Surge in Ransomware Strikes: Multiple Businesses Hit in Past Month

High-Profile Incidents

Asahi Group Holdings (Japan)

On October 14, Japan’s Asahi Group Holdings — a major beverage and consumer goods company — announced it would delay disclosing its third-quarter financial results after a cyberattack disrupted its operations and accounting systems. Reuters
The Qilin ransomware group claimed responsibility for the breach, stating that it had accessed data from the brewer. BleepingComputer+1
The attack reportedly brought production to a halt in some facilities, leading Asahi to revert to manual processes including faxing orders. Bon Appétit+2Reuters+2

Qantas / Salesforce–related breach

Earlier this month, hackers leaked data tied to Qantas customers after a ransom deadline passed. The attack was linked to a broader compromise involving Salesforce and about 40 organizations. The Guardian+1
Qantas confirmed that personal data — including names, phone numbers, birthdates, and frequent flyer information (but not financial or passport data) — had been exposed. The Guardian
The airline had obtained a court injunction in July to limit data dissemination, though some records were still released. The Guardian

CL0P-linked Attacks via Oracle EBS Flaw

On October 10, security researchers disclosed that CL0P-associated hackers were exploiting a zero-day vulnerability in Oracle’s E-Business Suite (EBS) software, affecting “dozens of organizations.” The Hacker News
Though not all affected entities were publicly named, the incident underscores the growing trend of attackers chaining ransomware with critical software vulnerabilities. The Hacker News+1

Smaller firms are also prime targets — attackers are not limiting themselves to large enterprises.

Regional U.S. and Global Targets

According to Ransomware.live, several smaller enterprises have also been hit in recent days:

  • Beta Dyne (USA) — industrial equipment manufacturer, attacked by Qilin. Ransomware
  • Middlesex Appraisal Associates (USA) — appraisal services firm, attacked by Qilin. Ransomware
  • Sprague & Jackson (USA) — tax services firm, targeted by Qilin. Ransomware
  • Rasi Laboratories (USA) — nutraceutical/health supplements, attacked by Qilin. Ransomware
  • Global Shop Solutions (USA) — software vendor, attacked by Play ransomware. Ransomware
  • East Jefferson General Hospital (USA) — regional hospital, attacked by Sinobi variant. Ransomware

Many of these are medium or smaller businesses, less visible to the public but equally vulnerable.


Healthcare under siege

Ransomware attacks on healthcare providers have surged in 2025. Recent reports show 130 total attacks, 23 confirmed, affecting over 6 million records — with average ransom demands reaching over $500,000. Industrial Cyber
This sector is attractive to attackers due to the sensitivity and urgency of patient data, and the inability of providers to suffer long downtimes.

New strains and techniques

  • A novel ransomware strain dubbed White Lock was recently detected, which appends a .fbin extension to encrypted files and uses a “c0ntact.txt” ransom note. CYFIRMA
  • In Bitdefender’s October 2025 threat update, the LockBit group remains active, while new actors like The Gentlemen and Coinbase Cartel are entering the top 10 threat lists. Bitdefender Blog
  • Attackers are increasingly leveraging zero-day vulnerabilities (as seen in the CL0P/Oracle case) as entry points, rather than relying purely on phishing or brute-force tactics. The Hacker News+2CYFIRMA+2

Disclosure & reputational risk

Because ransomware attacks often involve data exfiltration, victims are pressured not only operationally but legally and reputationally. In multiple cases, companies have delayed financial disclosures or faced regulatory scrutiny. (Asahi is delaying its Q3 results, for example.) Reuters+2Industrial Cyber+2
The interconnected nature of modern enterprise software also means a breach at one supplier (e.g. Salesforce) can ripple across dozens of organizations. The Guardian+2Kaseya+2


What Comes Next?

The past month’s events highlight several implications for businesses and policymakers:

  • Risk of cascade attacks — organizations downstream from a compromised vendor, platform, or software suite may suffer collateral harm.
  • Smaller firms are also prime targets — attackers are not limiting themselves to large enterprises.
  • Need for proactive defense — patch management, zero-trust architecture, network segmentation, regular backups, and ransomware drills are more critical than ever.
  • Legal and regulatory pressure — governments and regulators are pushing for stricter cybersecurity standards and disclosure requirements.

As ransomware tactics evolve, vigilance and preparedness will remain the best defenses. Businesses should assume attackers are constantly probing for vulnerabilities — and act accordingly.

Leave a Comment

Your email address will not be published. Required fields are marked *