Heimdal
article featured image

Contents:

US leading distributor of foodservice equipment and supplies Edward Don has suffered a ransomware attack that has forced the company to shut down portions of the network to prevent the attack from spreading.

Edward Don’s product line ranges from fine china, flatware, glassware, and buffet items, to heavy equipment, including ovens, ranges, and refrigerators. DON also carries a complete line of sanitation and maintenance products along with paper and disposables needs.

As reported by BleepingComputer, the foodservice supplier suffered a ransomware attack earlier this week that has damaged their business operations, including phone systems, network, and email.

Employees were obliged to use Gmail accounts to get in touch with customers regarding urgent orders or fulfillment issues.

Although the company has not publicly disclosed the attack at this time, several employees have stated that they cannot accept new orders until the systems are completely restored.

Since Edward Don is a leading distributor of foodservice supplies, this attack will most likely lead to a significant disruption in the supply chain for hospitals, restaurants, hotels, and bars.

For the time being, it is unknown what ransomware operation has conducted the attack. Nevertheless, Advanced Intel CEO Vitali Kremez has told BleepingComputer that based on their adversarial visibility, Qbot malware could be responsible for the incident.

Qbot is known to partner with ransomware operations to provide them remote access to infected networks. Ransomware gangs use this remote access to spread laterally through a network, steal data, and ultimately deploy the ransomware to encrypt devices.

Source

The List of Ransomware Attacks Is (Still) Growing…

The past two months have seen a string of high-profile breaches.

Colonial Pipeline, the largest fuel pipeline operator in the U.S., was forced to shut down after being hit by ransomware in a clear demonstration of the vulnerability of energy infrastructure to this type of cyberattacks. The operator paid the hackers nearly $5 million in cryptocurrency in return for a decryption key to restore its systems.

JBS Foods, the world’s largest meatpacking organization, was forced to shut down production at several sites all over the world following a ransomware attack in early June. JBS declared this week that it paid an $11 million ransom to the REvil ransomware group to keep their stolen information from being leaked online and reduce any unanticipated issues related to the cyberattack.

Heimdal Official Logo
Neutralize ransomware before it can hit.

Heimdal™ Ransomware Encryption Protection

Specifically engineered to counter the number one security risk to any business – ransomware.
  • Blocks any unauthorized encryption attempts;
  • Detects ransomware regardless of signature;
  • Universal compatibility with any cybersecurity solution;
  • Full audit trail with stunning graphics;
Try it for FREE today 30-day Free Trial. Offer valid only for companies.
Author Profile

Cezarina Dinu

Head of Marketing Communications & PR

linkedin icon

Cezarina is the Head of Marketing Communications and PR within Heimdal® and a cybersecurity enthusiast who loves bringing her background in content marketing, UX, and data analysis together into one job. She has a fondness for all things SEO and is always open to receiving suggestions, comments, or questions.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE