Ransomware

Ransomware Group Claims Attack on Constellation Software

The Alphv/BlackCat ransomware group claims to have stolen more than 1TB of data from Constellation Software.

The Alphv/BlackCat ransomware group claims to have stolen more than 1TB of data from Constellation Software.

The Alphv/BlackCat ransomware group has claimed responsibility for a cyberattack that Canadian software company Constellation Software disclosed last week.

Toronto-based Constellation Software is a company specialized in the acquisition of vertical market software firms. With a few notable exceptions, the company’s acquisitions have been small, of less than $5 million in value.

On May 4, Constellation Software revealed that it fell victim to a cyberattack that impacted “a limited number of its IT infrastructure systems”. The attack occurred on April 3, 2023.

The compromised systems were “related to internal financial reporting and related data storage by the operating groups and businesses of Constellation”, the company says in an incident notice on its website.

According to the software giant, the attack did not impact the IT systems of its operating groups and businesses and did not affect its business operations.

“The incident has since been contained, and impacted systems have now been restored,” Constellation notes.

The company says that a limited amount of personal information was compromised during the incident, along with a limited amount of business partner data.

While Constellation Software did not say what type of cyberattack, the Alphv/BlackCat ransomware gang last week posted on its leak site an entry about the incident, claiming to have stolen over one terabyte of data from the company.

Advertisement. Scroll to continue reading.

Claiming to have had access to Constellation Software’s network for a long period of time, the attackers published a series of screenshots depicting documents allegedly stolen during the attack.

What is unclear yet, however, is whether Constellation Software detected the attack before file-encrypting ransomware was executed on its systems.

The company has not shared information on the number of potentially impacted individuals either.

SecurityWeek has emailed Constellation Software for additional details on the incident and will update this article as soon as a reply arrives.

Related: Western Digital Confirms Ransomware Group Stole Customer Information

Related: RTM Locker Ransomware Variant Targeting ESXi Servers

Related: Microsoft: Cl0p Ransomware Exploited PaperCut Vulnerabilities Since April 13

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version