Medusa attacks Williams County Abstract Company

Incident Date:

March 30, 2024

World map

Overview

Title

Medusa attacks Williams County Abstract Company

Victim

Williams County Abstract Company

Attacker

Medusa

Location

Williston, USA

North Dakota, USA

First Reported

March 30, 2024

Medusa Ransomware Gang Attacks Williams County Abstract Company

The Medusa ransomware gang has attacked Williams County Abstract Company and posted evidence of the breach on its Telegram channel. The hackers claimed that they were now in possession of more than 50 GB of confidential data. The victim hasn’t commented on the attack, and it is unknown whether the victim has decided to negotiate or opted to ignore the hackers. As the timer posted on Medusa’s channel shows, the hackers gave the company a little over a week to contact them.

Williams County Abstract Company is a locally owned, full-service title company serving Williams County, North Dakota. It has served the community and the surrounding area since it opened its doors in 1907.

Medusa Ransomware: A Growing Threat

Medusa is a RaaS (Ransomware-as-a-Service) that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms. Attack volumes were inconsistent in the first half of 2023, with a resurgence of attack activity in the last half of the year.

The attackers restart infected machines in safe mode to avoid detection by security software, as well as prevent recovery by deleting local backups, disabling startup recovery options, and deleting VSS Shadow Copies to thwart encryption rollback. Medusa ramped up attacks in the latter part of 2022 and has been one of the more active groups in the first quarter of 2023 but appears to have waned somewhat in the second quarter.

Medusa typically demands ransoms in the millions of dollars, which can vary depending on the target organization’s ability to pay. The Medusa RaaS operation (not to be confused with the operators of the earlier MedusaLocker ransomware) typically compromises victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries.

Medusa can terminate over 280 Windows services and processes without command line arguments (there may be a Linux version as well, but it is unclear at this time.) Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, as well as public sector organizations.

Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption. Still, they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.