March 21, 2023

Saks Fifth Avenue confirms cyber security incident concerning Clop ransomware gang’s claims

On Monday 20th of March 2023, the Clop ransomware gang claimed to have attacked Saks Fifth Avenue on its dark web leak site. It is believed that the incident is a part of the gang’s ongoing attacks against vulnerable GoAnywhere MFT servers using the CVE-2023-0669 vulnerability. Since the post was released, sources have contacted Saks and a spokesperson confirmed the […]
March 13, 2023

HACLA housing authority discloses data breach after LockBit ransomware attack

Recently, the Housing Authority of the City of Los Angeles (HACLA) released a data breach notice following the LockBit ransomware gang listing HACLA on their Tor leak site. The data breach revealed that on Saturday 31st of December 2022, HACLA discovered that computer systems on its network had been encrypted which resulted in them being forced to shut down all […]
March 8, 2023

Medusa ransomware gang releases video of data stolen from Minneapolis Public Schools district

On Tuesday 7th of March 2023, the Medusa ransomware gang listed the Minneapolis Public Schools district as a victim on its Tor data leak site, threatening to publish all data it allegedly stole from the public school district by Friday the 17th of March 2023. The ransomware gang has demanded a payment of $1 million for the deletion of all data […]
March 7, 2023

Hospital Clínic de Barcelona heavily impacted by a ransomware attack

On Sunday 5th of March 2023, the Hospital Clínic de Barcelona suffered a ransomware attack that resulted in severe disruptions to its healthcare services after the organisation’s virtual machines were targeted by the attack. Following a statement issued by the Government of Catalonia, the Hospital Clínic de Barcelona suffered an attack by the RansomHouse ransomware operation. The statement also revealed […]
March 2, 2023

FBI releases joint advisory alert against the Royal ransomware gang

On Thursday 2nd of March 2023, the United States Federal Bureau of Investigation (FBI) released a joint TLP:WHITE cybersecurity advisory which revealed threat actors have been using the Royal ransomware since September 2022 where they have targeted numerous critical infrastructure sectors including, but not limited to, Manufacturing, Communications, Healthcare and Public Healthcare (HPH), and Education. It is believed that the […]
February 28, 2023

Ransomware confirmed to be the cause behind the Dish Network outage

On Tuesday 28th of February 2023, the satellite broadcast provider and TV giant Dish Network confirmed that a ransomware attack was the cause of a network and service outage over the weekend. Originally, Dish Network had blamed the outage on VPN issues. But in an 8-K form filed with the U.S. Securities and Exchange Commission (SEC), Dish Network stated it […]
February 23, 2023

Dole Fruit giant impacted by a ransomware attack

On Wednesday 22nd of February 2023, one of the world’s largest producers and distributors of fresh fruit and vegetables, Dole Food company announced that they have suffered a ransomware attack that disrupted their operations that have involved them being forced to shut down its production plants in North America and have halted its shipments to grocery stores. They stated in […]
February 13, 2023

Technion university targeted by new ransomware group “DarkBit”

This week, Technion Institute of Technology, one of Israel’s leading research universities was attacked by a new ransomware group going by the name ‘DarkBit’. The ransom note left on the university’s systems, demanded 80 Bitcoin or roughly US$ 1,745,200 to release the decryptor to the university while mentioning current events going on in the world like the recent layoffs in […]
February 10, 2023

3.3 million patients were impacted by a data breach from a ransomware attack on Heritage Provider Network

On Friday 10th of February 2023, the Heritage Provider Network in California confirmed that multiple medical groups within the network suffered a ransomware attack which exposed the data of 3,300,638 patients. In the data breach notification on the U.S. Department of Health and Human Services breach portal, the Heritage Provider Network stated that the ransomware attack occurred on Thursday 1st […]