Tempur Sealy
July 23, 2023
•[ ransomware, malware, manufacturing ]
Mattress giant Tempur Sealy is hit with a ALPHV/BlackCat ransomware attack forcing system shutdown.
Yamaha Music Canada
July 21, 2023
•[ ransomware, malware, retail ]
Yamaha Music Canada suffers a ransomware attack by the Akira group.
DHL
July 21, 2023
•[ ransomware, malware ]
The United Kingdom arm of DHL is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Artemide
July 20, 2023
•[ ransomware, malware, manufacturing ]
The Cactus ransomware gang claims responsibility for an attack to Artemide.
Rotomail
July 20, 2023
•[ ransomware, malware, manufacturing ]
The Cactus ransomware gang claims responsibility for an attack to Rotomail.
CWS
July 20, 2023
•[ ransomware, malware, technology ]
The Cactus ransomware gang claims responsibility for an attack to CWS.
Franklin Mint Federal Credit Union
July 20, 2023
•[ ransomware, malware, finance ]
Franklin Mint Federal Credit Union is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Stephen F. Austin State University
July 19, 2023
•[ ransomware, malware, education ]
8,600 counseling records and about 100 people's government-issued identification numbers are stolen in a Rhysida ransomware attack at Stephen F. Austin State University.
Este Lauder
July 18, 2023
•[ ransomware, leak, malware ]
Two ransomware actors, ALPHV/BlackCat and Clop list beauty company Este Lauder on their data leak sites as a victim of separate attacks.
University of Delaware
July 18, 2023
•[ ransomware, malware, education ]
The University of Delaware is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
University of Idaho
July 18, 2023
•[ ransomware, malware, education ]
The University of Idaho is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
University of Oklahoma
July 18, 2023
•[ ransomware, malware, education ]
The University of Oklahoma is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Loyola University
July 18, 2023
•[ ransomware, malware, education ]
The Loyola University is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
University of Alaska
July 18, 2023
•[ ransomware, malware, education ]
The University of Alaska is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Wake Forest University
July 18, 2023
•[ ransomware, malware, education ]
The Wake Forest University is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Girardini Group
July 18, 2023
•[ ransomware, malware, manufacturing ]
The NoEscape ransomware group hits Girardini Group, a manufacturer of stamps.
ITT
July 18, 2023
•[ ransomware, malware, manufacturing ]
U.S. manufacturer ITT is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
University of Temple
July 18, 2023
•[ ransomware, malware, education ]
The University of Temple is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Ventiv Technology
July 18, 2023
•[ ransomware, malware, technology ]
Software firm Ventiv Technology is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Danbury School District
July 18, 2023
•[ ransomware, malware, education ]
The Danbury School District confirms to have been hit with a ransomware attack.