Medusa attacks Kramer Enterprises

Incident Date:

June 9, 2023

World map

Overview

Title

Medusa attacks Kramer Enterprises

Victim

Kramer Enterprises

Attacker

Medusa

Location

Kalispell, USA

Montana, USA

First Reported

June 9, 2023

The Medusa Ransomware Gang's Latest Attack

The Medusa ransomware gang has attacked Kramer Enterprises. Kramer Enterprises is an industrial manufacturer founded in 1911 and headquartered in New Jersey, USA. Medusa claims to have stolen a large amount of data, including employee details and is demanding a $100,000 ransom. It is threatening to leak all stolen data by June 17th if Kramer Enterprises refuses to pay.

Background of the Medusa Gang

The Medusa gang made its debut in the summer of 2021 and has evolved to be one of the more active RaaS (Ransomware-as-a-Service) platforms in late 2022. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting shadow copies.

Recent Activities and Tactics

Medusa ramped up attacks in the latter part of 2022 and has been one of the most active groups in the first quarter of 2023. Medusa typically demands ransoms in the millions of dollars, which can vary depending on the target organization’s ability to pay. The Medusa ransomware gang (not to be confused with the operators of the earlier MedusaLocker) ransomware typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.