Medusa attacks Elior UK

Incident Date:

March 16, 2024

World map

Overview

Title

Medusa attacks Elior UK

Victim

Elior UK

Attacker

Medusa

Location

London, United Kingdom

Greater London, United Kingdom

First Reported

March 16, 2024

Ransomware Group Medusa Targets Elior UK

Ransomware group Medusa has allegedly attacked Elior UK, although no other information has been disclosed. Elior UK is a contract caterer, with more than 10,000 colleagues delivering catering, hospitality and wider facilities services. It works across a diverse range of sectors, including workplace, education and healthcare and stadia.

Introduction to Medusa RaaS

Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms. Attack volumes were inconsistent in the first half of 2023 with a resurgence of attack activity in the last half of 2023. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback.

Recent Activities and Tactics

Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023 but appear to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay.

The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.)

Target Industries and Extortion Tactics

Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and public sector organizations too. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, but they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.