"Medusa Ransomware on the Rise: From Data Leaks to Multi-Extortion"

Medusa ransomware threat actors have increased their activities following the February 2023 launch of a data leak site on the dark web to publish sensitive data of victims who refuse to give in to their demands. According to Palo Alto Networks' Unit 42, as part of their multi-extortion strategy, this group gives victims multiple options when their data is posted on their leak site, such as time extension, data deletion, and more. Medusa is a ransomware family that emerged in late 2022 before becoming well-known in 2023. It is known for focusing on technology, education, manufacturing, healthcare, and retail industries. In 2023, it is estimated that the ransomware affected 74 organizations, mainly in the US, the UK, France, Italy, Spain, and India. This article continues to discuss the rise in Medusa ransomware activity. 

THN reports "Medusa Ransomware on the Rise: From Data Leaks to Multi-Extortion"

Submitted by grigby1

Submitted by grigby1 CPVI on