alphv attacks Tri-Supply - Austin

Incident Date:

September 17, 2022

World map

Overview

Title

alphv attacks Tri-Supply - Austin

Victim

Tri-Supply - Austin

Attacker

Alphv

Location

Austin, USA

Texas, USA

First Reported

September 17, 2022

Tri-Supply - Austin Targeted by Alphv Ransomware Group

Company Overview

Tri-Supply - Austin is a retail company that offers a wide array of products and services, including financing options such as 12 months financing on all products store-wide, subject to credit approval.

Company Size and Industry Standout

The specific size of Tri-Supply - Austin is not detailed in available data. Nonetheless, it is part of the retail sector, a critical industry often targeted by ransomware attacks. Notably, in 2022, the education, government, and healthcare sectors were the most targeted, with financial institutions experiencing ransomware attacks at a rate of 90%.

Vulnerabilities and Targeting

Ransomware attacks, which encrypt files to render them unusable and then demand a ransom for decryption, have increasingly targeted state, local, tribal, and territorial (SLTT) government entities and critical infrastructure organizations. While the specific vulnerabilities exploited in the attack on Tri-Supply - Austin by the Alphv group are not disclosed, it is recognized that 62% of ransomware infiltrations succeed through phishing tactics.

Mitigating Ransomware Attacks

To reduce the risk of ransomware attacks, organizations are advised to implement several strategies, including the creation of backups, prompt installation of software patches, and the activation of multi-factor authentication for login systems.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.