International AIDS Vaccine Initiative (IAVI)
January 15, 2025
•[ ransomware, malware, healthcare ]
The International AIDS Vaccine Initiative (IAVI) discloses a ransomware attack. The INC Ransom group claims responsibility.
The Idols NFT
January 15, 2025
•[ financial, hack, finance ]
The Idols NFT contract on Ethereum suffers an exploit resulting in a loss of approximately $340K.
SURF Network
January 15, 2025
•[ ddos, technology ]
DDoS-aanval: De getroffen instellingen hebben last van een trage of zelfs helemaal geen verbinding. Door de grote hoeveelheid verkeer kunnen ook instellingen die buiten Brabant en Limburg op hun netwerk zitten hinder ondervinden.
Individual in Cento, Italy
January 15, 2025
•[ financial ]
Denunciato il responsabile e recuperato il denaro
45 schools in Rhineland-Palatinate served by IT provider Topackt
January 15, 2025
•[ hack, education ]
Die Server der betroffenen Schulen in der Pfalz sind weitgehend wiederhergestellt. Das Backup-System des Betreibers hat offensichtlich funktioniert.
Electronic School (ГИС "Электронная школа"), Novosibirsk
January 15, 2025
•[ hack, ddos, education ]
On January 15, 2025, a powerful DDoS attack targeted Novosibirsks Electronic School digital diary platform. The attack, described as one of the most massive in the region, caused several hours of disruption before service was restored.
Steel Warehouse Co. LLC (South Bend Steel Processor)
January 15, 2025
•[ hack, manufacturing ]
South Bend-based Steel Warehouse Co. LLC disclosed a data breach after a cybercriminal gang accessed systems in late 2024; breach notifications were issued in Jan 2025 and lawsuits filed Aug 2025 alleging mishandling of sensitive employee and contractor data.
FortiGate devices
January 14, 2025
•[ leak, misconfiguration, technology ]
A new group dubbed "Belsen Group" leaks the configuration files, IP addresses, and VPN credentials for over 15,000 FortiGate devices on the dark web in a 1.6 GB archive, allegedly obtained exploiting CVE-2022-40684.
DigiD
January 14, 2025
•[ hack, ddos, government ]
The DigiD outage, which prevented people from logging in for most of yesterday afternoon , was caused by a large-scale DDoS attack. The DigiD server was experiencing so much traffic that the website couldn't handle it, according to Logius, the government agency that manages DigiD.
Stealer Logs, Jan 2025
January 13, 2025
•[ leak, malware ]
In January 2025, stealer logs with 71M email addresses were added to HIBP. Consisting of email address, password and the website the credentials were entered against, this breach marks the launch of a new HIBP feature enabling the retrieval of the specific websites the logs were collected against. The incident also resulted in 106M more passwords being added to the Pwned Passwords service.
Infobis
January 13, 2025
•[ hack, technology ]
Ukrainian threat group Cyber Anarchy Squad takes responsibility for an attack against Russian agricultural tech firm Infobis, which purportedly leads to the theft of 3 TB of data in addition to infrastructure damage.
Grinding Gear Games (developer of Path 2 Exile 2)
January 13, 2025
•[ hack, technology ]
Path of Exile 2 developers confirm that a hacked admin account allowed a threat actor to change the password and access at least 66 accounts, finally explaining how PoE 2 accounts have been breached since November.
Government bodies in Kazakhstan
January 13, 2025
•[ espionage, government ]
Researchers at Sekoia attribute the Russia-linked threat actors from APT28 to an ongoing cyber espionage campaign targeting Kazakhstan as part of the Kremlin's efforts to gather economic and political intelligence in Central Asia.
Roseltorg
January 13, 2025
•[ hack, government ]
Roseltorg, Russia's main electronic trading platform for government and corporate procurement confirms that it had been targeted by a cyberattack. Pro-Ukraine hacker group Yellow Drift claims responsibility.
Multiple Organizations
January 13, 2025
•[ ransomware, misconfiguration, technology ]
Researchers at Halcyon identify a new ransomware campaign targeting Amazon S3 buckets, and leveraging AWS' Server-Side Encryption with Customer Provided Keys (SSE-C) to encrypt data, demanding ransom payments for the symmetric AES-256 keys required to decrypt it.
Avery Products Corporation
January 13, 2025
•[ financial, hack, retail ]
Avery Products Corporation warns it suffered a data breach after its website was hacked to steal customers' credit cards and personal information.
Individual in Buchloe, Germany
January 13, 2025
•[ phishing ]
Im Bereich der Polizeiinspektion Buchloe kam es am vergangenen Montag zu zwei Fllen von sogenanntem Phishing, einer Betrugsmasche im Internet.
LandAirSea
January 12, 2025
•[ hack, technology ]
In January 2025, the GPS tracking service LandAirSea suffered a data breach that exposed 337k unique customer email addresses alongside names, usernames and password hashes. The breach also exposed partial credit card data (card type, last 4 digits and expiration), and GPS device identifiers and locations. LandAirSea is aware of the breach and has remediated the underlying vulnerability. The data was provided to HIBP by a source who requested it be attributed to "zathienaephi@proton.me".
Teton Orthopaedics
January 12, 2025
•[ ransomware, malware, healthcare ]
Teton Orthopaedics discloses a DragonForce ransomware attack. A total of 13,409 people are affected by the incident.
Italy's Ministry of Infrastructure and Transport
January 11, 2025
•[ ddos, government, hack ]
Tra ieri e oggi, il gruppo NoName057(16) ha effettuato diversi attacchi DDoS contro siti istituzionali italiani e aziende, tra cui Intesa Sanpaolo.