed, ransomware-as-a-service provider. Ransomware as a what? Sadly, just like many other criminal activities such as phishing attacks and infostealer campaigns, ransomware threats can effectively be rented out to anyone who is willing to pay the fee. No great technical skill is required, no genius coder to recruit, and no criminal masterminds are needed. Just the money and malicious will to attack innocent parties for profit.
The FBI warning came in response to more than 300 victims falling to Medusa attacks since they started in 2021. FBI investigations in recent months into ongoing attacks revealed a 'dossier of tactics, techniques, and procedures, indicators of compromise, and detection methods associated with the threat actors.' All of which led to the public cybersecurity advisory AA25-071A, which urged all organizations to require two-factor authentication for all services where possible, in particular for webmail such as Gmail, Outlook and others, along with virtual private networks and any accounts that can access critical systems.
Although Medusa was viewed as a more minor, lower-profile ransomware operation when it was first seen in June 2021, everything changed in 2023 when the cybercrime group opened a dedicated leak site. Every month since then new victims have been added to the site. 'Currently, the total number of victims listed stands at 410,' Tim Mitchell, a senior researcher at the Secureworks Counter Threat Unit, said, 'with February 2025 accounting for the highest number of victims listed in a month at 34.' As Mitchell went on to explain, however, leak site listings only present part of the ransomware story, providing a partial view of victim numbers. Remember that the FBI has confirmed that more than 300 of those victims sit in the critical infrastructure sector. 'The group operates a double extortion model and uses phone calls to pressurize victims to pay,' Mitchell warned. And paying the ransom is no guarantee that the extortion will stop, as Mitchell explained. 'In one incident, the victim, who had already paid a ransom, was contacted by a different Medusa threat actor,' Mitchell said, 'and asked to pay half of the ransom again because the negotiator had stolen the previous payment.'
Elastic Security Labs has been monitoring a financially motivated threat campaign that deployed the Medusa ransomware in question, specifically using a heartcrypt-packed loader for these attacks. 'This loader was deployed alongside a revoked certificate-signed driver from a Chinese vendor we named Abyssworker,' Cyril François, a senior malware research engineer with the Elastic Security Labs Team, said 'which it installs on the victim machine and then uses to target and silence different endpoint detection and response vendors.' The methodology is what has become known as a bring-your-own-vulnerable driver attack that is designed to disable security protections. While being too technical for a news story such as this, I would recommend all enterprise defenders read the Elastic Security labs analysis and implement mitigations accordingly. All the time, of course, while still following the advice from that FBI warning.
Medusa isn't the only ransomware-as-a-service that enterprises need to worry about. Hellcat is also making a name for itself, according to a warning from Nick Tausek, lead security automation architect at Swimlane, who told me that it's a 'pretty polished ransomware-as-a-service operator, with an established dark web presence and recruiting operations.' Known for their unique ransom notes which take cultural references into account and often use humor in order to attract as much media attention as possible, Hellcat isn't a threat you can laugh off. 'Hellcat is also known for targeting the highest-value data for encryption, ransom, sale, and release,' Tausek said, 'maximizing impact while minimizing the chances of early detection.'
Just like the FBI, Tausek recommended that enterprises should use the strongest authentication methods available and ensure that 2FA is enabled where possible. 'As long as outdated credentials remain valid and third-party platforms are overlooked,' Tausek concluded, 'attackers like Hellcat will continue to exploit these oversights with devastating consequences.'
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
4 hours ago
- Yahoo
CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws
This story was originally published on Cybersecurity Dive. To receive daily news and insights, subscribe to our free daily Cybersecurity Dive newsletter. Ransomware gangs have exploited a vulnerability in the SimpleHelp remote support program to breach customers of a utility billing software vendor, the Cybersecurity and Infrastructure Security Agency (CISA) warned on Thursday. The government advisory follows an earlier warning from CISA and the FBI that hackers associated with the Play ransomware gang had been targeting critical infrastructure organizations using the flaw in SimpleHelp's remote management software. The new CISA alert highlights the risks of vendors not verifying the security of their software before providing it to customers. The complexities of software supply chains have been a boon for hackers. Companies that supply programs to other firms sometimes unwittingly pass on vulnerabilities to those firms, opening the door for malicious actors. In this case, the vulnerable software, SimpleHelp, provides remote support and management functions for businesses. SimpleHelp versions 5.5.7 and earlier contain multiple vulnerabilities, including one — CVE-2024-57727 — that CISA said hackers likely used 'to access downstream customers' unpatched SimpleHelp [software] for disruption of services in double extortion compromises.' SimpleHelp disclosed this flaw and two others in mid-January, and within weeks, hackers were chaining them together in attacks on unpatched systems. In late May, Sophos researchers said hackers had breached a managed service provider and its customers using these vulnerabilities. In its Thursday alert, CISA said the breach of the utility payment vendor reflected a 'broader pattern' of such attacks. The agency urged 'software vendors, downstream customers, and end users to immediately implement the Mitigations listed in this advisory based on confirmed compromise or risk of compromise.' Vendors should isolate vulnerable SimpleHelp instances, update the software and warn customers, according to CISA, while customers should determine whether they are running the SimpleHelp endpoint service, isolate and update those systems and follow SimpleHelp's additional guidance. CISA encouraged victims to share certain incident information with the FBI, including which foreign IP addresses connected to their systems, what the ransom note said, what the attackers told them and other details. Recommended Reading Supply chain attack against 3CX communications app could impact thousands Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data


Forbes
4 hours ago
- Forbes
Microsoft Confirms Security Pause For Outlook Email Encryption
Two-click encrypted email adds security pause for Outlook users. There are lots of ways that email platforms can come under attack. Your passwords can be compromised, whether you are using Outlook or Gmail. Two-factor authentication code session cookies can be stolen by hackers enable easy account access. And you can, in effect, compromise your own email by not taking privacy considerations seriously enough. This can even be, maybe even especially be, the case when encrypted email is concerned. Which is why Microsoft is introducing a security pause for users of New Outlook for Windows. Here's what you need to know about the new 2-click encryption view. As regular readers of the cybersecurity section here at Forbes will know, I'm a great advocate for security being simple if it is to be effective. Anything that gets in the way of a smooth user experience will likely be ignored or disabled, and thus quickly becomes counterproductive from the perspective of attack mitigation. You might be surprised to learn, therefore, that I'm all in when it comes to the latest Microsoft announcement that Outlook is introducing a security pause to the encrypted email viewing process. 'New Outlook for Windows will now support a two-click view for encrypted emails,' Microsoft said. 'This feature enables admins to require user confirmation before allowing access to encrypted emails.' Sounds like an extra security hurdle to me, for sure, but in this case, it is a desired one. Why so? Because we are talking about preventing users from opening an encrypted email without giving any thought at all. What if the user is in an inappropriate environment? What if there are people around who should not be able to view the contents? Poor privacy controls are the doorway to compromise, especially when sensitive data is concerned, and let's face it, why would you encrypt email if it were not meant to kept private? Admins with control over New Outlook for Windows, as well as Outlook for the web, iOS and Android, will be able to implant the security pause from the TwoClickMailPreviewEnabled setting in the Microsoft Azure directory, and Microsoft said they can also set this up using a Microsoft PowerShell command in Microsoft Exchange Online PowerShell. The feature will start rolling out in early April and be complete by the end of that month, although Android and iOS implementations will come a little later, with the end of June being the target completion date, according to Microsoft.


Android Authority
5 hours ago
- Android Authority
I found a simple toggle to get rid of ads in my Gmail inbox, and I can't recommend it enough
Calvin Wankhede / Android Authority I hate nothing more than advertising online that blends into the rest of the content. That's especially true when it shows up in places where I least expect it, like my email inbox. In the Gmail app, the biggest offender is the 'Sponsored' emails pictured above. These ads often show up like a regular message and look almost the same as any other email — sender, subject line, and all. Some ads are even worse and take up significant real estate to show you product images and prices. As you'd expect from a free service like Gmail, there's no way to disable ads directly unless you shell out for a Google Workspace subscription. But what if I told you that there's a workaround built into Gmail that allows you to get rid of those pesky ads once and for all? Better yet, the solution works across both, mobile apps and desktop, and doesn't require installing any third-party extensions. Let me explain. Gmail's ads only show up in one place Edgar Cervantes / Android Authority To get rid of ads within Gmail, it's worth taking a look at where you're most likely to encounter them: the Promotions tab. Google's email service uses a system called Inbox Categories to separate your email into various tabs: Primary, Promotions, Social, Updates, and sometimes Forums. These categories are enabled by default and are pitched as a way to help you deal with inbox clutter. While these categories may look convenient on paper, they hide a secret: the Promotions tab is where you will find the majority of Gmail's advertisements, if not all of them. The top of the Promotions tab typically houses at least three 'Sponsored' emails and you will find even more after scrolling through a few of your actual messages. Disabling one setting is enough to get rid of sneaky ads within Gmail. Surprisingly, turning off these Sponsored emails in Gmail is as easy as disabling Inbox Categories altogether — detailed instructions below. This setting change causes Gmail to revert to a single, unified inbox. Without the Promotions tab, you won't see any more sponsored messages slotted above your emails. As you'd expect, the biggest downside is that Gmail will no longer send your emails into discrete buckets, and everything will show up in your primary inbox. If you rely on Inbox Categories, this may not be an option for you. But since I try to maintain a zero-inbox lifestyle by reading, deleting, or snoozing emails as they arrive, the lack of categories doesn't bother me much. How to disable Inbox Categories Calvin Wankhede / Android Authority Gmail first introduced Inbox Categories in the early 2010s, and the feature is turned on by default on all accounts. To disable it within the Android app, open the Gmail app and find the app's settings at the bottom of the hamburger menu. Next, select the email address you'd like to change the setting for and navigate to the Inbox categories section. Here, you can turn off one or multiple categories. Of course, the one we care about at minimum is Promotions. On the desktop version of Gmail, the process is a bit different. Click on the gear icon at the top-right corner of the screen to open the Settings sidebar. Next, scroll down to the 'Inbox type' section, select the Default view, and click on Customize. Unselect Promotions and any other categories you wish to remove, and hit Save. Once you save this setting, simply return to your inbox and trigger a reload. You should see all of your promotional emails under your primary inbox now, except without any interspersed ads. This setting syncs across all of your devices, so you don't need to repeat it. Admittedly, this tweak isn't for everyone. If you rely on the Promotions tab to batch-delete marketing emails once a week, removing categories might shift all of that clutter into your main inbox. But if you already check all your tabs regularly or prefer full control, it's worth it. The good news is that you can always go back if you end up disliking the change.