Medusa attacks East Baton Rouge Sheriff's Office

Incident Date:

April 3, 2024

World map

Overview

Title

Medusa attacks East Baton Rouge Sheriff's Office

Victim

East Baton Rouge Sheriff's Office

Attacker

Medusa

Location

City, Country

City, State

First Reported

April 3, 2024

East Baton Rouge Sheriff's Office Targeted by Medusa Ransomware Group

The East Baton Rouge Sheriff's Office has reportedly been compromised by the Medusa ransomware group. The group demanded a ransom of $300,000 and claimed to have exfiltrated 92.2 GB of data, including employees’ information, confidential data and pictures, PII documents, etc. However, the Office has said the ransomware gang was only able to obtain a limited amount of data, including screenshots of file folders and images of video files.

The East Baton Rouge Sheriff’s Office is a law enforcement agency led by Sheriff Sid Gautreaux. It is responsible for enforcing the laws of Louisiana within East Baton Rouge as well as maintaining the East Baton Rouge Prison.

Medusa Ransomware: A Growing Threat

Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms. Attack volumes were inconsistent in the first half of 2023, with a resurgence of attack activity in the last half of 2023. The attackers restart infected machines in safe mode to avoid detection by security software, as well as prevent recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback.

Medusa ramped up attacks in the latter part of 2022 and has been one of the more active groups in the first quarter of 2023 but appears to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars, which can vary depending on the target organization’s ability to pay.

How Medusa Operates

The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.)

Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, as well as public sector organizations. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption. Still, they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.