Powered by MOMENTUM MEDIA
cyber daily logo
Breaking news and updates daily. Subscribe to our Newsletter

Exclusive: Lynx ransomware claims attack on Australian electrical wholesaler

Threat actors from the Lynx ransomware gang have allegedly compromised the systems of an Australian electrical wholesaler, claiming to have stolen data.

user icon Daniel Croft
Mon, 26 Aug 2024
Lynx ransomware claims attack on Australian electrical wholesaler
expand image

Myelec Electrical Wholesalers, based in Western Australia, was listed on the ransomware group’s clear and dark web leak sites, alongside screenshots as proof of the breach.

While Lynx provided very little detail of the nature of the incident or what data, if any, may be at risk, the screenshots suggest that names, email addresses and confidential information belonging to the business may be at risk, as well as some other personal details.

Outside of these details, Lynx provided very little information, only providing a description of the business ripped from Myelec’s website.

============
============

“Myelec Electrical Wholesalers is a proud to be a 100% locally owned and operated WA business,” it said.

“Our business has grown tremendously from three staff members at one branch in 2006 to over 55 staff members across nine branches today.

“This growth is a reflection of our excellent service. We are results driven and only strive for the best. Each member of the Myelec team adds value to the business and we all enjoy a comfortable working environment.”

Cyber Daily reached out to Myelec for comment on the breach. A company spokesperson advised that the company was aware of an incident but declined further comment.

This is a developing story. Cyber Daily will provide an update if the incident progresses.

Lynx Ransomware is a group that has seen increased activity in recent weeks. Like many ransomware actors, Lynx employs double extortion techniques, encrypting machines before exfiltrating data.

The group has a strict rule against targeting hospitals, non-profits, government organisations, and other things that could affect society.

“Lynx Ransomware core motivation is grounded in financial incentives, with a clear intention to avoid undue harm to organizations,” the group said on its website.

“We recognize the importance of ethical considerations in the pursuit of financial gain and maintain a strict policy against targeting governmental institutions, hospitals, or non-profit organizations, as these sectors play vital roles in society.”

The group portrays itself as less of a “bad guy” than other ransomware actors, claiming its “operational model encourages dialogue and resolution rather than chaos and destruction. We believe that fostering an environment where businesses can engage in constructive problem-solving can lead to better outcomes for all parties involved.”

“This perspective allows us to engage with organizations in a manner that emphasizes negotiation and mutual understanding, generating economic activity while minimizing disruption to the essential functions of society,” it said.

Daniel Croft

Daniel Croft

Born in the heart of Western Sydney, Daniel Croft is a passionate journalist with an understanding for and experience writing in the technology space. Having studied at Macquarie University, he joined Momentum Media in 2022, writing across a number of publications including Australian Aviation, Cyber Security Connect and Defence Connect. Outside of writing, Daniel has a keen interest in music, and spends his time playing in bands around Sydney.

newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.