Medusa attacks Traverse City Area Public Schools

Incident Date:

April 14, 2024

World map

Overview

Title

Medusa attacks Traverse City Area Public Schools

Victim

Traverse City Area Public Schools

Attacker

Medusa

Location

Traverse City, USA

Michigan, USA

First Reported

April 14, 2024

Medusa Ransomware Group Strikes Traverse City Area Public Schools

Overview

The ransomware group Medusa claimed responsibility for a cyberattack earlier this month that disrupted the network at Traverse City Area Public Schools in Michigan. It forced it to cancel classes for days. Medusa posted to its site over the weekend that it stole 1.2 TB of data, demanding $500,000 to prevent it from releasing the data and $500,000 more to unencrypt it. Traverse City Area Public Schools contains 17 schools and 8,908 students. The district’s minority enrollment is 10%. Also, 28.1% of students are economically disadvantaged.

Background

Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms. Attack volumes were inconsistent in the first half of 2023, with a resurgence of attack activity in the last half of 2023. The attackers restart infected machines in safe mode to avoid detection by security software, as well as prevent recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback. Medusa ramped up attacks in the latter part of 2022 and has been one of the more active groups in the first quarter of 2023 but appears to have waned somewhat in the second quarter. Medusa typically demands ransoms in the millions of dollars, which can vary depending on the target organization’s ability to pay.

Modus Operandi

The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.) Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, as well as public sector organizations. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption. Still, they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.