Foodservice Supplier Edward Don Hit By a Ransomware Attack

Foodservice Supplier Edward Don Hit By a Ransomware Attack

Foodservice supplier Edward Don has suffered a ransomware attack that has caused the company to shut down portions of the network to prevent the attack’s spread.

Edward Don and Company is one of the largest distributors of foodservice equipment and supplies, such as kitchen supplies, bar supplies, flatware, and dinnerware.

Today, BleepingComputer has learned that Edward Don suffered a ransomware attack earlier this week that has disrupted their business operations, including their phone systems, network, and email.

The email outage has caused employees to use Gmail accounts to communicate with customers regarding urgent orders or fulfillment issues.

Edward Don has not publicly disclosed the attack at this time, but employees have stated that they cannot accept new orders until the systems are brought back online.

As Edward Don is one of the leading distributors of food service supplies, this attack will cause a significant disruption in the supply chain for hospitals, restaurants, hotels, and bars.

BleepingComputer has attempted to contacted Edward Don but has not received a reply.

Also Read: 4 Considerations in the PDPA Singapore Checklist: The Specifics

If you have first-hand information about the Edward Don attack or other unreported cyberattacks, you can confidentially contact us on Signal at +16469613731 or on Wire at @lawrenceabrams-bc.

Qbot trojan seen on Edward Don network

At this time, it is not clear what ransomware operation has conducted the attack.

However, Advanced Intel CEO Vitali Kremez has told BleepingComputer that company may have been infected by the Qbot malware based on their adversarial visibility.

Qbot is known to partner with ransomware operations to provide them remote access to infected networks. Ransomware gangs use this remote access to spread laterally through a network, steal data, and ultimately deploy the ransomware to encrypt devices.

In the past, the ProLock and Egregor ransomware gangs partnered with Qbot. Since their shutdown, the REvil ransomware gang has been utilizing the botnet.

Ransomware has caused significant disruption to critical infrastructure and the supply chain over the past two months, with recent attacks on the Colonial Pipeline and food producer JBS.

Also Read: The 3 Main Benefits of PDPA For Your Business

Colonial Pipeline paid $4.4 million ransom to the DarkSide operation, and JBS paid $11 million to REvil after their attacks.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

4 days ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

5 days ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

6 days ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

2 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

2 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

3 weeks ago