Group Reveals 4 New Victims


A new MEDUSA ransomware attack alleges to target four additional organizations, plunging them into a growing list of victims. Among the unfortunate victims are Lucien ZOUARY & Associés based in France, Simta in Italy, Evasión in Spain, and Neodata, also located in Spain.

This latest MEDUSA ransomware attack mirrors the group’s established modus operandi, as they have once again resorted to their dark web forum to publicize the breach. Alongside this announcement, they have issued a deadline and ransom demands, asserting pressure on the alleged organizations.

MEDUSA Ransomware Attack: Four New Victims Added

Source: Twitter

Once again, these victims don’t necessarily share anything in common but are still listed by the MEDUSA ransomware group. Among the victims, Lucien ZOUARY & Associés, a prominent French company specializing in business accounting support and audit services, find themselves in a precarious situation.

MEDUSA Ransomware Attack
Source: Twitter

The ransom demand stands at a staggering $100,000, with a countdown clock set at 10 days, 18 hours, 56 minutes, and 39 seconds from the moment of disclosure. Meanwhile, SIMTA, an Italian firm renowned for its fabric production for furniture dating back to 1949, faces a similar challenge.

MEDUSA Ransomware Attack
Source: Twitter

The MEDUSA ransomware group has set a ransom of $100,000, with a countdown of 9 days, 18 hours, 55 minutes, and 14 seconds before the compromised data gets leaked. 

MEDUSA Ransomware Attack
Source: Twitter

Evasión, a Spanish company offering digital post-production services for film, advertising, television, and events, is also ensnared in this MEDUSA ransomware attack. The ransom demanded from the company is $100,000, with a countdown clock ticking away at 8 days, 18 hours, 54 minutes, and 23 seconds.

Finally, Neodata, a Spanish company specializing in ERP software for the meat and poultry industry, confronts the same dire situation. The ransom demand and countdown for this organization are consistent with the others, set at $100,000 and 7 days, 18 hours, 53 minutes, and 44 seconds, respectively.

MEDUSA Ransomware Attack: Past Victims and Claims 

The Cyber Express has reached out to the victim organization to learn more about the MEDUSA ransomware attack claims. However, the affected organizations are yet to provide official statements, leaving the claims unverified at this time. 

Regrettably, this is not an isolated incident. The MEDUSA ransomware group has been actively targeting organizations this month, with Karam Chand Thapar & Bros. (Coal Sales) Ltd in India and Windak Group being their most recent victims.

Last month, Landstar Power Ontario Inc. and Acoustic Center fell victim to the MEDUSA ransomware group. Since emerging in June 2021, Medusa Ransomware has garnered a huge following in the underground forums. 

Operating on a Ransomware-as-a-Service (RaaS) model, it collaborates with global affiliates, amplifying its reach and impact. Medusa Ransomware distinguishes itself as a formidable threat, akin to the locks of the mythical Medusa. 

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link