SAS Airline website suffers ransomware attack by Anonymous Sudan

Scandinavian Airlines (SAS) website breached for the second time this year by Anonymous Sudan hacking group.

 Computer, Electronics, Laptop, Pc, Computer Hardware, Hardware, Monitor, Screen, Pen

Scandinavian Airlines (SAS) was hit by a ransomware attack by the Anonymous Sudan hacking group, knocking the SAS website and app offline. This is the second time this year SAS has been attacked.

SAS responded to customer complaints on Twitter, stating, ‘Hello, yes we have technical issues with the website today, it is reported and being investigated. Please try again later, we are working on resolving the issue as soon as possible.’

At the same time, the Anonymous Sudan gang pinned a message on their encrypted Telegram channel stating, ‘We were bored and we missed Sweden and we missed Scandinavian Airlines so we dropped the SAS app and website.’

SAShack
SAS Airline website suffers ransomware attack by Anonymous Sudan 3

Source: Cyber News

The gang asked for $3500 from SAS to stop the attack and threatened the company to negotiate with their Anonymous Sudan bot on Telegram within an hour or they would continue with their attacks and leak ‘something you will not like.’

 Page, Text, File, Advertisement
SAS Airline website suffers ransomware attack by Anonymous Sudan 4

Source: Cyber News

Interestingly, during the attack, SAS tweeted that the Danish version of the website was still operating, to which Anonymous Sudan responded, ‘Ironically, thank you for giving us your other site for us to f@#$ also, keep going 🤣’.

It may be mentioned that in February, Anonymous Sudan attacked the airline website leaving it offline for hours and compromising the sensitive passenger data, as a part of a pre-planned Valentine’s Day attack against Sweden.

The group claimed that the attacks against the Swedish companies were in retaliation for the burning of a Quran by a Swede/Dane activist in a January protest supporting Sweden’s bid to join NATO.

It is believed that the Sudan-based hacktivist group has been operating since January and mostly targets victims due to religious reasons.