Data Breaches

Ransomware Gang Publishes Data Allegedly Stolen From Maritime Firm Royal Dirkzwager

The Play ransomware gang has published data stolen from Dutch maritime services company Royal Dirkzwager.

The Play ransomware gang has published data stolen from Dutch maritime services company Royal Dirkzwager.

The Play ransomware gang has released data allegedly stolen from Dutch maritime logistics services company Royal Dirkzwager.

Founded in 1872, the company provides ship management services to hundreds of organizations in the maritime industry, including monitoring of incoming and outgoing vessel traffic in ports, emergency response services, and more.

Royal Dirkzwager fell victim to the cyberattack on March 6, being forced to take systems offline and suspend several services.

While restoration operations started immediately, the company needed roughly a week before being able to clean and fully restore its systems and resume the first services.

At the beginning of last week, Royal Dirkzwager confirmed that it fell victim to a ransomware attack, without providing specific details on the matter.

On March 16, the company announced that almost all services were fully functional, and that it was addressing the last issues.

On the same day, however, the Play ransomware gang published on its Tor leak site a 5 Gb archive containing data allegedly stolen from the maritime services company.

The archive, the ransomware operators say, includes both private and personal data, contracts, employee IDs, passports, and more, but they claim it represents only a portion of the data that was exfiltrated from Royal Dirkzwager’s systems.

Advertisement. Scroll to continue reading.

The cybercriminals also threaten to publish the full batch of data if Royal Dirkzwager does not respond to their demands.

Also referred to as PlayCrypt, the Play ransomware was first spotted in June 2022, but has become one of the most active ransomware families recently.

In February 2023, the Play gang made seven victims, but has already claimed 13 attacks since the beginning of March, data from deep web intelligence project DarkFeed shows. In January, the criminal enterprise was the fifth most active ransomware group.

SecurityWeek has emailed Royal Dirkzwager for additional information on the attack, but has received no response.

Related: Play Ransomware Group Claims Attack on A10 Networks

Related: Play Ransomware Group Used New Exploitation Method in Rackspace Attack

Related: US Government Warns Organizations of LockBit 3.0 Ransomware Attacks

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version