Remove Encryption Remove Government Remove Groups Remove Retail
article thumbnail

PYSA ransomware gang is the most active group in November

Security Affairs

PYSA and Lockbit were the most active ransomware gangs in the threat landscape in November 2021, researchers from NCC Group report. Security researchers from NCC Group reported an increase in ransomware attacks in November 2021 over the past month, and PYSA (aka Mespinoza) and Lockbit were the most active ransomware gangs.

article thumbnail

Croatia’s largest petrol station chain INA group hit by ransomware attack

Security Affairs

S ome operations at INA Group, Croatia’s biggest oil company, and its largest petrol station chain were disrupted by a cyber attack. A ransomware attack has disrupted operations at INA Group, Croatia’s biggest oil company, and its largest petrol station chain. Fuel sales at our retail locations continue unhindered.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

. “As early as 2022, APT28 actors had utilized compromised EdgeRouters to facilitate covert cyber operations against governments, militaries, and organizations around the world.” and foreign governments and military, security, and corporate organizations. ” reads the joint report.

article thumbnail

Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks

Security Affairs

In addition to the encryption of data, victims have received threats that data stolen during the incidents will be published.” Most of the attacks have been reported in July, the organizations hit by the ransomware gang operate in professional services, construction, manufacturing, retail, and food industries. ransomware.

article thumbnail

Ransomware attack disrupted store operations in the Netherlands and Germany

Security Affairs

Electronics retail giant MediaMarkt was hit by a ransomware attack that disrupted store operations in the Netherlands and Germany. In order to facilitate file encryption, the ransomware look for processes associated with backups, anti-virus/anti-spyware, and file copying and terminates them.

article thumbnail

Oil and gas giant Shell is another victim of Clop ransomware attacks

Security Affairs

British multinational oil and gas company Shell has confirmed that it has suffered a ransomware attack conducted by the Clop group. At the time of this writing, the Clop ransomware group already added 27 companies to the list of victims on its dark web leak site. ALL MEDIA SPEAKING ABOUT THIS ARE DO WHAT ALWAYS THEY DO.

article thumbnail

Croatia government agencies targeted with news SilentTrinity malware

Security Affairs

Croatia government agencies have been targeted by unknown hackers with a new piece of malware tracked as SilentTrinity. A mysterious group of hackers carried out a series of cyber attacks against Croatian government agencies, infecting employees with a new piece of malware tracked as SilentTrinity. Pierluigi Paganini.