Remove Cyber Attacks Remove Encryption Remove Information Security Remove Ransomware
article thumbnail

A cyber attack hit Thyssenkrupp Automotive Body Solutions business unit

Security Affairs

The company did not disclose details of the attack, however the decision to shut down the IT systems suggests it was the victim of a ransomware attack. This isn’t the first time that the company was the victim of a cyber attack. and Canada were breached by the NetWalker ransomware group.

article thumbnail

Cactus ransomware gang claims the Schneider Electric hack

Security Affairs

Energy management and industrial automation firm Schneider Electric suffered a data breach after a Cactus ransomware attack. BleepingComputer first reported the attack that hit the Sustainability Business division of the company on January 17th. The Cactus ransomware relies on multiple legitimate tools (e.g.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware drama: Law enforcement seized Lockbit group’s website again

Security Affairs

FuckRansomware pic.twitter.com/uD09m7AukH — Jon DiMaggio (@Jon__DiMaggio) May 5, 2024 However, researchers at VX-underground have spoken with Lockbit ransomware group administrative staff regarding the return of the old domain and the gang claims law enforcement is lying. Lockbit ransomware group states law enforcement is lying.

article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? According to Bloomberg , CNA Financial opted to pay the ransom two weeks after the security breach because it was not able to restore its operations.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz ransomware gang has been active since April 2021 and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransom to the victims. At the time of this writing, the Loren group has started uploading the stolen data (95%) US Healthcare organizations continue to be a privileged target of ransomware gangs.

article thumbnail

Cactus ransomware gang claims the theft of 1.5TB of data from Energy management and industrial automation firm Schneider Electric

Security Affairs

The Cactus ransomware gang claims the theft of 1.5TB of data from the Energy management and industrial automation firm Schneider Electric. The Cactus ransomware group claims responsibility for pilfering 1.5TB of data from the Energy management and industrial automation giant Schneider Electric.

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The group is known to have a role for its affiliated that prohibits attacking healthcare organizations.