HCL Technologies
December 20, 2023
•[ ransomware, malware, technology ]
Indian information technology company HCL Technologies reports a ransomware attack to regulators, saying that it is investigating the incident.
Liberty Hospital
December 20, 2023
•[ ransomware, malware, healthcare ]
Liberty Hospital struggles to provide care to patients after an alleged ransomware attack limited its systems.
Rosvodokanal
December 20, 2023
•[ ransomware, malware, energy ]
Hacktivists from the pro-Ukraine collective BLACKJACK claim to have launched an attack on Rosvodokanal, the largest private water utility in Russia, and to have stolen documents, encrypted 6,000 computers, and deleted 50 Tb of data.
Sage Home Loans Corporation
December 19, 2023
•[ ransomware, malware, finance ]
Sage Home Loans Corporation files a notice of data breach after discovering that it was the recent victim of a ransomware attack.
Russian agro-industrial in Russia
December 19, 2023
•[ espionage, malware, manufacturing ]
Researchers from F.A.C.C.T. discover a new campaign from the threat group known as Cloud Atlas, targeting a Russian agro-industrial enterprise in a new espionage campaign.
Saint Anthony Hospital
December 18, 2023
•[ ransomware, malware, healthcare ]
Saint Anthony Hospital files a notice of data breach after discovering that an unauthorized party was able to gain access to the organizations IT network. The LockBit ransomware group claims responsibility for the attack.
Viking Therapeutics
December 18, 2023
•[ ransomware, malware, healthcare ]
The BlackCat ransomware group claims to have targeted Viking Therapeutics.
Biomatrix
December 17, 2023
•[ ransomware, leak, malware ]
The MedusaLocker ransomware gang adds Biomatrix to their leak site.
Rockford Gastroenterology Associates
December 16, 2023
•[ ransomware, malware, healthcare ]
Rockford Gastroenterology Associates notifies 147,253 patients of a ransomware attack occurred in December 2023.
Nepalese government officials
December 15, 2023
•[ espionage, malware, government ]
Researchers from Cyfirma discover a malicious campaign by the threat actor known as Sidewinder targeting Nepalese government officials via the Nim backdoor.
Organizations in israel
December 14, 2023
•[ espionage, malware, government ]
Researchers from ESET discover a new campaign from the APT34 cyber-espionage group linked to the Iranian government against organizations in Israel and leveraging several new malware downloaders: ODAgent, OilCheck and OilBooster.
Organizations in Palestine
December 14, 2023
•[ espionage, malware ]
Researchers from SentinelOne discover a new campaign by the pro-Hamas threat actor known as Gaza Cybergang, targeting Palestinian entities using Pierogi++, an updated version of a backdoor dubbed Pierogi.
Ledger
December 14, 2023
•[ financial, malware, finance ]
The Ledger hardware wallet warns users that a supply chain attack on the 'Ledger dApp Connect Kit' library was found pushing a JavaScript wallet drainer that stole $600,000 in crypto and NFTs.
Kraft Heinz Company
December 14, 2023
•[ ransomware, malware, manufacturing ]
The Kraft Heinz Company says it is looking into recent claims of data theft made by the Snatch ransomware gang.
Neurology Center of Nevada
December 14, 2023
•[ ransomware, malware, healthcare ]
Neurology Center of Nevada is allegedly attacked by the Qilin ransomware gang.
Covenant Care
December 13, 2023
•[ ransomware, malware, healthcare ]
Hunters International claims responsibility for a ransomware attack to Covenant Care.
Tulane University
December 13, 2023
•[ ransomware, malware, education ]
The Tulane University is hit with a cyber attack. The Meow ransomware gang claims respomsibility.
Insomniac Games,
December 13, 2023
•[ ransomware, malware, technology ]
Sony says it is looking into reports of a ransomware attack on its subsidiary Insomniac Games, the studio behind popular titles like Spider-Man, Spyro the Dragon and more, after claims by the Rhysida ransomware gang.
Petersen Health Care
December 13, 2023
•[ ransomware, malware, healthcare ]
Petersen Health Care suffers a Cactus ransomware attack.
Memorial Sloan Kettering Cancer Center
December 12, 2023
•[ ransomware, malware, healthcare ]
The Meow ransomware gang claims to have breached the Memorial Sloan Kettering Cancer Center (MSKCC.)