Remove Archiving Remove Government Remove Groups Remove Manufacturing
article thumbnail

Group-IB detects a series of ransomware attacks by OldGremlin

Security Affairs

Researchers from threat hunting and intelligence firm Group-IB have detected a successful attack by a ransomware gang tracked as OldGremlin. Group-IB , a global threat hunting and intelligence company headquartered in Singapore, has detected a successful attack by a ransomware gang, codenamed OldGremlin. Unsought invoice.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB KSA Architecture Source New Construction and real estate USA Yes 1.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT Volt Typhoon targets critical infrastructure organizations

Security Affairs

A China-linked APT group, tracked as Volt Typhoon, breached critical infrastructure organizations in the U.S. China-linked APT cyber espionage group Volt Typhoon infiltrated critical infrastructure organizations in the U.S. The group managed to maintain access without being detected for as long as possible.

article thumbnail

China-linked APT10 leverages ZeroLogon exploits in recent attacks

Security Affairs

Symantec’s Threat Hunter Team, a Broadcom division, uncovered a global campaign conducted by a China-linked APT10 cyber-espionage group targeting businesses using the recently-disclosed ZeroLogon vulnerability. . The APT10 is well-resourced cyberespionage group that employed multiple tools and sophisticated techniques in its attacks.

article thumbnail

6,009,014 MovieBoxPro Accounts Breached in Another Data Scraping Incident

IT Governance

At least 191 Australian organisations affected by ZircoDATA ransomware attack The ransomware group BlackBasta listed Australia-based ZircoDATA as a victim in February, allegedly exfiltrating 395 GB of data. Source (New) IT services USA Yes 1,382 Worthen Industries Source 1 ; source 2 (Update) Manufacturing USA Yes 1,277 R.J.

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

LockBit claims responsibility for Capital Health security incident The LockBit ransomware group has claimed responsibility for an attack on Capital Health , a healthcare provider in Pennington, New Jersey, last November. The group has allegedly exfiltrated more than 10 million files. Data breached: 41,500,000 records.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Known records breached Zenlayer Source New Telecoms USA Yes 384,658,212 ASA Electronics Source New Engineering USA Yes 2.7 Known records breached Zenlayer Source New Telecoms USA Yes 384,658,212 ASA Electronics Source New Engineering USA Yes 2.7