Town of Cornelius
July 12, 2023
•[ ransomware, malware, government ]
The Town of Cornelius, North Carolina, is dealing with delayed or unavailable services after a ransomware attack.
Kansas Medical Center
July 11, 2023
•[ ransomware, leak, malware ]
The 8Base ransomware gang claims to have attacked Kansas Medical Center and threaten to publish the data as a leak on July 15.
Panorama Eyecare
July 11, 2023
•[ ransomware, leak, healthcare ]
Panorama Eyecare is added to LockBit's leak site with a claim that 798 GB of data has been exfiltrated from four of the firm's clients: Eye Center of Northern Colorado, Denver Eye Surgeons, Cheyenne Eye Clinic & Surgery Center; and 2020 Vision Center.
Langlade County
July 11, 2023
•[ ransomware, malware, government ]
Northern Wisconsin's Langlade County is hit with a LockBit 3.0 ransomware attack.
Municipality of Ferrara
July 11, 2023
•[ ransomware, malware, government ]
The Rhysida ransomware gangs hits the Municipality of Ferrara (Comune di Ferrara)
Peroni Pompe
July 9, 2023
•[ ransomware, malware, manufacturing ]
The D#nut Leaks ransomware gangs claims responsibility for a cyber attack against Peroni Pompe, a manufacturer of oscillating process pumps.
Port of Nagoya
July 4, 2023
•[ ransomware, government ]
The Port of Nagoya, the largest and busiest port in Japan, is targeted in a ransomware attack that impacts the operation of container terminals.
ConsensioHealth
July 3, 2023
•[ ransomware, malware, healthcare ]
ConsensioHealth files a notice of data breach after discovering that portions of its computer network were encrypted as a result of a cyberattack.
Blowtherm
July 3, 2023
•[ ransomware, malware, manufacturing ]
The LockBit ransomware gang claims to have hacked Blowtherm, a manufacturer of paint booths and finishing equipment for the automotive.
BM GROUP POLYTEC
July 3, 2023
•[ ransomware, malware, manufacturing ]
The Rhysida ransomware group adds BM GROUP POLYTEC to their victim list and claim to have kept the data for auction in their dark web portal.
ClearMedi Health
July 3, 2023
•[ ransomware, malware, healthcare ]
The ransomware group 8Base lists ClearMedi Health on their leak site.
Luigi Vanvitelli University Hospital
July 1, 2023
•[ ransomware, malware, healthcare ]
The Luigi Vanvitelli University Hospital is hit with a ransomware attack.
Maryland's Department of Health and Human Services
June 30, 2023
•[ ransomware, malware, government ]
The Maryland's Department of Health and Human Services is listed among the victims of the Cl0p ransomware gang exploiting the CVE-2023-34362 Vulnerability.
Barts Health NHS Trust
June 30, 2023
•[ ransomware, malware, healthcare ]
Barts Health NHS Trust confirms it's investigating a ransomware incident by the BlackCat/ALPHV ransomware gang.
Gates Corporation
June 30, 2023
•[ ransomware, malware, manufacturing ]
Gates Corporation files a notice of data breach after confirming that the company was the victim of a ransomware attack.
KNP Logistics
June 30, 2023
•[ ransomware, malware ]
KNP Logistics, described as one of the United Kingdom's largest privately owned logistics groups, declares itself insolvent, blaming a ransomware attack, claimed by the Akira group, back in June.
University of Salerno
June 30, 2023
•[ ransomware, malware, education ]
The University of Salerno is hit with a Rhysida ransomware attack.
Atherfield Medical & Skin Cancer Clinic
June 29, 2023
•[ ransomware, malware, healthcare ]
A relatively new ransomware group, Cyclops, claims to have attacked Atherfield Medical & Skin Cancer Clinic in Australia:
BHI Energy
June 29, 2023
•[ ransomware, malware, energy ]
US energy services firm BHI Energy discloses to have been hit by an Akira ransomware attack.
City National Bank
June 29, 2023
•[ ransomware, leak, finance ]
City National Bank in Miami, Florida is added to the Clop ransomware leak site of the victims of the MOVEit breach.