April 28, 2022

Austin Peay State University announces ransomware attack via Twitter

On Wednesday 27th of April 2022, Austin Peay State University (APSU) confirmed that they had suffered a ransomware attack via their official Twitter account. Since the initial announcement, APSU has reassured the public that the incident was in the process of being contained and that their Learning Management System, D2L had online backups. The incident hasn’t seemed to have an […]
April 26, 2022

New Black Basta ransomware gang attacks the American Dental Association

On Friday 22nd of April 2022, American Dental Association (ADA) suffered a ransomware attack that resulted in ADA having to take their affected systems offline, which disrupted various online services, telephones, email, and webchat. It has been detailed in an email sent to ADA members, that soon after the discovery of the attack, ADA immediately responded to the incident by […]
April 21, 2022

FBI releases flash alert against the BlackCat ransomware gang

On Tuesday 19th of April 2022, the United States Federal Bureau of Investigation (FBI) released a joint TLP:WHITE flash alert which revealed the BlackCat ransomware gang, also known as ALPHV, has breached the networks of at least 60 organizations worldwide as of March 2022. The FBI also stated the BlackCat ransomware gang has been the first ransomware group to have […]
April 20, 2022

FBI releases warning around ransomware attacks targeting US agriculture sector

On Wednesday 20th of April 2022, the United States Federal Bureau of Investigation (FBI) released a joint TLP:WHITE Private Industry Notification which warned the Food and Agriculture (FA) sector organizations that ransomware actors are likely to attack agricultural cooperatives during critical periods like the planting and harvest seasons which may cause disruptions to operations and therefore cause financial loss and […]
March 22, 2022

IT systems of top Russian meat producer, Miratorg encrypted by threat actors using the Windows BitLocker feature

On Thursday 17th of March 2022, an announcement by Rosselkhoznadzor, the Russian federal veterinary and phytosanitary supervision service revealed that Miratorg Agribusiness Holding, Moscow-based meat producer and distributor has experienced a cyberattack which resulted in their IT systems being encrypted using the Windows BitLocker feature to encrypt files and therefore having a similar impact of a ransomware attack. Rosselkhoznadzor stated […]
March 22, 2022

Greece’s state-own provider of postal services brought offline due to ransomware attack

On Sunday 20th of March 2022, ELTA, the state-owned provider of postal services in Greece suffered ransomware attack which has resulted in most of the organization’s services being taken offline. ELTA disclosed the incident on Monday 21st of March 2022 where they stated the cause of the disruption to their services was in response to a cyber-attack that occurred on […]
March 11, 2022

Bridgestone Americas confirms ransomware attack by LockBit ransomware gang

On Friday 11th of March 2022, the LockBit ransomware gang announced they had attacked Bridgestone which is the one of the largest manufacturers of tires in the world. Bridgestone had stated back on Sunday 27th of February that they were investigating a potential cyber-attack incident which has been detected in the morning of the 27th of February. But no details […]
March 10, 2022

REvil ransomware affiliate extradited to U.S. to stand trial for Kaseya attack

It has been announced that Yaroslav Vasinskyi, an alleged REvil ransomware affiliate has been extradited to the United States last week to stand trial for the Kaseya cyberattack. He was originally arrested on October 8th of 2021 when he was attempting to enter Poland from his native country of Ukraine. Shortly after his arrest, the U.S. Department of Justice announced […]
March 1, 2022

Toyota shuts down all plants in Japan after cyber-attack on major

On Monday 28th of February 2022, Toyota, the world’s bestselling carmaker had to halt their operations at all their plants in Japan due to one of their suppliers, Kojima Industries Corporation experiencing a system failure which is believed to be due to a cyber-attack. It is believed that the closure will result in a set back of about 13,000 cars. […]