Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Operators Threaten to Leak 1.5TB of Supernus Pharmaceuticals Data

Biopharmaceutical company Supernus Pharmaceuticals last week confirmed it fell victim to a ransomware attack that resulted in a large amount of data being exfiltrated from its network.

Biopharmaceutical company Supernus Pharmaceuticals last week confirmed it fell victim to a ransomware attack that resulted in a large amount of data being exfiltrated from its network.

The attack, the Rockville, Maryland-based company says, likely happened in mid-November, when a ransomware group accessed data on certain systems, deployed malware to prevent access to files, and then threatened to leak the exfiltrated files.

Despite that, Supernus Pharmaceuticals says it did not experience a significant impact on its business, as its operations were not seriously disrupted by the incident.

“The Company continues to operate without interruption and does not currently anticipate paying any ransom amounts to any criminal ransomware group,” the company says.

Supernus Pharmaceuticals also notes that it was able to recover the impacted files and that it took steps to improve the security of its network and files.

“To date, the Company has not paid any ransom and has been able to restore all of the information encrypted by the criminal ransomware group,” Supernus Pharmaceuticals underlined.

However, the company does believe that the miscreants will likely attempt to exploit the improperly obtained information.

On Thanksgiving, the Hive ransomware group claimed responsibility for the attack, saying that it breached Supernus Pharmaceuticals’ network on November 14, and that it managed to exfiltrate a total of 1,268,906 files, totaling 1.5 terabytes of data.

Advertisement. Scroll to continue reading.

The hacking group announced on their leaks website on the Tor network that the stolen information will be posted online soon, pointing out that the company failed to mention the incident in their latest 8-K Form filed with the Securities and Exchange Commission (SEC).

On Friday, however, Supernus Pharmaceuticals filed another 8-K Form with the SEC, to mention the ransomware attack specifically.

Despite Supernus Pharmaceuticals’ claim that it has no plans to pay a ransom, the Hive ransomware operators claim that the company has been negotiating with them ever since the attack happened.

Related: FBI Shares IOCs for ‘Hive’ Ransomware Attacks

Related: FBI Publishes Indicators of Compromise for Ranzy Locker Ransomware

Related: Attackers Encrypt VMware ESXi Server With Python Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.