-
Sturgis Hospital
December 18, 2024
•
[ hack, healthcare ]
Sturgis Hospital reported that unauthorized access was detected in part of its network in December 2024. The hospital determined that files containing personal and medical data may have been viewed or copied. No encryption or operational disruption was reported.
-
GemPad
December 17, 2024
The Gem Pad token launchpad is exploited for an estimated loss of $2.2M in crypto assets.
-
French Governmental and Critical Infrastructure
December 16, 2024
•
[ hack, ddos, government ]
The hacktivist collective Holy League launches a DDoS campaign against French governmental and critical infrastructure.
-
Undisclosed Targets in Germany
December 16, 2024
•
[ hack, ddos ]
The hacktivist collective Holy League launches a DDoS campaign against undisclosed targets in Germany.
-
Kaiser Permanente employees
December 15, 2024
•
[ social, malware, healthcare ]
Researchers at Malwarebytes detect a malicious campaign targeting Kaiser Permanente employees via Google Search Ads.
-
Concession Peugeot
December 15, 2024
•
[ ransomware, malware, retail ]
Cicada3301 ransomware group claims responsibility for a data breach targeting Concession Peugeot (concessions.peugeot.fr), a prominent French automotive dealership linked to the Peugeot brand. The group claims to have stolen 35GB of sensitive data
-
Two individuals in Serbia
December 15, 2024
•
[ hack, malware ]
A Serbian journalist and an activist have their phones hacked by local authorities using a cellphone-unlocking device made by forensic tool maker Cellebrite.
-
Microsoft/Google
December 15, 2024
•
[ hack, sqlinjection, technology ]
The GhostRedirector group stealthily hijacked Windows servers using malwareRungan and Gamshento inject SEO content visible only to Googlebot, boosting gambling site rankings without user impact. Servers were targeted via SQL injection and privilege escalation exploits.
-
BitView
December 14, 2024
•
[ insider, misconfiguration, technology ]
In December 2024, the video sharing Community BitView suffered a data breach that exposed 63k customer records. Attributed to a backup taken by a previous administrator earlier in the year, the breach exposed email and IP addresses, bcrypt password hashes, usernames, bios, private messages, video comments and for some records, gender, date of birth and country of location.
-
Undisclosed Organization
December 13, 2024
Researchers at Trend Micro discover an incident where an attacker used social engineering via a Microsoft Teams call to impersonate a users client and gain remote access to their system via the DarkGate malware.
-
RIBridges (Rhode Island's Integrated Eligibility System)
December 13, 2024
•
[ ransomware, malware, government ]
Rhode Island is warning that its RIBridges system, managed by Deloitte, suffered a data breach exposing residents' personal information after the Brain Cipher ransomware gang hacked its systems.
-
Thai Government Officials
December 13, 2024
•
[ espionage, malware, government ]
Researchers at Netskope discover a campaign targeting Thai government officials through DLL side-loading to deliver a previously undocumented backdoor dubbed Yokai.
-
Telecom Namibia
December 11, 2024
•
[ ransomware, malware, technology ]
Namibia Telecom is hit with a ransomware attack by the Hunters International gang.
-
Individuals in South Korea
December 11, 2024
•
[ financial, phishing, finance ]
A South Korean law enforcement operation, dubbed Operation Midas, and carried out by the Korean Financial Security Institute (K-FSI), takes down a large-scale fraud network that extorted $6.3m from victims with fake online trading platforms.
-
Young Living Essential Oils
December 11, 2024
In December 2024, data claimed to be breached from the multi-level marketing company Young Living Essential Oils was posted to a popular hacking forum. The data contained 1.1M unique email addresses alongside names, the country of the account and in many cases, their date of birth. The data was provided to HIBP by a source who requested it be attributed to "Threat Actor 888". Young Living Essential Oils did not respond to multiple attempts to contact them about the data.
-
Mortgage Investors Group
December 11, 2024
•
[ ransomware, malware, finance ]
Mortgage Investors Group (MIG), one of the largest mortgage lenders in the Southeast U.S. says it suffered a cybersecurity incident last month that exposed troves of customer information. The Black Basta ransomware group claims responsibility for the attack.
-
Kokomo Solutions Inc. (telehealth & reporting vendor for LAUSD)
December 11, 2024
•
[ hack, education ]
An unauthorized third party accessed files on Kokomo Solutions' network on December 11, 2024. The breach potentially compromised a range of sensitive student data (PII, health info, IDs), though exact scope wasn't disclosed; notification occurred on August 5, 2025.
-
Comisión Nacional de los Mercados y la Competencia (CNMC)
December 10, 2024
The Spanish authorities investigate the theft of two billion mobile phone account holder records in 240 gigabytes of data from the national market competition authority.
-
Robeson County Government
December 10, 2024
•
[ ransomware, malware, government ]
Robeson County, North Carolina confirmed that a December 2024 LockBit ransomware incident encrypted county servers and exfiltrated HR and payroll data. County operations were disrupted for about three weeks before full restoration in January 2025.
-
Peruvian University of Applied Sciences
December 9, 2024
•
[ hack, education ]
The Peruvian University of Applied Sciences investigates a data breach, stating that hackers stole student data including names, emails and copies of university IDs.