Service Employees International Union (SEIU) Local 1000
January 18, 2024
•[ ransomware, malware, government ]
Service Employees International Union (SEIU) Local 1000, one of the largest unions in California, confirms that it is dealing with network disruptions due to a LockBit ransomware attack.
Foxsemicon Integrated Technology
January 17, 2024
•[ ransomware, leak, hack ]
Foxsemicon Integrated Technology, a subsidiary of Taiwanese electronics giant Foxconn, appears to have been targeted by the notorious LockBit ransomware group, which claims to have exfiltrated 5 Tb of data.
Schneider Electric
January 17, 2024
•[ ransomware, malware, manufacturing ]
Schneider Electric suffers a Cactus ransomware attack in the company's Sustainability Business division, leading to the theft of corporate data.
Tura Scandinavia AB
January 15, 2024
•[ ransomware, malware ]
Tura Scandinavia AB is hit with a LockBit ransomware attack.
Maisons de l’Avenir
January 15, 2024
•[ ransomware, leak, malware ]
Maisons de lAvenir is added to the LockBit 3.0 ransomware leak site.
Shinwa Co
January 15, 2024
•[ ransomware, leak, malware ]
Shinwa Co is added to the LockBit 3.0 ransomware leak site.
Calvià City Council in Majorca
January 13, 2024
•[ ransomware, malware, government ]
The Calvi City Council in Majorca announces to be targeted by a ransomware attack, which impacted municipal services. The attackers demand a 10M (approximately $11M) ransom.
Water for People
January 11, 2024
•[ ransomware, malware, healthcare ]
The ransomware-as-a-service gang Medusa lists Water for People on its darknet site, threatening to publish stolen information unless the nonprofit pays a $300,000 extortion fee.
Lush
January 11, 2024
•[ ransomware, malware, retail ]
Lush, the privately-owned British cosmetics retailer is currently responding to a cyber security incident. Few week later the Akira ransomware gang claims responsibility for the attack.
loanDepot
January 6, 2024
•[ ransomware, malware, finance ]
U.S. mortgage lender loanDepot suffers a ransomware attack that causes the company to take IT systems offline, preventing online payments against loans.
Matadero de Gijón
January 5, 2024
•[ ransomware, malware, manufacturing ]
The Matadero de Gijn is hit with a RansomHub ransomware attack.
Tigo Business
January 4, 2024
•[ ransomware, malware, technology ]
Tigo Business, the largest mobile carrier in Paraguay, is hit with a Black Hunt ransomware attack.
Financial Business and Consumer Solutions (FBCS)
January 1, 2024
•[ ransomware, malware, finance ]
ransomware attack
Xerox Business Solutions
December 30, 2023
•[ ransomware, malware, technology ]
The U.S. division of Xerox Business Solutions (XBS) is compromised by the INC Ransom ransomware threat actor with a limited amount of personal information possibly exposed.
Tridon Australia
December 28, 2023
•[ ransomware, malware, manufacturing ]
The Cactus ransomware gang claims responsibility for a ransomware attack to Tridon Australia
Bell Group
December 28, 2023
•[ ransomware, malware ]
The Cactus ransomware gang claims responsibility for a ransomware attack to Bell Group.
Gallery Systems
December 28, 2023
•[ ransomware, malware, technology ]
Museum software solutions provider Gallery Systems discloses that its ongoing IT outages were caused by a ransomware attack last week.
Ultra Intelligence & Communications
December 27, 2023
•[ ransomware, leak, technology ]
Documents belonging to the Swiss Air Force are leaked on the dark web after the US security company Ultra Intelligence & Communications suffers a data breach by the BlackCat ransomware gang.
Denham
December 27, 2023
•[ ransomware, malware, manufacturing ]
The Akira ransomware operation claims responsibility for a cyber attack to Denham, a denim brand in the Netherlands. Fey days later the company confirms the cyber attack.