
The Medusa ransomware group has reportedly claimed responsibility for a cyberattack on NASCAR (National Association for Stock Car Auto Racing), alleging that they have exfiltrated 1,038.70 GB of sensitive data.Â
The threat actors are demanding a staggering $4,000,000 in ransom to prevent the release of the stolen information. According to a statement allegedly posted by the Medusa group, the ransomware operators breached NASCAR’s systems and obtained the data.
While specific details about the nature of the information remain undisclosed, data this extensive often includes financial records, contracts, or personal information, depending on the targeted organization’s infrastructure at the time of compromise. Â
The group has issued an ultimatum, setting the ransom deadline for April 19, 2025. If their monetary demand is not met by this date, the Medusa group has threatened to release the exfiltrated data publicly.Â
The Medusa ransomware group has emerged as one of the more prolific players in the ransomware landscape. Known for targeting high-profile organizations, the group employs exfiltration tools to steal vast amounts of data before initiating their encryption protocols.Â
Ransomware attacks remain pervasive, and industry experts are urging organizations to take proactive measures to enhance their cybersecurity posture. Methods such as implementing zero-trust architecture, increasing endpoint security, and conducting regular training and simulations for staff can reduce vulnerabilities.Â
Medusa Ransomware recently extorted construction service provider O’Shea Builders and Bell Ambulance. In other news, security researchers said Medusa, BianLian, and Play ransomware share the use of RansomHub’s custom-developed EDRKillShifter.Â