Aristocrat
August 7, 2023
•[ ransomware, sqlinjection, technology ]
Aristocrat confirms to have been hit by the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
IVF Michigan and Ohio Fertility Centers
August 7, 2023
•[ ransomware, malware, healthcare ]
IVF Michigan and Ohio Fertility Centers notifies 9,383 patients that some of their protected health information was compromised in a February 25, 2023, ransomware attack.
IBL Healthcare
August 6, 2023
•[ ransomware, malware, healthcare ]
IBL Healthcare is listed as a new victim by the ALPHV ransomware group on their dark web portal.
Delaware Life
August 5, 2023
•[ ransomware, malware, finance ]
Delaware Life is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Zurich Brazil
August 5, 2023
•[ ransomware, malware, finance ]
Zurich Brazil is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Prospect Medical Holdings
August 4, 2023
•[ ransomware, malware, manufacturing ]
Prospect Medical Holdings, a major hospital network with arms in multiple states, dealing with widespread network outages due to a cyberattack, which the FBI confirmed to be ransomware.
Federal Electric Corp (FEC)
August 3, 2023
•[ ransomware, malware, energy ]
The LockBit ransomware group adds Federal Electric Corp (FEC) to the list of their victims.
Parathon
August 2, 2023
•[ ransomware, malware, technology ]
The Akira ransomware group adds U.S.-based software company Parathon to its victim list. The hackers claimed to have 560 GB of data of employee data and other information, exfiltrated after the Parathon cyber attack.
West Oaks School
July 31, 2023
•[ ransomware, malware, education ]
The West Oaks School is hit with a LockBit ransomware attack.
McAlester Regional Health Center
July 31, 2023
•[ ransomware, malware, healthcare ]
The McAlester Regional Health Center is targeted by the Karakurt ransomware group claiming to have stolen over 126GB of data from the facility, including a swath of DNA patient records to be auctioned off to the highest bidder.
BankCard USA
July 28, 2023
•[ ransomware, malware, finance ]
BankCard USA pays a $50,000 ransom to the Black Basta group after suffering a ransomware attack.
Family Vision of Anderson
July 26, 2023
•[ ransomware, malware, healthcare ]
Family Vision of Anderson files a notice of data breach after a ransomware attack exposed confidential patient information to unauthorized access
Maximus
July 26, 2023
•[ ransomware, malware, healthcare ]
U.S. government contractor Maximus confirms that the Clop Ransomware gang, exploiting the vulnerability in MOVEit Transfer accessed the protected health information of as many as 11 million individuals.
Transactions Applications Group
July 26, 2023
•[ ransomware, malware, finance ]
Transactions Applications Group joins the list of the victims that the Russian ransomware crew Clop claims to have compromised via the MOVEit vulnerability.
College of Foothill
July 26, 2023
•[ ransomware, malware, education ]
The College of Foothill joins the list of the victims that the Russian ransomware crew Clop claims to have compromised via the MOVEit vulnerability.
College of Lake Forest
July 26, 2023
•[ ransomware, sqlinjection, education ]
The College of Lake Forest joins the list of the victims that the Russian ransomware crew Clop claims to have compromised via the MOVEit vulnerability.
College of Collin
July 26, 2023
•[ ransomware, leak, education ]
The College of Collin joins the list of the victims that the Russian ransomware crew Clop claims to have compromised via the MOVEit vulnerability.
GF Assicurazioni
July 26, 2023
•[ ransomware, malware, finance ]
The ALPHV/BlackCat ransomware gang claims responsibility for a ransomware attack to GF Assicurazioni.
Azimut Capital Management
July 24, 2023
•[ ransomware, malware, finance ]
Azimut Capital Management confirms to have suffered an ALPHV/BlackCat ransomware attack.
Cvlan
July 23, 2023
•[ ransomware, malware, technology ]
The Cyclops ransomware gang claims responsibility for an attack to Cvlan, an IT service provider, and dumps 1,25GB of data.