Ransomware Attack Shuts Hundreds of KFC, Taco Bell Locations

Yum Brands said attackers took company data, but there is no evidence customer data was stolen.

A KFC restaurant in the Surbiton suburb of London, Feb. 21, 2018.
A KFC restaurant in the Surbiton suburb of London, Feb. 21, 2018.
AP Photo/Matt Dunham, File

A ransomware attack forced the parent company of KFC and Taco Bell to close several hundred restaurants in the United Kingdom this week.

A government filing posted Thursday says the attack impacted information technology systems. Yum Brands said the attackers took company data, but that there is no evidence customer data was stolen.

Around 300 U.K. stores were closed for one day but are now operational, Yum said. There are more than 1,000 KFC and Taco Bell outlets in the U.K. and Ireland, according to company websites, yet it did not divulge which brands were impacted.

Ransomware is used to hold a target's data hostage until the attacker is paid, though it is not known if Yum paid any money in this case. Yum Brands Inc., based in Louisville, Kentucky, did not immediately respond to requests for comment from The Associated Press Thursday.

The U.K. was the European country most targeted by observed ransomware attacks last month with 21, with Germany No. 2 with 11, according to the cybersecurity firm NCC Group.

The company said it alerted law enforcement and hired cybersecurity professionals to conduct an investigation. The company also took some systems offline and installed enhanced monitoring technology.

Yum said it's not aware of any other restaurant disruptions due to the attack and doesn't expect the closures to have a material impact on its business.

Ransomware attacks have hit food companies before. In 2021, Brazil-based JBS SA __ the world's largest meat processing company __ paid the equivalent of $11 million to hackers who broke into its computer system.


More in Cybersecurity