Medusa attacks Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Incident Date:

October 2, 2023

World map

Overview

Title

Medusa attacks Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Victim

Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Attacker

Medusa

Location

Kolkata, India

West Bengal, India

First Reported

October 2, 2023

The Medusa Ransomware Gang's Recent Attacks

The Medusa ransomware gang has attacked Karam Chand Thapar & Bros. (Coal Sales) Ltd. Karam Chand Thapar & Bros. (Coal Sales) Ltd. is a company that has its roots in the Thapar Group, one of India's prominent industrial conglomerates. The Thapar Group has a long and illustrious history in various industries, including coal, steel, engineering, and textiles.

About Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Medusa posted Karam Chand Thapar & Bros. (Coal Sales) Ltd to its data leak site on October 2nd but provided no further details.

Other Attacks by Medusa

Medusa posted St Landry Parish School District to its data leak site on July 29th, threatening to publish a large amount of stolen data if the organization fails to pay a $1,000,000 ransom by August 8th.

The Evolution of Medusa Ransomware

Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms in late 2022. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting shadow copies.

Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay.

How Medusa Compromises Networks

The Medusa RaaS platform (not to be confused with the operators of the earlier MedusaLocker ransomware) ransomware typically compromise victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments, and there may be a Linux version as well, but it is unclear at this time.

Targets and Tactics

Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and organizations in the public sector. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, and they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.