-
Millinocket Regional Hospital
July 25, 2024
•
[ ransomware, malware, healthcare ]
Millinocket Regional Hospital (MRHME) suffers a RansomHub ransomware attack. The threat actors claim to have exfiltrated 10 GB of files.
-
Spytech Software
July 25, 2024
•
[ hack, malware, technology ]
Spytech, a little-known spyware maker is hacked, revealing thousands of devices around the world under its stealthy remote surveillance.
-
Sberbank
July 23, 2024
Several large Russian banks confirm that they suffered distributed denial-of-service (DDoS) attacks that temporarily disrupted their mobile apps and websites. Ukraines military intelligence (HUR) claims responsibility for the attack.
-
Megafon
July 23, 2024
•
[ hack, ddos, technology ]
Ukraines military intelligence (HUR) also claims responsibility for a DDoS attack to several large telecom operators in Russia.
-
dYdX
July 23, 2024
Decentralized finance (DeFi) crypto exchange dYdX announces that the website for its older v3 trading platform has been compromised.
-
Jefferson County Clerk’s Office
July 22, 2024
•
[ hack, government ]
A cyber attack forces the Jefferson County Clerks Office to close eight branches.
-
Split St Jerome Airport
July 22, 2024
•
[ ransomware, malware ]
The Split St Jerome Airport is hit with an Akira ransomware attack.
-
FleepBot
July 21, 2024
Several popular Ukrainian news channels on Telegram are hacked over the weekend to spread provocative messages, after the Russia-owned service called FleepBot, used to schedule posts, automate responses and manage content is compromised.
-
Schneider Regional Medical Center
July 21, 2024
•
[ ransomware, leak, malware ]
Schneider Regional Medical Center in the Virgin Islands is added to Qilins ransomware leak site.
-
Home users' devices worldwide
July 20, 2024
•
[ ransomware, malware ]
A massive Magniber ransomware campaign encrypts home users' devices worldwide and demands thousand-dollar ransoms.
-
Superior Court of Los Angeles County (LASC)
July 19, 2024
•
[ ransomware, malware, government ]
The largest trial court in the United States, the Superior Court of Los Angeles County, closed all 36 courthouse locations on Monday to restore systems affected by a Friday ransomware attack.
-
WazirX
July 18, 2024
Indian crypto exchange WazirX has revealed it lost virtual assets valued at over $230 million after a cyber attack that has since been linked to North Korea.
-
City of Columbus
July 18, 2024
•
[ ransomware, malware, government ]
The City of Columbus, Ohio, says it's investigating whether personal data was stolen in a ransomware attack that disrupted the City's services. The attackers claimed to have stolen 6.5 terabytes of data, including personal information such as names, addresses, dates of birth, Social Security numbers, bank account details, and driver's license information of approximately 500,000 residents.
-
Stealer Logs Posted to Telegram
July 18, 2024
•
[ leak, malware ]
In July 2024, info stealer logs with 26M unique email addresses were collated from malicious Telegram channels. The data contained 22GB of logs consisting of email addresses, passwords and the websites they were used on, all obtained by malware running on infected machines.
-
LI.FI
July 16, 2024
Decentralized finance platform LI.FI protocol suffers an $11 million exploit following suspicious withdrawals.
-
Lancaster Royal Grammar School
July 16, 2024
•
[ ransomware, malware, education ]
The Lancaster Royal Grammar School is hit with a ransomware attack.
-
Cadre Holdings
July 15, 2024
•
[ hack, manufacturing ]
Florida-based safety equipment giant Cadre Holdings discloses a cyberattack that has impacted some of the companys operations.
-
KnowBe4
July 15, 2024
Cybersecurity awareness training company KnowBe4 has reveals it was duped into hiring a fake IT worker from North Korea, resulting in attempted insider threat activity.
-
Taiwanese government-affiliated research institute
July 15, 2024
•
[ espionage, malware, government ]
Researchers from Cisco Talos reveal that a Taiwanese government-affiliated research institute that specializes in computing and associated technologies was breached by the nation-state threat actors APT41 with ties to China, through a variety of backdoors and post-compromise tools like ShadowPad and Cobalt Strike.
-
Undisclosed commodity firm in Singapore
July 15, 2024
I-GRIP, a global stop-payment mechanism created by INTERPOL successfully recovers over $40 million stolen in a BEC attack on a company in Singapore.