International technological equipment supplier and IIoT solutions provider Lacroix Group had its electronic system production sites in Germany, France, and Tunisia shut down following a ransomware attack on May 12, SecurityWeek reports.
Despite immediate action to contain the attack, Lacroix Group discovered that attackers were able to distribute file-encrypting ransomware that was able to compromise some of the company's local infrastructures. Investigation into the attack's extent is underway.
"The time needed to carry out these actions and to use the backups to restart should take a few days, which is why the three sites are closed for the week," said Lacroix, which noted that partial activity measures have already been set as it plans to continue production at the impacted sites by May 22.
Moreover, Lacroix noted that the closure of the three sites, which are responsible for 19% of its 2022 sales, will not significantly affect its performance this year.
Windows and Linux systems are being targeted by a new information-stealing malware peddled by the Cyclops ransomware operation, The Hacker News reports.
Officials at the City of Augusta, Georgia, have been noted by Mayor Garnett Johnson to have not communicated with the BlackByte ransomware operation that took credit for a cyberattack against the city that commenced on May 21, according to The Record, a news site by cybersecurity firm Recorded Future.
Attacks exploiting a zero-day in the MOVEit Transfer file transfer app to compromise various servers and facilitate data exfiltration efforts have been admitted by the Clop ransomware operation, also known as Lace Tempest, TA505, and FIN11, after the intrusions have been attributed to the group by Microsoft, reports BleepingComputer.