Kootenai Health
February 22, 2024
•[ ransomware, malware, healthcare ]
Kootenai Health discloses a data breach impacting over 464,000 patients after their personal information was stolen and leaked by the 3AM ransomware operation.
Rocky Mountain Gastroenterology
February 22, 2024
•[ ransomware, malware, healthcare ]
Rocky Mountain Gastroenterology suffers a triple ransomware attack.
Optum/Change Healthcare
February 21, 2024
•[ ransomware, malware, healthcare ]
Healthcare giant UnitedHealth Group confirms that its subsidiary Optum is forced to shut down IT systems and various services after a cyberattack by nation-state hackers on the Change Healthcare platform. The ALPHV/BlackCat ransomware gang claims responsibility for the attack.
Surgery Center of Mid Florida
February 21, 2024
•[ ransomware, malware, healthcare ]
Surgery Center of Mid Florida ("SCOMF") discloses to have suffered a ransomware attack.
Individuals in China
February 20, 2024
•[ financial, malware, finance ]
China's Ministry of Industry and Information Technology warns local netizens that fake wallet apps for the nation's central bank digital currency (CBDC) are already circulating and being abused by scammers.
Organization in the defense sector
February 19, 2024
•[ espionage, malware, technology ]
Germany's federal intelligence agency (BfV) and South Korea's National Intelligence Service (NIS) warn that Lazarus group's "Operation Dream Job," was also used against the defense sector.
FixedFloat
February 19, 2024
•[ hack, malware, finance ]
FixedFloat, a decentralized crypto exchange, is hacked via a crypto drainer, for at least $26 million worth of Bitcoin and Ethereum.
Otolaryngology Associates
February 17, 2024
•[ ransomware, malware, healthcare ]
Otolaryngology Associates notifies 316,802 patients about a ransomware attack.
East Central University
February 16, 2024
•[ ransomware, malware, education ]
East Central University in Ada, Oklahoma, announces that it is investigating a BlackSuit ransomware attack that took place in February.
PSI Software SE
February 15, 2024
•[ ransomware, malware, technology ]
PSI Software SE, a German software developer for complex production and logistics processes suffers a ransomware attack that impacts its internal infrastructure.
Trans-Northern Pipelines (TNPI)
February 14, 2024
•[ ransomware, malware, energy ]
Trans-Northern Pipelines (TNPI) confirms its internal network was breached in November 2023 and that it's now investigating claims of data theft made by the ALPHV/BlackCat ransomware gang.
Garon Products
February 13, 2024
•[ ransomware, malware, manufacturing ]
Garon Products is hit with a ThreeAM ransomware attack.
Hipocrate Information System (HIS)
February 11, 2024
•[ ransomware, malware, healthcare ]
100 hospitals across Romania take their systems offline after a Backmydata ransomware attack hits their healthcare management system.
City of Coeur d'Alene
February 11, 2024
•[ hack, malware, government ]
The city of Coeur d'Alene announces it had detected malware in its computer network.
Armentières Hospital Center
February 10, 2024
•[ ransomware, malware, healthcare ]
The Armentires Hospital Center is the victim of a ransomware attack.
Office of the Colorado State Public Defender
February 9, 2024
•[ ransomware, malware, government ]
A ransomware attack on the Office of the Colorado State Public Defender forces the agency to shut down its computer network.
Dutch Ministry of Defence
February 9, 2024
•[ espionage, malware, government ]
The Military Intelligence and Security Service (MIVD) of the Netherlands revels that a Chinese cyber-espionage group breached the Dutch Ministry of Defence and deployed the COATHANGER malware on compromised devices exploiting the CVE-2022-42475 vulnerability targeting Fortinet devices.
Hyundai Motor Europe
February 8, 2024
•[ ransomware, malware, manufacturing ]
Car maker Hyundai Motor Europe suffers a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data.
Prudential Financial
February 4, 2024
•[ ransomware, malware, finance ]
Prudential Financial discloses that its network was breached, with the attackers stealing employee and contractor data before being blocked from compromised systems. Few days later the ALPHV/BlackCat ransomware gang claims responsibility for the attack.
Municipality of Germantown
February 2, 2024
•[ ransomware, malware, government ]
Tennessee's Germantown announces a ransomware attack.