Whirlpool victim of Nefilim ransomware

Whirlpool victim of Nefilim ransomware
Whirlpool was also among the victims of a ransomware: the group was hit by the one baptized Nefilim, examined among others in Italy by CERT-AgID because it was recently held responsible for a malicious action conducted in our country (against Luxottica). According to what was announced through the BleepingComputer website, the attack was carried out during the first week of December.

Nefilim ransomware hit Whirlpool

There is no news of any request for payment of a ransom, but in recent days some of the stolen files have been published before proceeding with their encryption, making them inaccessible from company devices. There are documents regarding employee benefits, requests for medical information, and more. The security incident was confirmed with a brief statement.

We live in an era where digital crime is present in every industry. Data privacy is a top priority for Whirlpool Corporation, we invest in technology and processes to help our people, our information and our operations.

The US company, giant in the appliance market, controls several brands like Acros, Admiral, Hotpoint, Ignis, Indesit, Inglis, KitchenAid and of course Whirlpool. It employs approximately 77,000 people in 59 production and technological research plants distributed all over the world. In 2019, it generated revenue quantified at $ 20 billion. At the moment the attack does not seem to have left any aftermath: the group's activity has resumed at full speed.