Medusa Locker attacks BilgeAdam Software

Incident Date:

May 30, 2023

World map

Overview

Title

Medusa Locker attacks BilgeAdam Software

Victim

BilgeAdam Software

Attacker

Medusa

Location

Istanbul, Turkey

, Turkey

First Reported

May 30, 2023

BilgeAdam Software Suffers Ransomware Attack

BilgeAdam Software, headquartered in Istanbul, Turkey, has suffered a ransomware attack. MedusaLocker ransomware group has claimed responsibility for the incident, posting BilgeAdam Software to its dark web blog page on May 29. According to the blog, MedusaLocker will publish BilgeAdam Software’s stolen data on June 5 if the company refuses to pay the $1 million ransom. BilgeAdam Software is a Software and Technology Services company that boasts 1500+ employees and is headquartered in Istanbul, Turkey. It also has locations in England, The Netherlands, and Ankara, Turkey. BilgeAdam Software has not confirmed or denied the incident.

How MedusaLocker Operates

MedusaLocker ransomware gang typically relies on Remote Desktop Protocol (RDP) vulnerabilities to access victims’ networks. From there, MedusaLocker encrypts the stolen data, leaving a ransomware note in each encrypted file. The note directs victims to a specific Bitcoin wallet address. MedusaLocker operates as a Ransomware-as-a-Service (RaaS) model. They are best known for targeting education, chemical, construction, and manufacturing sectors. They primarily target organizations in the US, Singapore, and the UK.

The Impact of Ransomware Attacks

Ransomware attacks typically involve threat groups encrypting an organization’s data and demanding a ransom for the decryption key. Cybercriminals typically target organizations that will suffer greatly from stolen data or downtime, and that can afford to pay ransoms.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.