Medusa attacks EDB Soluzioni Eloctronique
The Medusa Ransomware Attack on EDB Soluzioni Eloctronique
The Medusa ransomware gang has attacked EDB Soluzioni Eloctronique. EDB Soluzioni Eloctronique is an electronic solutions designer, manufacturer, and provider headquartered in Montirone, Italy. Medusa posted EDB Soluzioni Eloctronique to its data leak site on October 17th, threatening to publish 76.6GB of stolen data by October 26th if the organization fails to pay a $100,000 ransom.
Medusa is a RaaS that made its debut in the summer of 2021 and has evolved to be one of the more active RaaS platforms in late 2022. The attackers restart infected machines in safe mode to avoid detection by security software as well preventing recovery by deleting local backups, disabling startup recovery options, and deleting shadow copies.
Medusa ramped up attacks in the latter part of 2022 and have been one of the more active groups in the first quarter of 2023. Medusa typically demands ransoms in the millions of dollars which can vary depending on the target organization’s ability to pay.
How Medusa Operates
The Medusa RaaS platform (not to be confused with the operators of the earlier MedusaLocker ransomware) ransomware typically compromise victim networks through malicious email attachments (macros), torrent websites, or through malicious ad libraries. Medusa can terminate over 280 Windows services and processes without command line arguments, and there may be a Linux version as well, but it is unclear at this time.
Targets and Tactics
Medusa targets multiple industry verticals, especially healthcare and pharmaceutical companies, and organizations in the public sector. Medusa also employs a double extortion scheme where some data is exfiltrated prior to encryption, and they are not as generous with their affiliate attackers, only offering as much as 60% of the ransom if paid.
See Halcyon in action
Interested in getting a demo?
Fill out the form to meet with a Halcyon Anti-Ransomware Expert!