Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Play Ransomware Group Claims Attack on A10 Networks

The Play ransomware group has claimed responsibility for a cyberattack on application delivery controller maker A10 Networks

The Play ransomware gang has claimed responsibility for the cyberattack that application delivery controller (ADC) provider A10 Networks disclosed last week.

The San Jose, California-based company provides software and hardware ADCs covering next-gen and 5G networks, cloud security, and threat intelligence.

In an 8-K filing last week, A10 Networks disclosed that in late January it fell victim to a cyberattack that was quickly addressed.

According to the company, the incident, which was identified on January 23, did not impact products or solutions that are used by its customers.

“The company has comprehensive security protocols in place, which helped address this incident in an expedited manner, and is reviewing additional steps to further strengthen its security posture,” A10 Networks says in the 8-K filing.

The ADC maker also notes that it does not expect the cyberattack to have a material impact on operations.

A10 Networks did not say what type of cyberattack it fell victim to, nor did it say whether the incident resulted in the theft of data.

However, last week, the cybergang operating the Play ransomware added to its leaks website an entry for A10 Networks, claiming responsibility for the attack.

Advertisement. Scroll to continue reading.

The ransomware operators also claim that they were able to exfiltrate various types of data from the manufacturer, including personal information, confidential data, technical documentation, agreements, client documents, and employee data.

The cybergang did not mention the amount of exfiltrated data, but claims it will make it all public on February 14.

Initially spotted in June 2022, the Play ransomware (also known as PlayCrypt) has been one of the most active file-encrypting malware families over the past several months. According to data from deep web intelligence project DarkFeed, it was the fifth most active ransomware operation in January 2023.

Related: Play Ransomware Group Used New Exploitation Method in Rackspace Attack

Related: US, South Korea: Ransomware Attacks Fund North Korea’s Cyber Operations

Related: Linux Variant of Cl0p Ransomware Emerges

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.