42,521
In a significant data breach notification on January 19, 2026, global technology distributor Ingram Micro disclosed that a ransomware attack in July 2025 compromised the personally identifiable information (PII) of 42,521 individuals. The attack, claimed by the Safepay ransomware group, targeted internal file repositories containing employee and job applicant data. The stolen information includes names, Social Security numbers, and other government-issued IDs. The company's refusal to pay the ransom resulted in the public release of the stolen data, amplifying the impact on the affected individuals.
The cyberattack was first detected on July 3, 2025, leading to a temporary shutdown of some internal systems and Ingram Micro's website to contain the threat. The investigation confirmed that between July 2 and 3, 2025, an unauthorized third party exfiltrated files from the company's internal servers. The Safepay ransomware group later took responsibility, listing Ingram Micro on its dark web leak site and claiming the theft of 3.5 terabytes of data. When the ransom was not paid, the group published the data in early August 2025. The long delay between the incident in July 2025 and the public notification in January 2026 highlights the lengthy and complex process of investigation and victim identification following a major breach.
While specific technical details of the initial access vector were not disclosed, ransomware attacks of this nature commonly leverage techniques such as phishing, exploitation of unpatched vulnerabilities, or compromised credentials. The Safepay group's actions align with the double-extortion model prevalent among modern ransomware operations.
Key TTPs likely involved in this attack include:
T1566 - Phishing or exploiting a public-facing application (T1190 - Exploit Public-Facing Application).T1059.001 - PowerShell).T1087 - Account Discovery, T1082 - System Information Discovery) to identify high-value data repositories.T1567.002 - Exfiltration Over C2 Channel) of 3.5 TB of data before triggering the encryption.T1486 - Data Encrypted for Impact) to disrupt operations and coerce payment, followed by public data leakage as a secondary extortion tactic.The breach has significant consequences for the 42,521 affected individuals, who are now at high risk of identity theft and fraud due to the exposure of their Social Security numbers and other PII. For Ingram Micro, the impact includes reputational damage, regulatory scrutiny (as evidenced by the filing with the Maine Attorney General's Office), and significant financial costs associated with the incident response, system remediation, and the provision of 24 months of credit monitoring services to victims. As a major distributor in the technology supply chain, this incident also raises concerns about potential cascading effects on its partners and customers.
| Type | Value | Description |
|---|---|---|
| Threat Actor | Safepay | Ransomware group claiming responsibility for the attack. |
Security teams should hunt for generic ransomware precursors and behaviors, including:
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| command_line_pattern | vssadmin.exe delete shadows |
Deletion of Volume Shadow Copies to prevent recovery. | Windows Event ID 4688, EDR logs | high |
| network_traffic_pattern | High-volume outbound traffic to unknown cloud storage providers or FTP servers. | Indicator of large-scale data exfiltration prior to encryption. | Netflow data, firewall logs, proxy logs | medium |
| file_name | *.safepay |
A hypothetical file extension used by the Safepay ransomware. | File integrity monitoring, EDR alerts | low |
| process_name | wmic.exe |
Windows Management Instrumentation used for lateral movement or discovery. | EDR process creation logs | medium |
D3-NTA): Monitor for unusual, large-scale data transfers to external destinations, which could indicate pre-ransomware data exfiltration.D3-FA): Implement EDR and endpoint security solutions to detect and block processes performing rapid file encryption or accessing sensitive files in bulk.D3-PA): Hunt for the execution of suspicious commands associated with ransomware, such as the deletion of backups or shadow copies (vssadmin, wbadmin).D3-SU): Maintain a rigorous patch management program to address vulnerabilities in public-facing applications and internal systems.Regularly patch public-facing applications and operating systems to prevent exploitation of known vulnerabilities.
Mapped D3FEND Techniques:
Enforce MFA on all remote access services (VPN, RDP) and critical accounts to protect against credential theft.
Mapped D3FEND Techniques:
Segment the network to isolate critical assets and prevent ransomware from spreading laterally from compromised endpoints.
Mapped D3FEND Techniques:
Train users to identify and report phishing emails, a common initial access vector for ransomware.
Implement network traffic analysis solutions to establish a baseline of normal data flows. Configure alerts for anomalous outbound traffic volumes from sensitive file servers, especially during non-business hours. Given the 3.5TB exfiltration, monitoring for sustained, high-volume transfers to unknown external IP addresses or cloud storage services could have provided an early warning. This technique is critical for detecting the data theft stage of a double-extortion ransomware attack before encryption occurs.
Deploy endpoint detection and response (EDR) or file integrity monitoring (FIM) tools with rules that trigger on rapid file modification or encryption behavior. Create 'honeypot' files in key directories; any modification to these files should generate a high-priority alert and potentially trigger an automated response, such as isolating the host from the network. This acts as a last line of defense to detect and halt the ransomware encryption process in its tracks.
Enforce a strong password policy for all user and service accounts, combined with regular audits for weak or compromised credentials. This should be coupled with Multi-Factor Authentication (D3-MFA) wherever possible. Since ransomware actors often leverage compromised credentials for initial access and lateral movement, hardening this fundamental control reduces the attack surface significantly. For service accounts, use long, complex, and regularly rotated passwords managed via a privileged access management (PAM) solution.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats