Connecticut fire department notifies residents of data breach claimed by ransomware gang

The Westfield Fire District in Middleton, CT this week confirmed it notified victims of a November 2024 data breach that compromised their personal info.

The fire department has not publicly disclosed how many people it notified or what data was compromised. However, it is offering victims free credit monitoring and identity theft protection, which usually implies Social Security numbers were among the breached data. Connecticut law requires organizations offer victims 24 months of free credit monitoring if their SSNs are breached.

Ransomware gang Medusa claimed responsibility for the breach on December 12, 2024. The group demanded $100,000 in ransom and gave Westfield Fire District about two weeks to pay.

Medusa lists Westfield Fire Department on its data leak site.

Westfield Fire District has not verified Medusa’s claim. We do not know if the District paid a ransom or how attackers breached its network. Comparitech contacted the fire department for comment and will update this article if it replies.

On November 14, 2024, we experienced an IT outage that disrupted access to certain local systems,” says Westfield Fire District’s notice (PDF) to victims. “Through that investigation, we learned of information suggesting that an unknown actor gained unauthorized access to our network on November 14, 2024, and acquired certain files, some of which may have contained personal information belonging to our members.”

Who is Medusa?

Medusa is a ransomware gang that first surfaced in September 2019. It debuted its leak site in February 2023, where it publishes stolen data of victims who don’t pay ransoms. Medusa often uses a double-extortion approach in which victims are forced to pay both to unlock their systems and for Medusa to not sell or publish stolen data.

In 2024, Medusa claimed responsibility for 68 confirmed ransomware attacks compromising nearly 2.4 million records. Its average ransom demand is $576,000.

Nine of Medusa’s attacks in 2024 were against government entities in the USA. They include:

  • The Kansas City Area Transportation Authority faced a $2 million ransom in January 2024
  • The city of St. Helena, CA notified 975 people of a May 2024 data breach

In 2025 so far, Medusa claimed 11 confirmed attacks including two on government entities located outside of the USA, including Gateshead Council in the UK and MRC de Maskinongé in Canada.

Medusa made another 78 unconfirmed claims in 2025 that haven’t been acknowledged by the targeted organizations.

Ransomware attacks on US government

In 2024, Comparitech researchers logged 93 confirmed ransomware attacks on US government entities, which compromised more than 2.4 million records. In 2025 so far, we’ve tracked 20 such attacks. The average ransom is just over $2.1 million.

Last month, the Oregon Department of Environmental Quality was hit by Rhysida ransomware in April 2025 and refused to pay a $2.6 million ransom. The Arizona Federal Public Defender’s Office; DuPage County, IL; and Hamilton County, TN Sheriff’s Office all reported attacks in April

Ransomware attacks on US government agencies and departments can both steal data and lock down computer systems. The attacker then demands a ransom to delete the stolen data and in exchange for a key to recover infected systems. If the target doesn’t pay, it could take weeks or even months to restore systems, and people whose data was stolen are put at greater risk of fraud. Ransomware can disrupt everything from communications to billing, payroll, and online services.

About Westfield Fire District

Located in Middletown, Connecticut, the Westfield Fire District (a.k.a. Westfield Fire Department) consists of eight daytime employees and several volunteers. Its fleet includes two engines, one tanker, a tower ladder, two EMS trucks, and two forestry trucks. The District collects its own taxes separate from city taxes for residents in certain areas.


Source link
Exit mobile version