Remove Information Security Remove IT Remove Manufacturing Remove Mining
article thumbnail

BlackCat Ransomware gang stole secret military data from an industrial explosives manufacturer

Security Affairs

The company is a globally recognised industrial explosives manufacturer, it provides complete blasting solutions, including packaged, bulk explosives and initiating systems to meet its customer needs across the globe. .” The BlackCat Ransomware gang added SOLAR INDUSTRIES INDIA to the list of victims published on its Tor leak site.

article thumbnail

Anonymous and its affiliates continue to cause damage to Russia

Security Affairs

The group also hacked the Russian tool manufacturer NPKTAIR, which works with designing TVs and broadcasting radios in Russia, and flyrf[.]ru, Anon users can now change details about planes without the need to, as well as view important information : – ). NPKTAIR, a Russian tool manufacturer, has been breached.

IT 95
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The City of Durham shut down its network after Ryuk Ransomware attack

Security Affairs

” “While it is an inconvenience for them to be disconnected, it’s safer for the state as a whole due to the critical nature of this network for all of North Carolina’s Law Enforcement,” reads the security breach notification sent by email. .” 911 calls, though, are being answered.” Pierluigi Paganini.

article thumbnail

KmsdBot, a new evasive bot for cryptomining activity and DDoS attacks

Security Affairs

Akamai Security Research discovered a new evasive Golang-based malware, tracked as KmsdBot, that infects systems via an SSH connection that uses weak login credentials. The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks. ” concludes the report.

Mining 90
article thumbnail

Mozi infections will slightly decrease but it will stay alive for some time to come

Security Affairs

The Mozi botnet was spotted by security experts from 360 Netlab, at the time of its discovered it was actively targeting Netgear, D-Link, and Huawei routers by probing for weak Telnet passwords to compromise them. state researchers at Microsoft Security Threat Intelligence Center and Section 52 at Azure Defender for IoT. “By

IT 76
article thumbnail

Security Affairs newsletter Round 326

Security Affairs

Ivanti fixed a critical code execution issue in Pulse Connect Secure VPN RansomEXX ransomware leaks files stolen from Italian luxury brand Zegna VMware addresses critical flaws in its products CVE-2021-20090 actively exploited to target millions of IoT devices worldwide RansomEXX ransomware hit computer manufacturer and distributor GIGABYTE.

article thumbnail

Updated Kmsdx botnet targets IoT devices

Security Affairs

The Akamai Security Intelligence Response Team (SIRT) discovered a new version of the KmsdBot botnet that employed an updated Kmsdx binary targeting Internet of Things (IoT) devices. The malware was employed in cryptocurrency mining campaigns and to launch denial-of-service (DDoS) attacks.

IoT 88