Ransomware attack on Inotiv disrupts operations
Summary
Hide â˛
Show âŧ
Inotiv, a U.S. pharmaceutical company, experienced a ransomware attack on August 8, 2025, resulting in the encryption of systems and data. The attack, claimed by the Qilin ransomware group, has impacted business operations, including databases and internal applications. The company is working to restore systems and mitigate disruptions. The Qilin ransomware group claims to have stolen 162,000 files totaling 176GB and has published data samples on their leak site. Inotiv has engaged external security experts and notified law enforcement. The company employs around 2,000 specialists and has an annual revenue exceeding $500 million. The attack has caused significant disruptions to business operations, with no estimated timeline for full recovery. The Qilin ransomware group has also targeted Creative Box Inc. (CBI), a subsidiary of Nissan, stealing 4TB of data, including 3D vehicle design models and internal reports.
Timeline
-
26.08.2025 16:48 đ° 1 articles
Qilin ransomware group targets Nissan subsidiary
On August 16, 2025, the Qilin ransomware group claimed to have stolen 4TB of data from Creative Box Inc. (CBI), a subsidiary of Nissan. The stolen data includes 3D vehicle design models, internal reports, financial documents, VR design workflows, and photos. The group published 16 photos of the stolen data as evidence and threatened to make it public. Nissan confirmed the data breach and is investigating the incident. The Qilin ransomware group has been active this year, claiming high-profile victims such as Lee Enterprises and Inotiv.
Show sources
- Nissan confirms design studio data breach claimed by Qilin ransomware â www.bleepingcomputer.com â 26.08.2025 16:48
-
19.08.2025 17:25 đ° 1 articles
Qilin ransomware group claims attack on Inotiv
On August 8, 2025, Inotiv, a U.S.-based pharmaceutical company, experienced a ransomware attack that encrypted systems and data. The Qilin ransomware group claimed responsibility, stating they stole 162,000 files totaling 176GB and published data samples on their leak site. The attack has disrupted business operations, affecting databases and internal applications. Inotiv is working to restore systems and mitigate the impact.
Show sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
Information Snippets
-
Inotiv, a U.S.-based contract research organization, was targeted in a ransomware attack on August 8, 2025.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
The attack encrypted certain systems and data, impacting business operations.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
The Qilin ransomware group claimed responsibility for the attack.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
The Qilin ransomware group claims to have stolen 162,000 files totaling 176GB.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
The attack affected databases and internal applications used in business processes.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
Inotiv has engaged external security experts and notified law enforcement.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
The company has around 2,000 employees and annual revenue exceeding $500 million.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
-
The attack has caused significant disruptions to business operations, with no estimated timeline for full recovery.
First reported: 19.08.2025 17:25đ° 1 source, 1 articleShow sources
- Pharma firm Inotiv says ransomware attack impacted operations â www.bleepingcomputer.com â 19.08.2025 17:25
Similar Happenings
Malicious nx Packages Exfiltrate 2,349 GitHub, Cloud, and AI Credentials in Supply Chain Attack
A supply chain attack on the nx build system compromised multiple npm packages, leading to the exfiltration of 2,349 GitHub, cloud, and AI credentials. The attack unfolded in three distinct phases, impacting 2,180 accounts and 7,200 repositories. The attack exploited a vulnerable workflow in the nx repository to publish malicious versions of the nx package and supporting plugins. The compromised packages scanned file systems for credentials and sent them to attacker-controlled GitHub repositories. The attack impacted over 1,346 repositories and affected Linux and macOS systems. The nx maintainers identified the root cause as a vulnerable workflow added on August 21, 2025, that allowed for the injection of executable code via a pull request title. The malicious packages were published on August 26, 2025, and have since been removed from the npm registry. The attackers leveraged the GITHUB_TOKEN to trigger the publish workflow and exfiltrate the npm token. The malicious postinstall script scanned systems for text files, collected credentials, and sent them to publicly accessible GitHub repositories. The script also modified .zshrc and .bashrc files to shut down the machine immediately upon user interaction. The nx maintainers have rotated npm and GitHub tokens, audited activities, and updated publish access to require two-factor authentication. Wiz researchers identified a second attack wave impacting over 190 users/organizations and over 3,000 repositories. The second wave involved making private repositories public and creating forks to preserve data. GitGuardian's analysis revealed that 33% of compromised systems had at least one LLM client installed, and 85% were running Apple macOS. The attack took approximately four hours from start to finish. AI-powered CLI tools were used to dynamically scan for high-value secrets. The malware created public repositories on GitHub to store stolen data. The attack impacted over 1,000 developers, exfiltrating around 20,000 sensitive files. The malware modified shell startup files to crash systems upon terminal access. The attack was detected by multiple cybersecurity vendors. The malicious packages were removed from npm at 2:44 a.m. UTC on August 27, 2025. GitHub disabled all singularity-repository instances by 9 a.m. UTC on August 27, 2025. Around 90% of leaked GitHub tokens remain active as of August 28, 2025.
Chinese State-Sponsored Actors Compromise Global Critical Infrastructure Networks
Chinese state-sponsored Advanced Persistent Threat (APT) actors, specifically the group known as Salt Typhoon, have been conducting a sustained campaign to gain long-term access to critical infrastructure networks worldwide. This campaign targets telecommunications, transportation, lodging, and military networks, exploiting vulnerabilities in routers and taking steps to evade detection and maintain persistent access. The Cybersecurity and Infrastructure Security Agency (CISA), in coordination with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), and international partners, released a joint advisory detailing this ongoing malicious activity. The advisory provides actionable guidance and intelligence to help organizations defend against these sophisticated cyber threats. The advisory builds on previous reporting and incorporates updated threat intelligence from investigations conducted through August 2025, reflecting overlapping indicators with industry reporting on various Chinese state-sponsored threat groups. Salt Typhoon has been active since at least 2019, targeting at least 600 organizations, including 200 in the U.S., and 80 countries. The Czech Republic's National Cyber and Information Security Agency (NUKIB) issued a warning about data transfers to China, highlighting concerns over the transfer of system and user data to the PRC and the remote administration of technical assets. The Czech government previously accused China of targeting its critical infrastructure through APT 31, which began in 2022. China's offensive cyber activities include large-scale telco attacks by Salt Typhoon and positioning for potential destructive cyberattacks. The advisory tracks this cluster of activity to multiple advanced persistent threats (APTs), though it partially overlaps with Salt Typhoon. The advisory details how state-backed threat actors, including Salt Typhoon, penetrate networks around the world, as well as how defenders can protect their own environments. The Czech Republic's National Cyber and Information Security Agency (NUKIB) has assessed the risk of significant disruptions caused by China at a 'High' level, indicating a high probability of occurrence. NUKIB confirmed malicious activities of Chinese cyber-actors targeting the Czech Republic, including a recent APT31 campaign targeting the Czech Ministry of Foreign Affairs. The Chinese government has access to data stored by private cloud service providers within the Czech Republic, ensuring that sensitive data is always within its reach. NUKIB warns about consumer devices, such as smartphones, IP cameras, electric cars, large language models, and even medical devices and photovoltaic converters manufactured by Chinese firms, as risky devices that can transfer potentially sensitive data to Chinese infrastructure. 45 previously unreported domains associated with Salt Typhoon and UNC4841 have been discovered, with the oldest domain registration activity dating back to May 2020.
Salesloft OAuth breach exposes Salesforce customer data via Drift AI chat agent
A threat actor, UNC6395, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and access customer data across multiple integrations, including Salesforce, Google Workspace, and others. The breach occurred between August 8 and 18, 2025, affecting over 700 organizations, including Zscaler, Palo Alto Networks, Cloudflare, Google Workspace, PagerDuty, Proofpoint, SpyCloud, and Tanium. The attackers targeted Salesforce instances and accessed email from a small number of Google Workspace accounts, exporting large volumes of data, including credentials and access tokens. Salesloft and Salesforce have taken steps to mitigate the breach and are advising affected customers to revoke API keys and rotate credentials. Salesloft will temporarily take Drift offline to enhance security. UNC6395 demonstrated operational security awareness by deleting query jobs, indicating a sophisticated approach. The breach highlights the risks of third-party integrations and the potential for supply chain attacks. The breach is unrelated to previous vishing attacks attributed to ShinyHunters. UNC6395 systematically exported large volumes of data from numerous corporate Salesforce instances, searching for secrets that could be used to compromise victim environments. The campaign is not limited to Salesforce customers who integrate their own solutions with the Salesforce service; it impacts all integrations using Salesloft Drift. There is no evidence that the breaches directly impacted Google Cloud customers. Organizations are urged to review all third-party integrations connected to their Drift instance, revoke and rotate credentials for those applications, and investigate all connected systems for signs of unauthorized access. The blast radius of the Salesloft Drift attacks remains uncertain, with the ultimate scope and severity still unclear. Numerous companies have disclosed downstream breaches resulting from this campaign, including Zscaler, Palo Alto Networks, Proofpoint, Cloudflare, and Tenable. Zscaler and Palo Alto Networks warned of potential social engineering attacks resulting from the campaign. Cloudflare confirmed that some customer support interactions may reveal information about a customer's configuration and could contain sensitive information like access tokens. Okta successfully prevented a breach of its Salesforce instance by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric unified across applications. Palo Alto Networks' Unit 42 recommends conducting an immediate log review for signs of compromise and rotating exposed credentials. The breach started with the compromise of Salesloft's GitHub account between March and June 2025. UNC6395 accessed the Salesloft GitHub account and downloaded content from multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred between March 2025 and June 2025 in the Salesloft and Drift application environments. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened the environment with improved segmentation controls between Salesloft and Drift applications. Salesforce restored the integration with the Salesloft platform on September 7, 2025, but Drift remains disabled. 22 companies have confirmed they were impacted by the supply chain breach. ShinyHunters and Scattered Spider were also involved in the Salesloft Drift attacks.
Data breach at Auchan exposes sensitive information of hundreds of thousands of customers
French retailer Auchan experienced a cyberattack that exposed sensitive personal data of several hundred thousand customers. The compromised data includes full names, titles, postal addresses, email addresses, phone numbers, and loyalty card numbers. The breach did not affect bank data, passwords, or PIN numbers. The company has notified affected customers and the French Data Protection Authority (CNIL). Auchan has advised customers to be vigilant against potential phishing attacks using the stolen information. The incident follows similar breaches at other large French entities, but no evidence links these attacks to a coordinated campaign. This is the second data breach that Auchan has disclosed over the past year. The company sent the same notification to its customers in November 2024.
Operation Serengeti 2.0: INTERPOL-led Cybercrime Crackdown in Africa
Operation Serengeti 2.0, an INTERPOL-led international operation, resulted in the arrest of 1,209 cybercriminals across Africa and the UK. The operation targeted high-harm and high-impact cybercrimes, including ransomware, online scams, and business email compromise (BEC). Between June and August 2025, law enforcement seized $97.4 million and dismantled 11,432 malicious infrastructures linked to attacks on 87,858 victims worldwide. The operation involved investigators from 18 African countries and the UK, and utilized data from multiple private sector partners. Significant actions included the dismantling of 25 cryptocurrency mining centres in Angola, an online investment fraud operation in Zambia, and a transnational inheritance scam originating in Germany. Additionally, 45 illegal power stations and $37 million worth of mining and IT equipment were confiscated. A human trafficking network was also disrupted in Zambia. The operation also targeted a gang behind $300 million in investment fraud and a syndicate of Chinese nationals illegally mining cryptocurrency.