Threat Actor: Rhysida Ransomware Gang | Rhysida Victim: City of Columbus, Ohio | City of Columbus Price: $1.9 million (30 Bitcoin) Exfiltrated Data Type: Personal and financial information, including sensitive …
Author: SecurityAffairs
Threat Actor: kzoldyck | kzoldyck Victim: Interbank | Interbank Price: Ransom not paid Exfiltrated Data Type: Personal info, credit card details, CVVs, passwords, API credentials
Key Points :
Interbank confirmed…Threat Actor: Unknown | Unknown Victim: Free S.A.S. | Free S.A.S. Price: Not disclosed Exfiltrated Data Type: Personal information
Key Points :
Free, the second-largest ISP in France, experienced a…Threat Actor: Italian Crime Group | Italian Crime Group Victim: State Databases | State Databases Price: Not disclosed Exfiltrated Data Type: Sensitive personal and financial information
Key Points :
Four…Threat Actor: ALPHV/BlackCat | ALPHV/BlackCat Victim: Change Healthcare | Change Healthcare Price: $22 million Exfiltrated Data Type: Personal and medical information
Key Points :
The data breach occurred in February…Threat Actor: Inc Ransom | Inc Ransom Victim: OnePoint Patient Care | OnePoint Patient Care Price: Not disclosed Exfiltrated Data Type: Personal information, medical records, Social Security numbers
Key Points …
Threat Actor: Unknown | unknown Victim: Internet Archive | Internet Archive Price: Not disclosed Exfiltrated Data Type: Personal identification documents, user database records
Key Points :
The Internet Archive was…Threat Actor: IntelBroker | IntelBroker Victim: Cisco | Cisco Price: Not disclosed Exfiltrated Data Type: Source code, credentials, confidential documents, and more
Key Points :
The data was taken from…Threat Actor: IntelBroker | IntelBroker Victim: Cisco | Cisco Price: Not disclosed Exfiltrated Data Type: Source code, credentials, certificates, confidential documents, API tokens, etc.
Key Points :
Data was taken…Threat Actor: Unknown | unknown Victim: Internet Archive | Internet Archive Price: N/A Exfiltrated Data Type: User database, Zendesk API tokens, personal identification documents
Key Points :
The Internet Archive…Threat Actor: Hunters International | Hunters International Victim: Omni Family Health | Omni Family Health Price: N/A Exfiltrated Data Type: Personal information including names, addresses, Social Security numbers, dates of …
Threat Actor: Unknown | unknown Victim: Game Freak Inc. | Game Freak Inc. Price: Not disclosed Exfiltrated Data Type: Source code, game designs, personal data
Key Points :
Game Freak…Threat Actor: Unknown | unknown Victim: Fidelity Investments | Fidelity Investments Price: N/A Exfiltrated Data Type: Personal information (names, Social Security numbers, financial account data, drivers license information)
Key Points …
Threat Actor: Unknown | unknown Victim: Internet Archive | Internet Archive Price: N/A Exfiltrated Data Type: User records including email addresses, screen names, bcrypt password hashes
Key Points :
The…Threat Actor: Unknown | unknown Victim: MoneyGram | MoneyGram Price: $11.00 per share (acquisition price) Exfiltrated Data Type: Customer personal information and transaction details
Key Points :
The cyberattack occurred…Threat Actor: Unknown | unknown Victim: Universal Music Group | Universal Music Group Price: Not disclosed Exfiltrated Data Type: Personal information, including Social Security numbers
Key Points :
Data breach…Threat Actor: FBCS | FBCS Victim: Comcast | Comcast Price: N/A Exfiltrated Data Type: Personal information (names, dates of birth, Social Security numbers, account information)
Key Points :
238,000 Comcast…Threat Actor: North Korean Hackers | North Korean Hackers Victim: iOS and Android Users | iOS and Android Users Price: Not disclosed Exfiltrated Data Type: Personal and financial information
Key …
Threat Actor: RansomHub | RansomHub Victim: Patelco Credit Union | Patelco Credit Union Price: Not disclosed Exfiltrated Data Type: Personal information including names, Social Security numbers, Driver’s License numbers, dates …
Threat Actor: LockBit Ransomware Gang | LockBit Victim: Community Clinic of Maui | Community Clinic of Maui Price: Not disclosed Exfiltrated Data Type: Personal information including Social Security Numbers, medical …
Threat Actor: Unknown | unknown Victim: Congressional Staffers | congressional staffers Price: Not applicable Exfiltrated Data Type: Personal information, passwords, IP addresses, social media information
Key Points :
Over 3,191…Threat Actor: Qilin Ransomware | Qilin Ransomware Victim: Synnovis | Synnovis Price: Not disclosed Exfiltrated Data Type: Personal and medical information
Key Points :
The ransomware attack occurred in June…Threat Actor: Rhysida Ransomware Group | Rhysida Ransomware Group Victim: Port of Seattle | Port of Seattle Price: Refused to pay ransom Exfiltrated Data Type: Computer systems data, including baggage …
Threat Actor: BlackCat Ransomware | BlackCat Ransomware Victim: Lehigh Valley Health Network | Lehigh Valley Health Network Price: $65 Million Exfiltrated Data Type: Personal medical information, clinical images
Key Points …
Threat Actor: Fortibitch | Fortibitch Victim: Fortinet | Fortinet Price: 440GB of data Exfiltrated Data Type: Limited data related to Fortinet customers
Key Points :
A threat actor named Fortibitch…Threat Actor: Unknown | unknown Victim: Slim CD | Slim CD Price: N/A Exfiltrated Data Type: Personal data and credit card information
Key Points :
Data breach affected approximately 1.7…Threat Actor: Unknown | unknown Victim: Avis Car Rental | Avis Car Rental Price: Not disclosed Exfiltrated Data Type: Customer personal information
Key Points :
The data breach occurred between…Threat Actor: RansomHub | RansomHub Victim: Halliburton | Halliburton Price: Not disclosed Exfiltrated Data Type: Company operational data
Key Points :
Halliburton experienced a cyberattack in August, impacting its IT…Threat Actor: Lockbit Gang | Lockbit Gang Victim: Toronto District School Board (TDSB) | Toronto District School Board Price: Ransom not disclosed, threat to leak data if not paid Exfiltrated …
Threat Actor: BlackSuit | BlackSuit Victim: Young Consulting | Young Consulting Price: Not disclosed Exfiltrated Data Type: Personal information, business data, employee data, financial data
Key Points :
A ransomware…Threat Actor: ZeroSevenGroup | ZeroSevenGroup Victim: Toyota | Toyota Price: $8,000,000 (initial ransom demand) Exfiltrated Data Type: Employee information, customer details, financial records, network credentials, and more
Key Points : …
Threat Actor: USDoD | USDoD Victim: National Public Data | National Public Data Price: $3,500,000 Exfiltrated Data Type: Personal Identifiable Information (PII) including names, email addresses, phone numbers, social security …
Threat Actor: ThreeAM | ThreeAM Victim: Kootenai Health | Kootenai Health Price: Not disclosed Exfiltrated Data Type: Personal and health information
Key Points :
Data breach affected over 464,088 patients.…Threat Actor: netnsher | netnsher Victim: ADT | ADT Price: Not disclosed Exfiltrated Data Type: Customer emails, full addresses, user IDs, products bought
Key Points :
ADT experienced a data…Threat Actor: Black Basta | Black Basta Victim: Keytronic | Keytronic Price: $17 Million Exfiltrated Data Type: Personal Information, HR, Finance, Engineering documents, Corporate data, Home users data
Key Points …
Threat Actor: USDoD | USDoD Victim: Jerico Pictures Inc. (National Public Data) | Jerico Pictures Inc. (National Public Data) Price: $3,500,000 Exfiltrated Data Type: Personally Identifiable Information (PII)
Key Points …
Threat Actor: Dark Angels | Dark Angels Victim: Cencora | Cencora Price: $75 million Exfiltrated Data Type: Personally Identifiable Information (PII) and Protected Health Information (PHI)
Key Points :
Cencora…Threat Actor: Unknown | unknown Victim: Michigan Medicine | Michigan Medicine Price: Not disclosed Exfiltrated Data Type: Personal and health information, including names, medical record numbers, addresses, dates of birth, …
Threat Actor: Unknown | Unknown Victim: MediSecure | MediSecure Price: Not disclosed Exfiltrated Data Type: Personal and health information
Key Points :
The ransomware attack affected approximately 12.9 million individuals…Threat Actor: Rhysida ransomware gang | Rhysida ransomware gang Victim: MarineMax | MarineMax Price: N/A Exfiltrated Data Type: Personal information of customers and employees
Key Points :
The world’s largest…Threat Actor: Hacker living in Turkey | John Erin Binns Victim: AT&T | AT&T Price: $370,000 Exfiltrated Data Type: Call and text message records
Key Points :
An American hacker…Threat Actor: RansomHub ransomware group | RansomHub ransomware Victim: Rite Aid Corporation | Rite Aid Corporation Price: The ransom amount is not disclosed. Exfiltrated Data Type: Personal information of customers …
Threat Actor: UNC5537 | UNC5537 Victim: AT&T | AT&T Price: Not mentioned in the article Exfiltrated Data Type: Call logs and text message records
Key Points :
AT&T suffered a…Threat Actor: Play ransomware group | Play ransomware group Victim: Dallas County | Dallas County Price: Not mentioned in the article Exfiltrated Data Type: Personal information, including names, social security …
Threat Actor: UNC5537 | UNC5537 Victim: Neiman Marcus | Neiman Marcus Price: $150,000 Exfiltrated Data Type: Customer emails, names, addresses, phones, DOBs, the last 4 of SSN, transactions, customer emails …
Threat Actor: Unknown | Unknown Victim: Various users | Various users Price: Not applicable Exfiltrated Data Type: Passwords
Key Points :
Threat actors leaked the largest password compilation ever, known…Threat Actor: Unknown | Unknown Victim: OpenAI | OpenAI Price: Not applicable Exfiltrated Data Type: Internal discussions among researchers and employees
Key Points :
The threat actors gained access to…Threat Actor: Sp1d3rHunters | Sp1d3rHunters Victim: Ticketmaster | Ticketmaster Price: $2 million Exfiltrated Data Type: Event barcodes and information on users
Key Points :
A threat actor known as Sp1d3rHunters…Threat Actor: Unauthorized third party | Unauthorized third party Victim: HealthEquity | HealthEquity Price: Not specified Exfiltrated Data Type: Protected health information
Key Points:
A partner’s compromised account was used…Threat Actor: LockBit Group | LockBit Group Victim: Fairfield Memorial Hospital | Fairfield Memorial Hospital Price: Not mentioned Exfiltrated Data Type: Not mentioned
Key Points :
The LockBit ransomware group…