www.cpomagazine.com Open in urlscan Pro
104.21.94.103  Public Scan

Submitted URL: https://t.co/s5JUtszxcV
Effective URL: https://www.cpomagazine.com/cyber-security/olympus-suffers-a-suspected-blackmatter-ransomware-attack/
Submission: On September 25 via api from US — Scanned from DE

Form analysis 5 forms found in the DOM

GET https://www.cpomagazine.com/

<form method="get" class="search tipi-flex" action="https://www.cpomagazine.com/">
  <input type="search" class="search-field font-b" placeholder="Search" value="" name="s" autocomplete="off" aria-label="search form">
  <button class="tipi-i-search-thin search-submit" type="submit" value="" aria-label="search"></button>
</form>

POST https://cpomagazine.activehosted.com/proc.php

<form method="POST" action="https://cpomagazine.activehosted.com/proc.php" id="_form_614F2DB191812_" class="_form _form_5 _inline-form  _dark" novalidate="">
  <input type="hidden" name="u" value="614F2DB191812" data-name="u">
  <input type="hidden" name="f" value="5" data-name="f">
  <input type="hidden" name="s" data-name="s">
  <input type="hidden" name="c" value="0" data-name="c">
  <input type="hidden" name="m" value="0" data-name="m">
  <input type="hidden" name="act" value="sub" data-name="act">
  <input type="hidden" name="v" value="2" data-name="v">
  <div class="_form-content">
    <div class="_form_element _x77566567 _full_width _clear">
      <div class="_form-title">Stay Updated</div>
    </div>
    <div class="_form_element _x15145207 _full_width _clear">
      <div class="_html-code">
        <p>Get notified of new articles and relevant events.</p>
      </div>
    </div>
    <div class="_form_element _x05506158 _full_width ">
      <label for="email" class="_form-label"></label>
      <div class="_field-wrapper">
        <input type="text" id="email" name="email" placeholder="Type your email" required="" data-name="email" class=" js-bound">
      </div>
    </div>
    <div class="_form_element _field2 _full_width ">
      <fieldset class="_form-fieldset">
        <div class="_row">
          <legend for="field[2][]" class="_form-label">
          </legend>
        </div>
        <input data-autofill="false" type="hidden" id="field[2][]" name="field[2][]" value="~|" data-name="consent">
        <div class="_row _checkbox-radio">
          <input id="field_2I agree to the privacy policy" type="checkbox" name="field[2][]" value="I agree to the privacy policy" data-name="consent">
          <span><label for="field_2I agree to the privacy policy">I agree to the privacy policy</label></span>
        </div>
      </fieldset>
    </div>
    <div class="_button-wrapper _full_width"><button id="_form_5_submit" class="_submit" type="submit">Submit</button></div>
    <div class="_clear-element"></div>
  </div>
  <div class="_form-thank-you" style="display:none;"></div>
  <div class="_form-branding">
    <div class="_marketing-by">Marketing by</div>
    <a href="https://www.activecampaign.com/?utm_medium=referral&amp;utm_campaign=acforms" class="_logo">
			<span class="form-sr-only">ActiveCampaign</span>
		</a>
  </div>
</form>

POST https://cpomagazine.activehosted.com/proc.php

<form method="POST" action="https://cpomagazine.activehosted.com/proc.php" id="_form_614F2DB18A445_" class="_form _form_1 _inline-form  _dark" novalidate="">
  <input type="hidden" name="u" value="614F2DB18A445" data-name="u">
  <input type="hidden" name="f" value="1" data-name="f">
  <input type="hidden" name="s" data-name="s">
  <input type="hidden" name="c" value="0" data-name="c">
  <input type="hidden" name="m" value="0" data-name="m">
  <input type="hidden" name="act" value="sub" data-name="act">
  <input type="hidden" name="v" value="2" data-name="v">
  <div class="_form-content">
    <div class="_form_element _x61394459 _full_width _clear">
      <div class="_html-code">
        <p>Get notified of new articles and relevant events.</p>
      </div>
    </div>
    <div class="_form_element _x31449036 _full_width ">
      <label for="email" class="_form-label"></label>
      <div class="_field-wrapper">
        <input type="text" id="email" name="email" placeholder="Type your email" required="" data-name="email" class=" js-bound">
      </div>
    </div>
    <div class="_form_element _field2 _full_width ">
      <fieldset class="_form-fieldset">
        <div class="_row">
          <legend for="field[2][]" class="_form-label">
          </legend>
        </div>
        <input data-autofill="false" type="hidden" id="field[2][]" name="field[2][]" value="~|" data-name="consent">
        <div class="_row _checkbox-radio">
          <input id="field_2I agree to the privacy policy" type="checkbox" name="field[2][]" value="I agree to the privacy policy" data-name="consent">
          <span><label for="field_2I agree to the privacy policy">I agree to the privacy policy</label></span>
        </div>
      </fieldset>
    </div>
    <div class="_button-wrapper _full_width"><button id="_form_1_submit" class="_submit" type="submit">Submit</button></div>
    <div class="_clear-element"></div>
  </div>
  <div class="_form-thank-you" style="display:none;"></div>
</form>

POST https://cpomagazine.activehosted.com/proc.php

<form method="POST" action="https://cpomagazine.activehosted.com/proc.php" id="_form_614F2DB189A57_" class="_form _form_1 _inline-form  _dark" novalidate="">
  <input type="hidden" name="u" value="614F2DB189A57" data-name="u">
  <input type="hidden" name="f" value="1" data-name="f">
  <input type="hidden" name="s" data-name="s">
  <input type="hidden" name="c" value="0" data-name="c">
  <input type="hidden" name="m" value="0" data-name="m">
  <input type="hidden" name="act" value="sub" data-name="act">
  <input type="hidden" name="v" value="2" data-name="v">
  <div class="_form-content">
    <div class="_form_element _x61394459 _full_width _clear">
      <div class="_html-code">
        <p>Get notified of new articles and relevant events.</p>
      </div>
    </div>
    <div class="_form_element _x31449036 _full_width ">
      <label for="email" class="_form-label"></label>
      <div class="_field-wrapper">
        <input type="text" id="email" name="email" placeholder="Type your email" required="" data-name="email" class=" js-bound">
      </div>
    </div>
    <div class="_form_element _field2 _full_width ">
      <fieldset class="_form-fieldset">
        <div class="_row">
          <legend for="field[2][]" class="_form-label">
          </legend>
        </div>
        <input data-autofill="false" type="hidden" id="field[2][]" name="field[2][]" value="~|" data-name="consent">
        <div class="_row _checkbox-radio">
          <input id="field_2I agree to the privacy policy" type="checkbox" name="field[2][]" value="I agree to the privacy policy" data-name="consent">
          <span><label for="field_2I agree to the privacy policy">I agree to the privacy policy</label></span>
        </div>
      </fieldset>
    </div>
    <div class="_button-wrapper _full_width"><button id="_form_1_submit" class="_submit" type="submit">Submit</button></div>
    <div class="_clear-element"></div>
  </div>
  <div class="_form-thank-you" style="display:none;"></div>
</form>

GET https://www.cpomagazine.com/

<form method="get" class="search tipi-flex" action="https://www.cpomagazine.com/">
  <input type="search" class="search-field font-b" placeholder="Search" value="" name="s" autocomplete="off" aria-label="search form">
  <button class="tipi-i-search-thin search-submit" type="submit" value="" aria-label="search"></button>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.
With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting.
Please note that some processing of your personal data may not require your
consent, but you have a right to object to such processing. Your preferences
will apply to this website only. You can change your preferences at any time by
returning to this site or visit our privacy policy.
MORE OPTIONSAGREE
 * 
 * 


 * Home
 * News
 * Insights
 * Resources

 * 
 * 
 * 
 * See all results



Cyber SecurityNews
·3 min read


OLYMPUS SUFFERS A SUSPECTED BLACKMATTER RANSOMWARE ATTACK

Alicia Hope·September 23, 2021
TwitterFacebookLinkedIn

Japanese tech giant Olympus suffered a suspected BlackMatter ransomware attack
that infected computers on its EMEA (European, Middle East, and Africa) segment.



However, the company only hinted that it was investigating a “potential
cybersecurity incident” that began on September 8 in the morning.

It was later determined to be a BlackMatter ransomware attack after the
cybercrime gang left a ransom note demanding payment in exchange for “programs
for decryption.”

With a global workforce of 31,600, Olympus is well known for manufacturing
digital cameras, a unit that was later sold off to OM Digital Solutions after
recording poor performance.



Olympus currently manufactures optical and digital reprography technology for
the medical and life sciences industry.


OLYMPUS ACKNOWLEDGES A SUSPECTED RANSOMWARE ATTACK

Olympus acknowledged the cyber incident adding that it had “mobilized a
specialized response team including forensics experts” that was “working with
the highest priority to resolve this issue.”



“As part of the investigation, we have suspended data transfers in the affected
systems and have informed the relevant external partners,” the company added.
“We are currently working to determine the extent of the issue and will
continue to provide updates as new information becomes available.”

Without providing more detail, Olympus spokesman said that the company’s
customer service was not affected.

The company later released a statement describing the incident as “an attempted
malware attack” adding that it had alerted the relevant government authorities.

Additionally, Olympus said the incident did not affect its operations outside
the EMEA region, and no loss, unauthorized use, or disclosure of its data was
discovered during the initial investigation.

Given the reputational damage associated with ransomware attacks, many companies
are very cautious about acknowledging them.


BLACKMATTER WAS RESPONSIBLE FOR THE OLYMPUS RANSOMWARE ATTACK

Olympus did not disclose the identity of the threat actor behind the attack
citing an internal investigation. Similarly, BlackMatter’s data leak website did
not list Olympus as a victim.

However, all evidence implicated the ransomware gang, according to the
technology website TechCrunch that first reported the breach.

According to a person familiar with the matter, BlackMatter left a ransom note
demanding payment through a Tor web address used by the group.

“Your network is encrypted, and not currently operational,” the note said. “If
you pay, we will provide you the programs for decryption.”

“Organizations are kept up at night by the prospect of being hit by ransomware,
and now Olympus, an international tech company, is the latest victim,” Saryu
Nayyar, CEO, Gurucul, said. “In the case of Olympus, it was the BlackMatter
ransomware, which is essentially the same as the attack on the Colonial Pipeline
back in April. Unless BlackMatter relents, it has the potential to cost Olympus
millions of dollars to get its network unencrypted.”


BLACKMATTER SUCCEEDED DARKSIDE, REVIL, AND RAGNAROK RANSOMWARE GANGS

BlackMatter is a ransomware-as-a-service (RaaS) operator that succeeded several
ransomware operators, including REvil, RagnaRok, and DarkSide gang. The latter
shut down after increased law enforcement pressure following the Colonial
Pipeline ransomware attack.

Some experts believe that BlackMatter is just a rebranding of the DarkSide
ransomware group intended to distance itself from high-profile attacks witnessed
recently. Experts say BlackMatter’s tactics match those employed by the DarkSide
ransomware group.

“The adversary behaviors and tactics, techniques, and procedures (TTPs) seem to
be very similar for DarkSide and BlackMatter,” Jorge Orchilles, CTO, SCYTHE. “It
can be suggested that the threat actor simply changed their name and took a
little break to distance themselves from the Colonial Pipeline breach. While it
may seem we have had less ransomware attacks the past couple of months, we
expect these types of double extorsion ransomware attacks to continue at full
force the remainder of the year.”

BlackMatter rents its infrastructure for other threat actors in exchange for a
commission for every successful ransomware attack. Since June the group has been
responsible for at least 40 ransomware attacks, according to Emsisoft.

Olympus suffered a #security incident believed to be a BlackMatter #ransomware
attack that disrupted its EMEA operations. #respectdataClick to Tweet

“The rising popularity of ransomware-as-a-service means it’s never been easier
for criminals to carry out a cyberattack, even on tech giants,” says Oz
Alashe,CEO and founder at CybSafe. “The practice opens possibilities for those
who want to commit ransomware attacks but previously did not have the technical
capabilities or know-how to execute it. This auctioning off of services from
groups such as BlackMatter increases the scope of the threat, and also the
number of potential targets.”

 

Stay Updated

Get notified of new articles and relevant events.


I agree to the privacy policy
Submit


Marketing by
ActiveCampaign
TwitterFacebookLinkedIn

Tags
Ransomware Attack
Alicia Hope
Staff Correspondent at CPO Magazine
Alicia Hope has been a journalist for more than 5 years, reporting on
technology, cyber security and data privacy news.



LATEST


MIRAI BOTNET TROJANS ACTIVELY EXPLOITING MICROSOFT AZURE VULNERABILITY AND
LOCKING OTHER HACKERS OUT


TIKTOK FACES EU PROBES OVER DATA TRANSFERS TO CHINA, HANDLING OF CHILDREN’S DATA


CPRA: THE NEXT BIG MANDATE (IS RIGHT AROUND THE CORNER)


EU AUTHORITIES, PRIVACY ADVOCATES PEPPER FACEBOOK WITH QUESTIONS OVER
NEWLY-RELEASED SMART GLASSES







LEARN MORE

About
Contact
Our Advertising
Privacy Policy
Cookie Policy
Terms of Use



STAY UPDATED

Get notified of new articles and relevant events.


I agree to the privacy policy
Submit



News, insights and resources for data protection, privacy and cyber security
professionals.


LEARN MORE

About
Contact
Our Advertising
Privacy Policy
Cookie Policy
Terms of Use
Do Not Sell My Data


STAY UPDATED

Get notified of new articles and relevant events.


I agree to the privacy policy
Submit




FOLLOW US



© 2020 Rezonen Pte. Ltd.


 * Home
 * News
 * Insights
 * Resources


Start typing to see results or hit ESC to close
U.S. Data Breach Regulations EU GDPR Facebook
See all results