article thumbnail

Threat actor claims to have hacked European manufacturer of missiles MBDA

Security Affairs

Threat actors that go online with the moniker Adrastea claim to have hacked the multinational manufacturer of missiles MBDA. ” As a proof of the hack Adrastea shared a link to a password-protected linked archive containing internal documents related to projects and correspondence. Pierluigi Paganini.

article thumbnail

440M records found online in unprotected database belonging to Estée Lauder

Security Affairs

Estée L auder is an American multinational manufacturer and marketer of p restige skincare, makeup, fragrance and hair care p roducts, it owns multiple brands, distributed internationally through both digital commerce and retail channels. The archive included audit logs containing a large number of email addresses in each document. .

Archiving 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Avaddon ransomware gang shuts down their operations and releases decryption keys

Security Affairs

This morning, BleepingComputer received a message from a source that was pretending to be the FBI that included a password and a link to a password-protected ZIP archive. The group has also shut down its servers and deleted profiles on hacking forums, they also shut down their leak site.

article thumbnail

China-linked APT Volt Typhoon targets critical infrastructure organizations

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.

article thumbnail

China-linked Winnti APT steals intellectual property from companies worldwide

Security Affairs

The campaign flew under the radar since at least 2019, it was attributed by the experts to the China-linked Winnti group and targeted technology and manufacturing companies primarily located in East Asia, Western Europe, and North America. ” reads the report published by Cybereason.

article thumbnail

A new wave of Qlocker ransomware attacks targets QNAP NAS devices

Security Affairs

Once the ransomware has infected a device, it moves all the files on the NAS into password-protected 7z archives and demands the payment of a $550 ransom. The Taiwanese vendor was informed of ongoing eCh0raix ransomware attacks that infected QNAP NAS devices using weak passwords. READ_ME.txt) in each affected folder.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

According to a listing on a popular hacking forum, the database includes customers’ names, email addresses, hashed passwords, and more. The claim is yet to be verified. Data breached: 36 million records. We also found 14 organisations providing a significant update on a previously disclosed incident. TB Paysign, Inc.