revil attacks Asfaltproductienijmegen

Incident Date:

April 21, 2022

World map

Overview

Title

revil attacks Asfaltproductienijmegen

Victim

Asfaltproductienijmegen

Attacker

Revil

Location

Nijmegen, Netherlands

Nijmegen, Netherlands

First Reported

April 21, 2022

Asfaltproductienijmegen: A Construction Sector Victim of Ransomware Attack

Company Overview

Asfaltproductienijmegen, a company operating in the construction sector, has been targeted by the ransomware group REvil. The attack was announced on the group's dark web leak site. The company's website is currently inaccessible, and no information about its size or unique features in the industry could be found.

Vulnerabilities and Mitigation

Ransomware attacks typically exploit vulnerabilities in a company's IT infrastructure, often through external exposure or user actions. To mitigate the risk of such attacks, companies should follow best practices such as conducting regular file backups, securing their cloud environments, enforcing identity and access controls, creating a vulnerability management program, and employing a 24/7 monitoring, detection, and response solution.

Previous Cyber Incidents

Asfaltproductienijmegen is not the first company in the construction sector to be targeted by ransomware. In 2021, the Dutch municipalities of Eemnes and Laren were hit by a ransomware attack, which led them to take their systems offline preventively.

The ransomware attack on Asfaltproductienijmegen highlights the ongoing threat of cybercrime in the construction sector. Companies in this sector should be vigilant and take proactive measures to protect their IT infrastructure from such attacks.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.