August 31, 2022

Ragnar Locker ransomware claims attack on TAP Air Portugal

On the night of Thursday 25th of August, TAP Air Portugal, the flag carrier of Portugal, disclosed that their systems were hit by a cyber attack which resulted in their website and app being unavailable. The company stated that the attack had been blocked and added that it found no evidence indicating the attackers gained access to customer information stored […]
August 29, 2022

Baker & Taylor, a leading library services firm confirms the ransomware attack

On Tuesday 23rd of August 2022, Baker & Taylor, a leading distributor of books to libraries around the world, confirmed that they experienced a ransomware attack which resulted in Baker & Taylor’s servers being taken down after an outage that impacted the company’s phone systems, offices, and service centres. “As an update, the source of the disruption is a ransomware […]
August 24, 2022

The attack against Bombardier RecreationalProducts claimed by the RansomEXX ransomware group

On Monday 8th of August 2022, Bombardier Recreational Products (BRP), a Canadian maker of Ski-Doo snowmobiles, Sea-Doo jet skis, ATVs, motorcycles, watercraft, and Rotax engines confirmed that they were a target of a cyber attack which resulted in Bombardier Recreational Products taking immediate measures that suspended their operations temporarily. On Monday 15th of August 2022, Bombardier Recreational Products provided an […]
August 24, 2022

Dominican Republic’s IAD disrupted by Quantum ransomware attack

It has been revealed that the Dominican Republic’s Instituto Agrario Dominicano (IAD) has suffered a Quantum ransomware attack that encrypted multiple services and workstations throughout the government agency. Reports from local media publicized that the ransomware attack occurred on Thursday 18th of August 2022.  “They ask for more than 600 thousand dollars. We were affected by four physical servers and […]
August 23, 2022

French hospital sends patients elsewhere after $10M ransomware attack

On Sunday 21st of August 2022, the Center Hospitalier Sud Francilien (CHSF), a 1000-bed hospital located 28km from the center of Paris, suffered a cyberattack which has resulted in the medical centre referring patients to other establishments and postponing appointments for surgeries. The hospital’s administration has not provided further updates on the situation, and the IT system outage is still […]
August 22, 2022

Greece’s largest natural gas distributor suffers a data breach and disruptions following an attack by the Ragnar Locker ransomware gang

On Saturday 20th of August 2022, Greece’s largest natural gas distributor, DESFA released a statement confirming that they suffered a data breach and IT system outage following a cyberattack. Although due to the quick response of its IT team, the intrusion was limited. However, some files and data were accessed and could be possibly exfiltrated so there is the risk […]
August 22, 2022

LockBit’s data leak sites shut down from DDoS attack, LockBit blames Entrust for attacks

Over the weekend of the 20th of August 2022, the LockBit ransomware operation’s data leak sites have been shut down due to a DDoS attack in response to LockBit claiming responsibility for the cyberattack against Entrust that occurred in July. LockBit started to leak data that was allegedly stolen from Entrust, including legal documents, marketing spreadsheets, and accounting data. Shortly […]
August 17, 2022

BlackByte ransomware gang returns with new extortion tactics

The BlackByte ransomware operation has returned with version 2.0 of their operation which introduces a new data leak site utilizing new extortion techniques borrowed from LockBit. Since their return, the BlackByte ransomware operation has been promoting a new data leak site on hacker forums and through Twitter accounts the threat actor seems to be controlling. At the time of writing, […]
August 16, 2022

Clop ransomware group attacked UK water supplier but extorted the wrong company

On Monday 15th of August 2022, South Staffordshire confirmed that they had experienced IT disruption from a cyberattack. The released announcement explained that the safety and water distribution systems are still operational and therefore there is no impact on the supply of safe water to its customers or those of its subsidiaries, Cambridge Water and South Staffs Water. “This is […]