Ransomware

Play Ransomware Group Claims Attack on A10 Networks

The Play ransomware group has claimed responsibility for a cyberattack on application delivery controller maker A10 Networks

The Play ransomware group has claimed responsibility for a cyberattack on application delivery controller maker A10 Networks

The Play ransomware gang has claimed responsibility for the cyberattack that application delivery controller (ADC) provider A10 Networks disclosed last week.

The San Jose, California-based company provides software and hardware ADCs covering next-gen and 5G networks, cloud security, and threat intelligence.

In an 8-K filing last week, A10 Networks disclosed that in late January it fell victim to a cyberattack that was quickly addressed.

According to the company, the incident, which was identified on January 23, did not impact products or solutions that are used by its customers.

“The company has comprehensive security protocols in place, which helped address this incident in an expedited manner, and is reviewing additional steps to further strengthen its security posture,” A10 Networks says in the 8-K filing.

The ADC maker also notes that it does not expect the cyberattack to have a material impact on operations.

A10 Networks did not say what type of cyberattack it fell victim to, nor did it say whether the incident resulted in the theft of data.

However, last week, the cybergang operating the Play ransomware added to its leaks website an entry for A10 Networks, claiming responsibility for the attack.

Advertisement. Scroll to continue reading.

The ransomware operators also claim that they were able to exfiltrate various types of data from the manufacturer, including personal information, confidential data, technical documentation, agreements, client documents, and employee data.

The cybergang did not mention the amount of exfiltrated data, but claims it will make it all public on February 14.

Initially spotted in June 2022, the Play ransomware (also known as PlayCrypt) has been one of the most active file-encrypting malware families over the past several months. According to data from deep web intelligence project DarkFeed, it was the fifth most active ransomware operation in January 2023.

Related: Play Ransomware Group Used New Exploitation Method in Rackspace Attack

Related: US, South Korea: Ransomware Attacks Fund North Korea’s Cyber Operations

Related: Linux Variant of Cl0p Ransomware Emerges

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version