Ukrainian military
February 2, 2024
•[ espionage, malware, government ]
Researchers from Securonix reveal the details of the STEADY#URSA campaign, an ongoing operation carried on by the russia-linked APT group Shuckworm (aka Gamaredon, and Primitive Bear, targeting the Ukrainian military with a new PowerShell backdoor called Subtle-Paws
Municipality of Korneuburg
February 2, 2024
•[ ransomware, malware, government ]
The municipality of Korneuburg in Austria says it was hit by a LockBit ransomware attack, leading to funerals reportedly being canceled and the town hall informing residents its staff can only be reached via telephone.
Municipality of Sant Antoni de Portmany
February 1, 2024
•[ ransomware, malware, government ]
The Municipality of Sant Antoni de Portmany in the Island of Ibiza, suffers a ransomware attack.
Crypto Users
February 1, 2024
•[ financial, malware, finance ]
The threat actors behind the 2022 LastPass breach were able to steal an estimated $5.36 million in crypto assets from over 40 wallet addresses. The wave of attacks is said to have originated from the 2022 incident in the password manager service LastPass.
Lurie Children’s Hospital
January 31, 2024
•[ ransomware, malware, healthcare ]
Lurie Childrens Hospital suffers a network outage, later confirmed to be a ransomware attack by the Rhysida group demanding a $3.4M ransom.
Willis Lease Finance Corporation
January 31, 2024
•[ ransomware, malware, finance ]
Aircraft parts dealer Willis Lease Finance Corporation (WLFC) informs the US Securities and Exchange Commission that it fell victim to a cyberattack. The Black Basta ransomware gang claims responsibility for the attack.
Undisclosed Fortune 50 company
January 31, 2024
•[ ransomware, financial, malware ]
Researchers from Zscaler reveal that a Fortune 50 company paid a record-breaking $75 million ransom payment to the Dark Angels ransomware gang.
Regione Basilicata
January 29, 2024
•[ ransomware, malware, government ]
The local region of Basilicata in Italy suffers a ransomware attack.
Fulton County
January 29, 2024
•[ ransomware, malware, government ]
Fulton County discloses to have experienced a widespread system outage during the weekend. A ransomware group claims responsibility for the attack.
Municipality of Teo
January 29, 2024
•[ ransomware, malware, government ]
The municipality of Teo in Spain, is hit with a ransomware attack.
BrightStar Care
January 24, 2024
•[ ransomware, malware, healthcare ]
The ALPHV/BlackCat ransomware gang claims responsibility for ransomware attack to BrightStar Care. The same day another group Sieged Sec claims to have breached the same organization.
Beaumont Independent School District
January 23, 2024
•[ ransomware, malware, education ]
The Beaumont ISD phone system is back online following a ransomware attack.
Southern Water
January 23, 2024
•[ ransomware, malware ]
Southern Water confirms to have been hit with a Black Basta ransomware attack. The ransomware group claims to have stolen 750 Gb of files.
EquiLend
January 23, 2024
•[ ransomware, malware, finance ]
New York-based global financial technology firm EquiLend says its operations have been disrupted after some systems were taken offline in a cyberattack. The LockBit ransomware gang claims responsibility for the attack.
Kansas City Area Transportation Authority (KCATA)
January 23, 2024
•[ ransomware, malware, government ]
The Kansas City Area Transportation Authority (KCATA) announces it was targeted by a ransomware attack. The Medusa ransomware operation claims responsibility for the attack.
Hewlett Packard Enterprise (HPE)
January 23, 2024
•[ hack, espionage, malware ]
Hewlett Packard Enterprise (HPE) discloses that suspected Russian hackers known as Midnight Blizzard gained access to the company's Microsoft Office 365 email environment to steal data from its cybersecurity team and other departments.
AerCap
January 23, 2024
•[ ransomware, malware, finance ]
Aircraft leasing giant AerCap confirms falling victim to ransomware after 'Slug', an emerging cybercrime gang claimed responsibility for the attack.
Grace Lutheran Foundation
January 22, 2024
•[ ransomware, malware, healthcare ]
Grace Lutheran Foundation, d/b/a Grace Lutheran Communities posts a notice about a data breach discovered on January 22, 2024. The same day the ALPHV/BlackCat ransomware gang claims responsibility for the attack.
Douglas County Libraries
January 22, 2024
•[ ransomware, malware, education ]
The Douglas County Libraries is hit with a Play ransomware attack.
Lvivteploenergo
January 22, 2024
•[ hack, malware, energy ]
Researchers at Dragos reveal that a previously unseen malware, dubbed FrostyGoop, able to disrupt industrial processes, was used in a cyberattack against a district energy company in Ukraine, resulting in two days without heat for hundreds of people during sub-zero temperatures.