Medusa attacks Campbell County Schools

Incident Date:

December 13, 2023

World map

Overview

Title

Medusa attacks Campbell County Schools

Victim

Campbell County Schools

Attacker

Medusa

Location

Gillette, USA

Wyoming, USA

First Reported

December 13, 2023

Medusa Ransomware Group Attacks Campbell County Schools

Medusa ransomware group attacked Campbell County Schools. The institution issued a statement saying: "Campbell County School District was recently the target of a ransomware incident that impacted the availability and functionality of our computer network. Upon discovering the incident, we immediately took measures to secure our network and began an investigation. We also contacted law enforcement. Through our investigation, we determined that an unauthorized actor acquired certain files from our network. The files contained the names, Social Security numbers, and/or financial account numbers of certain CCSD employees."

The mission of the Campbell County School District, in partnership with students, staff, parents, and the community, is to do “Whatever It Takes” to ensure the students’ success in college, career, and life.

The Medusa Ransomware-as-a-Service (RaaS)

The Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms in late 2022, but attack volumes have been inconsistent in the first half of 2023. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback.

Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023 but appear to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay.

Method of Attack and Targets

The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.)

Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and public sector organizations too. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, but they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.