Medusa attacks Regina Dental Group

Incident Date:

March 24, 2024

World map

Overview

Title

Medusa attacks Regina Dental Group

Victim

Regina Dental Group

Attacker

Medusa

Location

Regina, Canada

Saskatchewan, Canada

First Reported

March 24, 2024

Regina Dental Group Targeted by Medusa Ransomware Gang

Regina Dental Group has been attacked by the Medusa ransomware gang, which has released a sample of exfiltrated data, including invoices, patients’ data, financial documents, and more. A ransom of $100,000 has been demanded, and a deadline of 31 March has been given.

Regina Dental Group is dedicated to providing its patients with an excellent dental experience at one of six locations across Saskatchewan. It focuses on evidence-based diagnosis, patient education, and working with patients to build a treatment plan that aligns with their oral health goals.

About Medusa Ransomware

Medusa is a RaaS (Ransomware-as-a-Service) that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms. Attack volumes were inconsistent in the first half of 2023, with a resurgence of attack activity in the last half of 2023.

The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback.

Medusa ramped up attacks in the latter part of 2022 and has been one of the more active groups in the first quarter of 2023 but appears to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars, which can vary depending on the target organization’s ability to pay.

Method of Attack and Targets

The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries.

Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.)

Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and public sector organizations too.

Double Extortion Scheme

Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, but they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.