alphv attacks Dober

Incident Date:

April 1, 2022

World map

Overview

Title

alphv attacks Dober

Victim

Dober

Attacker

Alphv

Location

Woodridge, USA

Illinois, USA

First Reported

April 1, 2022

Alphv Ransomware Attack on Dober: A Sustainable Specialty Chemical Company

The ransomware group Alphv, also known as Blackcat, has claimed responsibility for an attack on Dober, a sustainable specialty chemical company. Dober specializes in developing and manufacturing sustainable specialty chemicals and cutting-edge operations management software for commercial laundries. The company's commitment to sustainability sets it apart in the industry, as it focuses on minimizing reliance on damaging chemicals and reducing carbon impact through concentrated solutions.

Dober operates on a global scale, with 12 manufacturing locations in the United States, UK, Netherlands, Austria, China, Malaysia, and Chile. This extensive network allows the company to lower shipping costs, lead times, and ensure compliance with region-specific regulations.

The attack on Dober is part of a larger trend of ransomware attacks targeting various industries, including healthcare, finance, and manufacturing. Alphv has been particularly prolific, with affiliates compromising over 1,000 entities, nearly 75% of which are in the United States, and receiving nearly $300 million in ransom payments.

The attack on Dober highlights the need for robust cybersecurity measures to protect against ransomware attacks. Companies should prioritize regular software updates, employee training, and the use of advanced security tools to mitigate the risk of such attacks.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.