Medusa attacks ADSP Mar Tirreno Settentrionale

Incident Date:

March 18, 2024

World map

Overview

Title

Medusa attacks ADSP Mar Tirreno Settentrionale

Victim

ADSP Mar Tirreno Settentrionale

Attacker

Medusa

Location

City, Country

City, State

First Reported

March 18, 2024

Ransomware Group Medusa Targets ADSP Mar Tirreno Settentrionale

Ransomware group Medusa has attacked ADSP Mar Tirreno Settentrionale, and leaked a sample of data, including internal data, financial documents, PII documents, scans, and more. ADSP Mar Tirreno Settentrionale is the Port Authority System of Northern Tyrrhenian Sea, a public entity in charge of planning and developing the ports of Livorno, Piombino, Capraia, Portoferraio, Cavo and Rio Marina in Tuscany, Italy. It controls port operations and awards port concessions to private for-profit companies. It is involved in several EU-funded programmes, including Connecting Europe facility.

Medusa's Evolution and Tactics

Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms. Attack volumes were inconsistent in the first half of 2023, with a resurgence of attack activity in the last half of 2023. The attackers restart infected machines in safe mode to avoid detection by security software, as well as prevent recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback.

Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023 but appear to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay.

Method of Attack and Targets

The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.)

Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and public sector organizations too. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, but they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.