unknown attacks Lacroix Group

Date:

May 15, 2023

World map

Overview

Title

unknown attacks Lacroix Group

Victim

Lacroix

Attacker

Unknown

Location

Bourrelier, France

Bourrelier,

Size of Attack

Unknown/TBD

First Reported

May 15, 2023

Last Updated

October 31, 2022

Lacroix Group, a technological equipment manufacturer, has closed three production sites for a week in the wake of a ransomware attack.

The compay is an international designer and manufacturer of embedded and industrial internet of things (IIoT) systems. It has reported that on the night of May 12th 2023 it detected a cyber attack targeting its French (Beaupréau), German (Willich) and Tunisian (Zriba) sites.

Once Lacroix shut down computer systems at affected sites, it launched an investigation to determine whether the attack was fully contained or any data was exfiltrated. Threat actors had managed to deploy file-encypting ransomware, encrypting some of the local infrastures, before Lacroix managed to intercept the attack.

“The time needed to carry out these actions and to use the backups to restart should take a few days, which is why the three sites are closed for the week,” Lacroix says.

Lacroix Group, a technological equipment manufacturer, has closed three production sites for a week in the wake of a ransomware attack...

Oh no!

This attack's description was not found, while we work on the detailed account of this attack we invite you to browse through other recent Rasomware Attacks in the table below.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.

LockBit attacks Teupe Group
Date
March 13, 2024
Ransomware group
LockBit
Location

Stadtlohn, Germany

, Germany

Industry
Manufacturing
Victim
Teupe Group
LockBit attacks Teupe Group
Date
March 13, 2024
Ransomware group
LockBit
Location

Stadtlohn, Germany

, Germany

Industry
Manufacturing
Victim
Teupe Group
Akira attacks Summit Almonds
Date
March 13, 2024
Ransomware group
Akira
Location

Granite Bay, USA

California, USA

Industry
Agriculture
Victim
Summit Almonds
Akira attacks Summit Almonds
Date
March 13, 2024
Ransomware group
Akira
Location

Granite Bay, USA

California, USA

Industry
Agriculture
Victim
Summit Almonds
8Base attacks Brewer Davidson
Date
March 13, 2024
Ransomware group
8Base
Location

Auckland, New Zealand

, New Zealand

Industry
Professional, Scientific & Technical Services
Victim
Brewer Davidson
8Base attacks Brewer Davidson
Date
March 13, 2024
Ransomware group
8Base
Location

Auckland, New Zealand

, New Zealand

Industry
Professional, Scientific & Technical Services
Victim
Brewer Davidson
BlackByte attacks Encina Wastewater Authority
Date
March 13, 2024
Ransomware group
BlackByte
Location

Carlsbad, USA

California, USA

Industry
Other
Victim
Encina Wastewater Authority
BlackByte attacks Encina Wastewater Authority
Date
March 13, 2024
Ransomware group
BlackByte
Location

Carlsbad, USA

California, USA

Industry
Other
Victim
Encina Wastewater Authority
Medusa attacks Kenneth Young Center
Date
March 12, 2024
Ransomware group
Medusa
Location

Grove Village, USA

Illinois, USA

Industry
Healthcare
Victim
Kenneth Young Center
Medusa attacks Kenneth Young Center
Date
March 12, 2024
Ransomware group
Medusa
Location

Grove Village, USA

Illinois, USA

Industry
Healthcare
Victim
Kenneth Young Center
LockBit attacks LEC London
Date
March 11, 2024
Ransomware group
LockBit
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Healthcare
Victim
LEC London
LockBit attacks LEC London
Date
March 11, 2024
Ransomware group
LockBit
Location

London, United Kingdom

Greater London, United Kingdom

Industry
Healthcare
Victim
LEC London
LockBit attacks the Government Pensions Administration Agency (GPAA)
Date
March 11, 2024
Ransomware group
LockBit
Location

Pretoria, South Africa

Gauteng, South Africa

Industry
State & Local Government
Victim
The Government Pensions Administration Agency (GPAA)
LockBit attacks the Government Pensions Administration Agency (GPAA)
Date
March 11, 2024
Ransomware group
LockBit
Location

Pretoria, South Africa

Gauteng, South Africa

Industry
State & Local Government
Victim
The Government Pensions Administration Agency (GPAA)
Cactus attacks Plymouth Tube Company
Date
March 11, 2024
Ransomware group
Cactus
Location

Warrenville, USA

Illinois, USA

Industry
Mining
Victim
Plymouth Tube Co
Cactus attacks Plymouth Tube Company
Date
March 11, 2024
Ransomware group
Cactus
Location

Warrenville, USA

Illinois, USA

Industry
Mining
Victim
Plymouth Tube Co
Play attacks Bridger Insurance
Date
March 11, 2024
Ransomware group
Play
Location

Pleasanton, USA

California, USA

Industry
Finance & Insurance
Victim
Bridger Insurance
Play attacks Bridger Insurance
Date
March 11, 2024
Ransomware group
Play
Location

Pleasanton, USA

California, USA

Industry
Finance & Insurance
Victim
Bridger Insurance
RansomHub attacks Scadea Solutions
Date
March 11, 2024
Ransomware group
RansomHub
Location

Princeton, USA

New Jersey, USA

Industry
Information & Technology
Victim
Scadea Solutions
RansomHub attacks Scadea Solutions
Date
March 11, 2024
Ransomware group
RansomHub
Location

Princeton, USA

New Jersey, USA

Industry
Information & Technology
Victim
Scadea Solutions