Ransomware

Hosting Provider CloudNordic Loses All Customer Data in Ransomware Attack

Danish cloud hosting provider CloudNordic says most customers lost all data after ransomware shut down all its systems and servers.

Danish cloud hosting provider CloudNordic says most customers lost all data after ransomware shut down all its systems and servers.

Danish cloud hosting services provider CloudNordic has announced that all its systems were rendered unusable following a ransomware attack.

The attack, the company explains in an incident notice on its website, started on Friday, August 18, and resulted in all its systems and servers being shut down.

“Websites, e-mail systems, customer systems, our customers’ websites, etc. Everything. A break-in that has paralyzed CloudNordic completely, and which also hits our customers hard,” reads the English translation of the announcement.

According to CloudNordic, the attackers took advantage of an ongoing transition to a new data center and likely leveraged an existing, dormant infection to encrypt all systems.

During the transition, previously separated servers were connected to the company’s internal network, providing the attackers with access to the central administration systems and the backup systems, including secondary ones.

“The attackers succeeded in encrypting all servers’ disks, as well as on the primary and secondary backup system, whereby all machines crashed and we lost access to all data,” the cloud hosting firm explains.

CloudNordic says it has no plans to pay a ransom, although its investigation into the attack showed that it cannot recover the lost data.

“Unfortunately, it has proved impossible to recreate more data, and the majority of our customers have thus lost all data with us. This applies to everyone we have not contacted at this time,” the company announced.

Advertisement. Scroll to continue reading.

According to the company, the encryption was performed via the administration systems, and there is no evidence that the attackers had access to or exfiltrated any data from the compromised servers.

“Very large amounts of data were encrypted, and we have seen no signs that large amounts of data have been attempted to be copied out,” the company notes.

CloudNordic says it has started restoring new systems, including name servers, web servers, and mail servers, to help customers restore their services without moving their domains.

The company encourages customers to contact it via email to restore their domains, and to recover their email messages from the mail clients on their computers, if possible. CloudNordic also warns that the recovery process might take a very long time.

Related: Cybersecurity Companies Report Surge in Ransomware Attacks

Related: 1.5 Million Impacted by Ransomware Attack at Canadian Dental Service

Related: Dozens of Organizations Targeted by Akira Ransomware

Related Content

Malware & Threats

The Black Basta group abuses remote connection tool Quick Assist in vishing attacks leading to ransomware deployment.

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version