Medusa attacks Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Date:

October 2, 2023

World map

Overview

Title

Medusa attacks Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Victim

Karam Chand Thapar & Bros. (Coal Sales) Ltd.

Attacker

Medusa

Location

Kolkata, India

Kolkata, West Bengal

Size of Attack

Unknown/TBD

First Reported

October 2, 2023

Last Updated

October 31, 2022

The Medusa ransomware gang has attacked Karam Chand Thapar & Bros. (Coal Sales) Ltd. Karam Chand Thapar & Bros. (Coal Sales) Ltd. is a company that has its roots in the Thapar Group, one of India's prominent industrial conglomerates. The Thapar Group has a long and illustrious history in various industries, including coal, steel, engineering, and textiles. Here's some information about Karam Chand Thapar & Bros. (Coal Sales) Ltd. Medusa posted Karam Chand Thapar & Bros. (Coal Sales) Ltd to its data leak site on October 2nd but provided no further details. Medusa posted St Landry Parish School District to its data leak site on July 29th, threatening to publish a large amount of stolen data if the organization fails to pay a $1,000,000 ransom by August 8th. Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms in late 2022. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting shadow copies. Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay. The Medusa RaaS platform (not to be confused with the operators of the earlier MedusaLocker ransomware) ransomware typically compromise victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments, and there may be a Linux version as well, but it is unclear at this time. Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and organizations in the public sector. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, and they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Oh no!

This attack's description was not found, while we work on the detailed account of this attack we invite you to browse through other recent Rasomware Attacks in the table below.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.

Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Akira attacks Samart
Date
April 10, 2024
Ransomware group
Akira
Location

Pak-Kred, Thailand

Nonthaburi, Thailand

Industry
Information & Technology
Victim
Samart
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Black Basta attacks Parklane Group
Date
April 10, 2024
Ransomware group
BlackBasta
Location

Leeds, United Kingdom

West Yorkshire, United Kingdom

Industry
Arts, Entertainment & Recreation
Victim
Parklane Group
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
Hunters International attacks Robertson Cheatham Farmers
Date
April 10, 2024
Ransomware group
Hunters International
Location

Springfield, USA

Tennessee, USA

Industry
Agriculture
Victim
Robertson Cheatham Farmers
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Västblekinge Miljö AB
Date
April 9, 2024
Ransomware group
Location

Mörrum, Sweden

, Sweden

Industry
Other
Victim
Västblekinge Miljö AB
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
DragonForce attacks Saint Cecilia's Church of England Scholl
Date
April 9, 2024
Ransomware group
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Education
Victim
Saint Cecilia's Church of England Scholl
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
BianLian attacks Central Carolina Insurance Agency Inc.
Date
April 9, 2024
Ransomware group
BianLian
Location

Burlington, USA

North Carolina, USA

Industry
Finance & Insurance
Victim
Central Carolina Insurance Agency
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Black Basta attacks Schlesinger Law Offices
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Fort Lauderdale, USA

Florida, USA

Industry
Legal
Victim
Schlesinger Law Offices
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Hunters International attacks T A Khoury & Co
Date
April 9, 2024
Ransomware group
Hunters International
Location

Burwood, Australia

New South Wales, Australia

Industry
Finance & Insurance
Victim
T A Khoury & Co
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
Black Basta attacks Paterson & Cooke
Date
April 9, 2024
Ransomware group
BlackBasta
Location

Golden, USA

Colorado, USA

Industry
Professional, Scientific & Technical Services
Victim
Paterson & Cooke
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio
RansomHub attacks Farmacia Florio
Date
April 8, 2024
Ransomware group
RansomHub
Location

Naples, Italy

Naples Province, Italy

Industry
Healthcare
Victim
Farmacia Florio