August 15, 2022

PLAY ransomware hits Argentina’s Judiciary of Córdoba

On Saturday 13th of August 2022, Argentina’s Judiciary of Córdoba experienced a ransomware attack that resulted in them having to shut down its IT systems. The shutdown also resulted in the use of pen and paper for submitting official documents. Argentina’s Judiciary of Córdoba has confirmed they were hit by ransomware and have engaged with Microsoft, Cisco, Trend Micro, and […]
February 14, 2022

FBI releases joint Advisory with U.S. Secret Service against BlackByte ransomware

On Friday 11th of February 2022, the US Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory with the U.S. Secret Service (USSS) about indicators of compromise associated with BlackByte ransomware. The joint advisory alert details indicators of compromise (IOCs) from previous BlackByte ransomware attack which organisations can use to detect and defend against future BlackByte’s attacks. The joint […]
January 27, 2022

Provider for major tech companies, Delta Electronics suffer ransomware attack by Conti group

On Friday 21st of January 2022, Delta Electronics, a Taiwanese electronics company and a provider for major tech companies like Apple, Tesla, HP, and Dell, disclosed they had experienced a ransomware attack resulted in the encryption of 1,500 servers and 12,000 computers out of roughly 65,000 devices on Delta’s network. Although Delta has claimed that only non-critical systems have been […]
December 1, 2021

Planned Parenthood LA reveals data breach of 400,000 patients after ransomware

On Tuesday 30th of November 2021, Planned Parenthood Los Angeles disclosed they had experienced a ransomware attack in October that has led to the exposure of the personal information of approximately 400,000 patients. In a letter sent to affected patients, Planned Parenthood said that the ransomware attack was conducted against their network between October 9th and October 17th. But Planned Parenthood discovered the […]
October 27, 2021

Avast releases free Babuk ransomware decryptor based on leaked source code

On Wednesday 27th of October 2021, Avast, a Czech cybersecurity software firm announced that they had released a free decryption tool for Babuk ransomware victims based on leaked source code and decryption keys. The decryptor is valid for victims who have had their files encrypted by the Babuk ransomware that used the following extensions: .babuk, .babyk, .doydo. The source code […]
August 5, 2021

Conti Ransomware gang’s playbook leaked by unhappy affiliate

On 5th of August 2021, the playbook and training material of Conti ransomware gang were leaked on a popular Russian-speaking hacking forum site by an upset Conti affiliate. As the Conti Ransomware gang run their operations as a ransomware-as-a-service (RaaS), they recruit affiliates who they train to perform the ransomware attack. This model of operations means that the core team […]
June 11, 2021

Foodservice supplier Edward Don disrupted by expected ransomware attack

Earlier this week, ransomware was believed to have affected Edward Don and Company’s networks, phone systems, and email services. Edward Don and Company is one of the largest distributors of foodservice equipment and supplies, such as kitchen supplies, bar supplies, flatware, and dinnerware. Even though Edward Don has not publicly disclosed the attack at this time, there is evidence of […]
June 9, 2021

World’s largest processor of fresh beef, JBS Foods forced to shut down production after cyberattack

JBS Foods, a leading food company and the largest meat producer globally, had to shut down production at multiple sites worldwide following a cyberattack. The incident impacted multiple JBS production facilities worldwide over the weekend, including those from the United States, Australia, and Canada. JBS is currently the world’s largest beef and poultry producer and the second-largest global pork producer, […]
June 8, 2021

Honda production halted due to possible SNAKE ransomware attack

On Monday 8th of June 2021, Honda had started a investigation into a possible incident of unauthorised attempt to access its systems. Soon after the investigation had started, Honda suspended the production of its product at sites around the world and Honda’s staff were told not to access their IT equipment while the investigation occurred. Honda had confirmed they had […]