Gigabyte hit by ransomware once again

ID theft
(Image credit: Future)

Taiwanese hardware manufacturer Gigabyte has supposedly fallen prey to yet another ransomware attack.

If true, it would be the second time the companye has been targeted by a ransomware operator in 2021 following an earlier attack in August

While Gigabyte hasn’t yet commented on the incident, according to dark web criminal intelligence platform DarkTracer, the company’s name has appeared in the list of victims of the relatively new ransomware operative AvosLocker.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

According to SiliconANGLE, AvosLocker was first seen towards the end of June as it was observed trawling the underground forums looking for affiliates to do its dirty work by spreading its malware.

Sensitive data

As is usually the case, the AvosLocker gang has reportedly published some of the stolen data as proof of their attack on Gigabyte. 

Privacy Sharks claims to have seen the data sample, and says that it contains lots of sensitive information including passwords and usernames, employee payroll details, human resources documents, and credit card details.

Furthermore, the shared 14.9 MB sample also contains documents of Gigabytes dealings with other reputable firms such as Barracuda Networks, Blizzard, Black Magic, Intel, Kingston, Amazon, and BestBuy.

If the contents in the sample are indeed authentic it could cause sleepless nights at Gigabyte HQ, especially since a report earlier this month suggested that AvosLocker plans to pioneer a twist to the classic double-extortion methodology to punish non-paying victims by auctioning their data rather than posting it for free.

Industry experts believe that given the nature of the exfiltrated data, Gigabyte would be left with little option but to pony up since it wouldn’t want these sensitive details to end up with one of its competitors. 

Via SiliconANGLE

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.