Medusa attacks Canadian Psychological Association

Incident Date:

November 6, 2023

World map

Overview

Title

Medusa attacks Canadian Psychological Association

Victim

Canadian Psychological Association

Attacker

Medusa

Location

Ottawa, Canada

Ontario, Canada

First Reported

November 6, 2023

Medusa Ransomware Group's Attack on Canadian Psychological Association

Details of the Cyberattack

Medusa ransomware group claimed cyberattack on Canadian Psychological Association. The group shared details of the Canadian Psychological Association data breach on their dark web channel including a countdown time. They have imposed ultimatums, demanding $10,000 to delay the publication of compromised data by another day, and a staggering $200,000 for the complete deletion of the data, which can then be downloaded again.

About the Canadian Psychological Association

The Canadian Psychological Association (CPA) is the primary organization representing psychologists throughout Canada. It was organized in 1939 and incorporated under the Canada Corporations Act, Part II, in May 1950. Its objectives are to improve the health and welfare of all Canadians; to promote excellence and innovation in psychological research, education, and practice; to promote the advancement, development, dissemination, and application of psychological knowledge; and to provide high-quality services to members.

Medusa Ransomware as a Service (RaaS)

Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms in late 2022, but attack volumes have been inconsistent in the first half of 2023. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback.

Recent Activities and Tactics

Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023 but appear to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay. The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries.

Impact and Targeting

Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.) Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and public sector organizations too. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, but they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.