article thumbnail

US agricultural machinery manufacturer AGCO suffered a ransomware attack

Security Affairs

The American agricultural machinery manufacturer AGCO announced that has suffered a ransomware attack that impacted its production facilities. AGCO, one of the most important agricultural machinery manufacturers, announced that a ransomware attack impacted some of its production facilities. To nominate, please visit:?

article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Small farms, large producers, processors and manufacturers, and markets and restaurants are particularly exposed to ransomware attacks. ” reads the FBI’s PIN. ransomware and phishing scams). Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation.

article thumbnail

Snatch ransomware gang claims the hack of the food giant Kraft Heinz

Security Affairs

Kraft Heinz is an American food company, it is one of the largest food and beverage manufacturers globally. Snatch threat actors have targeted a wide range of critical infrastructure sectors including the Defense Industrial Base (DIB), Food and Agriculture, and Information Technology sectors. ” reads the alert.

article thumbnail

Feel Good Ukraine Tractor Story Highlights Ag Cyber Risk

The Security Ledger

Related Stories DEF CON: Security Holes in Deere, Case IH Shine Spotlight on Agriculture Cyber Risk Episode 235: Justine Bone of MedSec on Healthcare Insecurity Episode 234: Rep. Growing Threats to agriculture. DEF CON: Security Holes in Deere, Case IH Shine Spotlight on Agriculture Cyber Risk.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

Help us #StopRansomware by visiting [link] pic.twitter.com/G5jpxtB0Fw — Cybersecurity and Infrastructure Security Agency (@CISAgov) June 14, 2023 The LockBit ransomware operation was the most active in 2022 and according to the researchers it is one of the most prolific RaaS in 2023.

article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

In March, the threat actors hit a South American agricultural organization. The experts observed the use of NineRAT at around September 2023 against a European manufacturing entity. Talos believes that NineRAT was built around May 2022, but was first spotted on March 2023 as part of Operation Blacksmith.