Medusa Ransomware Claims NASCAR Hack, Demands $4 Million Ransom
The Medusa ransomware group has reportedly launched a major cyberattack on the National Association for Stock Car Auto Racing (NASCAR), demanding a $4 million ransom to prevent the release of sensitive data. The breach, revealed on Medusa’s dark web leak site on April 8, 2025, allegedly involves the theft of over one terabyte (1,038.70 GB) […] The post Medusa Ransomware Claims NASCAR Hack, Demands $4 Million Ransom appeared first on Cyber Security News.

The Medusa ransomware group has reportedly launched a major cyberattack on the National Association for Stock Car Auto Racing (NASCAR), demanding a $4 million ransom to prevent the release of sensitive data.
The breach, revealed on Medusa’s dark web leak site on April 8, 2025, allegedly involves the theft of over one terabyte (1,038.70 GB) of internal files, including operational, financial, and personal information.
Medusa claims to have exfiltrated extensive data from NASCAR’s systems, including employee names, email addresses, phone numbers, sponsorship agreements, invoices, and detailed maps of racetrack grounds.
The ransomware gang has leaked 37 document images as proof of their claims. These files reportedly include confidential legal documents, accident reports, and even payroll details.
The group has issued an ultimatum: NASCAR must pay the ransom by April 19, 2025, or face the public release of its stolen data. Medusa has also offered an option to extend the deadline by one day for an additional $100,000.

NASCAR’s Response and Impact
As of now, NASCAR has not confirmed or denied the breach nor commented on Medusa’s allegations. This silence leaves the veracity of the claims uncertain but raises concerns about potential operational disruptions and reputational damage.
Experts suggest that if the breach is authentic, it could have far-reaching consequences for NASCAR’s business relationships and upcoming events.
NASCAR is one of the most prominent motorsports organizations globally, managing over 1,500 races annually across various countries. Its extensive digital infrastructure and high-profile status make it a lucrative target for cybercriminals.
The Medusa ransomware group operates under a ransomware-as-a-service (RaaS) model and is known for its double extortion tactics—encrypting victim data while threatening to release stolen information publicly if demands are unmet.
Since its emergence in 2021, Medusa has targeted over 300 organizations across critical sectors such as healthcare, education, and manufacturing.
Notably, Medusa previously attacked Minneapolis Public Schools in 2023 and released sensitive student data after a $1 million ransom demand went unpaid. The group has also claimed responsibility for breaches involving hospitals and telecom firms.
This attack highlights escalating cybersecurity risks in high-profile industries like sports entertainment. Federal agencies such as the FBI and CISA have issued warnings about ransomware threats in recent months, urging organizations to adopt robust defenses like multi-factor authentication and regular software updates.
With less than five days remaining until Medusa’s deadline, all eyes are on NASCAR to see how it will address this potential crisis. Whether through negotiation or enhanced cybersecurity measures, the organization faces significant challenges in safeguarding its operations and reputation against this growing cyber threat.
Equip your team with real-time threat analysis With ANY.RUN’s interactive cloud sandbox -> Try 14-day Free Trial
The post Medusa Ransomware Claims NASCAR Hack, Demands $4 Million Ransom appeared first on Cyber Security News.