Remove Encryption Remove Hacking Remove Manufacturing Remove Ransomware
article thumbnail

Power semiconductor component manufacturer Semikron suffered a ransomware attack

Security Affairs

Semikron, a German-based independent manufacturer of power semiconductor components, suffered a ransomware cyberattck. The attackers have infiltrated data from the company systems before encrypting a portion of the internal network. SecurityAffairs – hacking, Semikron ). Pierluigi Paganini.

article thumbnail

OmniVision disclosed a data breach after the 2023 Cactus ransomware attack

Security Affairs

The digital imaging products manufacturer OmniVision disclosed a data breach after the 2023 ransomware attack. In 2023, the imaging sensors manufacturer was the victim of a Cactus ransomware attack. In October, 2023, the Cactus ransomware group added OmniVision to the list of victims on its Tor leak site.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RansomEXX ransomware hit computer manufacturer and distributor GIGABYTE

Security Affairs

Taiwanese manufacturer and distributor of computer hardware GIGABYTE was a victim of the RansomEXX ransomware gang. RansomEXX ransomware gang hit the Taiwanese manufacturer and distributor of computer hardware GIGABYTE and claims to have stolen 112GB of data. SecurityAffairs – hacking, RansomEXX).

article thumbnail

The source code of Zeppelin Ransomware sold on a hacking forum

Security Affairs

A threat actor announced the sale of the source code and a cracked version of the Zeppelin ransomware builder for $500. Researchers from cybersecurity firm KELA reported that a threat actor announced on a cybercrime forum the sale of the source code and a cracked version of the Zeppelin ransomware builder for $500.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

8Base ransomware operators were observed using a variant of the Phobos ransomware in a recent wave of attacks. Cisco Talos researchers observed 8Base ransomware operators using a variant of the Phobos ransomware in recent attacks. The ransomware component is then decrypted and loaded into the SmokeLoader process’ memory.

article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. LockFile ransomware gang started its operations last month, recently it was spotted targeting Microsoft Exchange servers using the recently disclosed ProxyShell vulnerabilities.

article thumbnail

Cuba ransomware gang hacked 49 US critical infrastructure organizations

Security Affairs

The FBI has revealed that the Cuba ransomware gang breached the networks of at least 49 US critical infrastructure organizations. A flash alert published by the FBI has reported that the Cuba ransomware gang breached the networks of at least 49 US critical infrastructure organizations.