Bluefin Payment Systems
July 18, 2023
•[ ransomware, malware, finance ]
Software firm Bluefin Payment Systems is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
University of Worcester
July 18, 2023
•[ ransomware, sqlinjection, education ]
The University of Worcester is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Crum & Forster
July 17, 2023
•[ ransomware, malware, finance ]
Crum & Forster is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Pioneer Electronics
July 17, 2023
•[ ransomware, sqlinjection, retail ]
Pioneer Electronics is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Sierra Wireless
July 17, 2023
•[ ransomware, malware, manufacturing ]
Sierra Wireless is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Compucom Systems
July 17, 2023
•[ ransomware, malware, technology ]
Compucom Systems is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
DESMI
July 17, 2023
•[ ransomware, sqlinjection ]
DESMI is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Fortescue
July 17, 2023
•[ ransomware, malware, energy ]
Fortescue is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Japan Tobacco International USA
July 17, 2023
•[ ransomware, malware ]
Japan Tobacco International USA is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
RCI
July 17, 2023
•[ ransomware, malware, retail ]
RCI is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Emerson Electric
July 17, 2023
•[ ransomware, malware, manufacturing ]
Emerson Electric is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
LePipe
July 17, 2023
•[ ransomware, malware, retail ]
The Nulled ransomware gang claims responsibility for a cyber attack to LePipe
Warner Bros Discovery
July 17, 2023
•[ ransomware, malware ]
Warner Bros Discovery is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
TJX Companies
July 17, 2023
•[ ransomware, malware, retail ]
TJX Companies is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Vitesco Technologies
July 17, 2023
•[ ransomware, malware, manufacturing ]
Vitesco Technlogies is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.
Helix
July 16, 2023
•[ ransomware, malware, healthcare ]
Customers of the Russian medical laboratory Helix are unable to receive their test results for several days due to an attempted ransomware attack that crippled the company's systems over the weekend.
George County
July 15, 2023
•[ ransomware, malware, government ]
George County is hit with a ransomware attack.
Highland Health Systems
July 15, 2023
•[ ransomware, leak, malware ]
The ransomware group ALPHV (AKA BlackCat) adds Highland Health Systems in Alabama to their leak site but remove the data few days after claiming the attack had violated their prohibition against attacking non-profits.
Lawer
July 15, 2023
•[ ransomware, malware, manufacturing ]
The Play ransomware gang lists Lawer, a manufacturer of systems for the textile industry, in their leak site.
Mary Kay Corporation
July 12, 2023
•[ ransomware, malware, retail ]
Mary Kay Corporation is added to the list of the victims of the Clop ransomware gang exploiting the CVE-2023-34362 vulnerability.