Medusa Ransomware Hits Emerson Electric in Major Cyberattack

Incident Date:

October 3, 2024

World map

Overview

Title

Medusa Ransomware Hits Emerson Electric in Major Cyberattack

Victim

Emerson Electric Co.

Attacker

Medusa

Location

Shakopee, USA

Minnesota, USA

First Reported

October 3, 2024

Medusa Ransomware Group Targets Emerson Electric Co.

Emerson Electric Co., a global leader in technology, software, and engineering, has fallen victim to a ransomware attack orchestrated by the Medusa group. This incident highlights the ongoing threat of ransomware to major corporations, emphasizing the need for effective cybersecurity measures.

About Emerson Electric Co.

Founded in 1890, Emerson Electric Co. has evolved into a multinational corporation with a significant presence in the manufacturing sector. The company specializes in automation solutions, industrial software, and engineering services, serving industries such as oil and gas, chemicals, and power generation. With approximately 66,300 employees and operations in over 150 countries, Emerson is recognized for its innovation in automation technologies and commitment to sustainability. Its extensive global reach and diverse portfolio make it a prominent player in the technology and engineering landscape.

Details of the Ransomware Attack

The Medusa ransomware group claims to have infiltrated Emerson's systems, exfiltrating around 938 GB of sensitive data, including an Oracle database from Emerson's subsidiary, Zedi. The attackers have demanded a ransom of $100,000, with a deadline set for October 9. Failure to meet this demand could result in the public release of the stolen data. This attack underscores the vulnerabilities that even large corporations face in the digital age, where sophisticated cyber threats can compromise data integrity and operational continuity.

Profile of the Medusa Ransomware Group

Emerging in late 2022, the Medusa ransomware group operates as a Ransomware-as-a-Service (RaaS) platform, allowing affiliates to launch attacks using its ransomware. Medusa has distinguished itself through high-profile attacks across various sectors, including education, healthcare, and government services. The group's ransomware is designed to disable applications and services, preventing detection and recovery efforts. Medusa's global operations and ability to exfiltrate large volumes of data make it a formidable threat in the cybersecurity landscape.

Potential Vulnerabilities and Penetration Tactics

While specific details of how Medusa penetrated Emerson's systems remain undisclosed, common tactics include exploiting vulnerabilities in software, phishing attacks, and leveraging insider threats. The attack on Emerson highlights the importance of maintaining up-to-date security protocols and employee awareness to mitigate the risk of such intrusions.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.