Remove Backups Remove Cyber Attacks Remove Hacking Remove Ransomware
article thumbnail

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

Security Affairs

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country’s liquor supply. Skanlog, a critical distributor for Systembolaget, the Swedish government-owned retail chain suffered a ransomware attack. Our systems, including our central business system, have been affected by the attack.

article thumbnail

Cyber Attacks on AIIMS India state Chinese Involvement

CyberSecurity Insiders

A few days ago, the All-India Institute of Medical Sciences (AIIMS) based in Delhi was hit by a cyber attack of ransomware variant and sources report that the hackers are demanding Rs 200 Crores to return the stolen information belonging to millions of patients that would be otherwise sold on the dark web.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber Attack affects fuel supply in Germany

CyberSecurity Insiders

A Cyber Attack has caused a temporary fuel supply in whole of Germany with situation intended to improve only after 10 days. Oiltanking GmbH Group and Mabanaft Group are the two firms that were deeply affected by the digital attack, resulting in halting the Operational Technology Systems to the core.

article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? The systems at the company were infected with the Phoenix Locker, a variant of ransomware tracked as Hades that was part of the arsenal of the cybercrime group known as Evil Corp.

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The group is known to have a role for its affiliated that prohibits attacking healthcare organizations.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz ransomware gang has been active since April 2021 and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransom to the victims. At the time of this writing, the Loren group has started uploading the stolen data (95%) US Healthcare organizations continue to be a privileged target of ransomware gangs.

article thumbnail

Turn Out the Lights, the Cyber Attack Is Over. Not Quite

SecureWorld News

Non-essential operations were temporarily suspended as emergency response teams worked around the clock to understand the malware, prevent further damage, and initiate backups and recovery procedures where possible. This is due to a technical issue connected to the recent cyber attack, when we were forced to shut down our IT systems.