slug
stringlengths 8
16
| event_date
stringlengths 19
19
| event_year
int64 2.01k
2.02k
| affected_country
stringclasses 163
values | affected_organization
stringlengths 2
328
| affected_industry
stringclasses 22
values | afftected_industry_code
int64 11
99
| event_type
stringclasses 4
values | event_subtype
stringclasses 86
values | motive
stringclasses 10
values | description
stringlengths 13
1.46k
| actor
stringlengths 2
116
| actor_type
stringclasses 6
values | actor_country
stringclasses 82
values | source_url
stringlengths 13
382
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
db252606f956e8ff | 2023-11-10 00:00:00 | 2,023 | United States of America | State of Maine | Public Administration | 92 | Exploitive | Exploitation of Application Server | Financial | The State of Maine announces that its systems were breached after threat actors exploited the vulnerability in the MOVEit file transfer tool and accessed personal information of about 1.3 million, which is close to the state's entire population. | cl0p | Criminal | Russian Federation | https://www.bleepingcomputer.com/news/security/maine-govt-notifies-13-million-people-of-moveit-data-breach/ |
741e546894eab8ac | 2023-11-10 00:00:00 | 2,023 | United States of America | Tri-City Medical Center | Health Care and Social Assistance | 62 | Undetermined | Undetermined | Financial | A cyberattack affects operations at Tri-City Medical Center. | Undetermined | Criminal | Undetermined | https://www.sandiegouniontribune.com/news/health/story/2023-11-10/cyberattack-continues-to-affect-operations-at-tri-city-medical-center-in-oceanside |
8af83ace72ef7c49 | 2023-11-10 00:00:00 | 2,023 | United States of America | Glendale Community College | Educational Services | 61 | Mixed | Exploitation of Application Server | Financial | Glendale Community College confirms it was hit with ransomware. | Undetermined | Criminal | Undetermined | https://therecord.media/colleges-schools-facing-outages-cyberattacks |
68891f61dd75f838 | 2023-11-09 00:00:00 | 2,023 | United Kingdom of Great Britain and Northern Ireland | Allen & Overy | Professional, Scientific, and Technical Services | 54 | Mixed | Exploitation of Application Server | Financial | Allen & Overy discloses to have suffered a "data incident", after social media posts suggested it had been hacked by the Lockbit cybercrime gang. According to rumors, the attack was carried out exploiting the CVE-2023-4966 Citrix Bleed vulnerability. | LockBit 3.0 | Criminal | Undetermined | https://www.reuters.com/technology/law-firm-allen-overy-hit-by-data-incident-2023-11-09/ |
dd05a90ce1e02a43 | 2023-11-09 00:00:00 | 2,023 | United States of America | Butte School District | Educational Services | 61 | Exploitive | Undetermined | Financial | The Butte School District is forced to shut down its computer system to investigate an unknown breach of the network that serves all the public schools in the city. | Undetermined | Criminal | Undetermined | https://www.databreaches.net/butte-school-district-shuts-down-computer-network-after-system-compromised/ |
4a204519c1c5ec27 | 2023-11-09 00:00:00 | 2,023 | Italy | Califano Carrelli | Manufacturing | 31 | Mixed | Exploitation of Application Server | Financial | The Black Basta ransomware gang claims responsibility for a cyber attack to Califano Carrelli. | Black Basta | Criminal | Russian Federation | https://www-redhotcyber-com.translate.goog/post/rivendicato-un-attacco-informatico-allitaliana-califano-carrelli-blackbasta-pubblica-alcuni-samples/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
26be4261e4405c6f | 2023-11-09 00:00:00 | 2,023 | United States of America | Cinfed Federal Credit Union | Finance and Insurance | 52 | Exploitive | Undetermined | Financial | Cinfed Federal Credit Union (Cinfed CU) files a notice of data breach after discovering that an unauthorized party was able to access portions of the company's computer system. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/cinfed-credit-union-files-notice-of-3844616/ |
ac54d2aed30c0924 | 2023-11-09 00:00:00 | 2,023 | United States of America | Cloudflare | Information | 51 | Disruptive | External Denial of Service | Protest | Cloudflare is hit by a DDoS attack. The Pro-Russia group Anonymous Sudan claims responsibility for the attack. | Anonymous Sudan | Hacktivist | Russian Federation | https://www.bleepingcomputer.com/news/technology/cloudflare-website-downed-by-ddos-attack-claimed-by-anonymous-sudan/ |
0853fc111eea8510 | 2023-11-09 00:00:00 | 2,023 | United States of America | Healix Infusion Therapy | Health Care and Social Assistance | 62 | Exploitive | Undetermined | Financial | Healix Infusion Therapy (Healix) files a notice of data breach after discovering that an unauthorized party was able to access confidential information that had been provided to the company. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/healix-infusion-therapy-files-notice-of-1110752/ |
5a941c656e5218cd | 2023-11-09 00:00:00 | 2,023 | United States of America | Refresco Beverages U.S. | Accommodation and Food Services | 72 | Exploitive | Undetermined | Financial | Refresco Beverages U.S. files a notice of data breach after discovering that an unauthorized party accessed portions of the company's computer network. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/refresco-beverages-files-notice-of-data-5191253/ |
08e0ddf8a36df5cf | 2023-11-08 00:00:00 | 2,023 | China | Amber Hill Group | Finance and Insurance | 52 | Mixed | Exploitation of Application Server | Financial | The LockBit 3.0 ransomware group adds Amber Hill Group the their leak site. | LockBit 3.0 | Criminal | Undetermined | https://www.darkreading.com/cyberattacks-data-breaches/fawry-recovering-from-lockbit-ransomware-attack- |
54dbcc43f405632e | 2023-11-08 00:00:00 | 2,023 | United Kingdom of Great Britain and Northern Ireland | Comhairle nan Eilean Siar | Public Administration | 92 | Mixed | Exploitation of Application Server | Financial | A suspected ransomware attack causes significant disruption to IT systems at Scotland's Western Isles local authority, Comhairle nan Eilean Siar. | Undetermined | Criminal | Undetermined | https://therecord.media/scotland-western-isles-comhairle-nan-eilean-siar-incident |
16cb1a68a277ebaf | 2023-11-08 00:00:00 | 2,023 | United States of America | Edward C. Taylor, Ph.D. | Health Care and Social Assistance | 62 | Exploitive | Undetermined | Financial | Edward C. Taylor, Ph.D. confirms that an unauthorized individual had gained access to its network and exfiltrated files containing company information. | Undetermined | Criminal | Undetermined | https://www.hipaajournal.com/blackcat-ransomware-group-claims-responsibility-for-attack-on-henry-schein/ |
e28f3370a9f9ff82 | 2023-11-08 00:00:00 | 2,023 | Egypt | Fawry | Professional, Scientific, and Technical Services | 54 | Mixed | Exploitation of Application Server | Financial | The LockBit 3.0 ransomware group successfully encrypts files and also allegedly exfiltrates data from Egyptian e-payment provider Fawry. | LockBit 3.0 | Criminal | Undetermined | https://www.darkreading.com/cyberattacks-data-breaches/fawry-recovering-from-lockbit-ransomware-attack- |
6cec87f8102ca083 | 2023-11-08 00:00:00 | 2,023 | United States of America | Hopewell Area School District | Educational Services | 61 | Mixed | Exploitation of Application Server | Financial | The Hopewell Area School District is hit with a Medusa ransomware attack. | Medusa | Criminal | Undetermined | https://www.databreaches.net/hopewell-area-school-district-is-yet-another-victim-in-the-education-sector/ |
cb89ecbad8782e41 | 2023-11-08 00:00:00 | 2,023 | United States of America | Industrial & Commercial Bank of China | Finance and Insurance | 52 | Mixed | Exploitation of Application Server | Financial | The U.S. branch of the Industrial & Commercial Bank of China (ICBC) confirms its services were disrupted by a ransomware attack that impacted its systems. According to rumors, the attack was carried out exploiting the CVE-2023-4966 Citrix Bleed vulnerability. | LockBit 3.0 | Criminal | Undetermined | https://www.bleepingcomputer.com/news/security/worlds-largest-commercial-bank-icbc-confirms-ransomware-attack/ |
f96fb31e3e0a861b | 2023-11-08 00:00:00 | 2,023 | Undetermined | Monero | Finance and Insurance | 52 | Exploitive | Undetermined | Financial | The Monero Project admits that one of its wallets was drained by an unknown source, losing the equivalent of around $437,000. | Undetermined | Criminal | Undetermined | https://www.theregister.com/2023/11/08/monero_project_developers_announce_breach/ |
2955db0f46893121 | 2023-11-08 00:00:00 | 2,023 | United States of America | OpenAI | Professional, Scientific, and Technical Services | 54 | Disruptive | External Denial of Service | Protest | OpenAI addresses "periodic outages" due to DDoS attacks targeting its API and ChatGPT. The pro-Russia group Anonymous Sudan claims responsibility for the attack. | Anonymous Sudan | Hacktivist | Russian Federation | https://www.bleepingcomputer.com/news/security/openai-confirms-ddos-attacks-behind-ongoing-chatgpt-outages/ |
7a9399495dc956aa | 2023-11-07 00:00:00 | 2,023 | United States of America | Casino servers | Arts, Entertainment, and Recreation | 71 | Mixed | Exploitation of Application Server | Financial | The Federal Bureau of Investigation warns that ransomware threat actors are targeting casino servers and use legitimate system management tools to increase their permissions on the network. | Silent Ransom Group' (SRG) and 'Luna Moth' | Criminal | Undetermined | https://www.bleepingcomputer.com/news/security/fbi-ransomware-gangs-hack-casinos-via-3rd-party-gaming-vendors/ |
d9c35a1a5e460877 | 2023-11-07 00:00:00 | 2,023 | France | Corsica Ferries | Transportation and Warehousing | 48 | Mixed | Exploitation of Application Server | Financial | The ALPHV/BlackCat ransomware group claims responsibility for a cyber attack to Corsica Ferries. | ALPHV | Criminal | Russian Federation | https://www-redhotcyber-com.translate.goog/post/attacco-informatico-allazienda-corsica-ferris-blackcat-pubblica-101gb-mentre-lazienda-avverte-gli-interessati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
dcd1a8b0d567c93e | 2023-11-07 00:00:00 | 2,023 | Italy | Corsica Ferries | Transportation and Warehousing | 48 | Mixed | Exploitation of Application Server | Financial | The ALPHV/BlackCat ransomware group claims responsibility for a cyber attack to Corsica Ferries. | ALPHV | Criminal | Russian Federation | https://www-redhotcyber-com.translate.goog/post/attacco-informatico-allazienda-corsica-ferris-blackcat-pubblica-101gb-mentre-lazienda-avverte-gli-interessati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
d87d38b108b2189c | 2023-11-07 00:00:00 | 2,023 | United States of America | CRC Insurance Services | Finance and Insurance | 52 | Exploitive | Undetermined | Financial | CRC Insurance Services (CRC Group) files a notice of data breach after discovering that an unauthorized party was able to access information that had been entrusted to the company. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/crc-group-announces-data-breach-4906258/ |
e646fdb2a29b79fa | 2023-11-07 00:00:00 | 2,023 | United States of America | Harris Center for Mental Health | Health Care and Social Assistance | 62 | Mixed | Exploitation of Application Server | Financial | The Harris Center for Mental Health falls victim to a ransomware attack. | Undetermined | Criminal | Undetermined | https://www.hipaajournal.com/ransomware-harris-center-mental-health-fams/ |
192e384a4b457017 | 2023-11-07 00:00:00 | 2,023 | Italy | Italian Org #1 | Undetermined | 99 | Disruptive | External Denial of Service | Protest | The Pro-Russian hacktivists from NoName057(16) launch a DDoS attack against five targets in Italy including a subdomain of the Ministry of Defense, and a primary bank (Credito Cooperativo.) | NoName057(16) | Hacktivist | Russian Federation | https://www-redhotcyber-com.translate.goog/post/gli-hacktivisti-di-noname057-colpiscono-obiettivi-italiani-difesa-credito-cooperativo-e-amat-nel-mirino-dei-filorussi/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
05a89476b7c88294 | 2023-11-07 00:00:00 | 2,023 | Italy | Italian Org #2 | Undetermined | 99 | Disruptive | External Denial of Service | Protest | The Pro-Russian hacktivists from NoName057(16) launch a DDoS attack against five targets in Italy including a subdomain of the Ministry of Defense, and a primary bank (Credito Cooperativo.) | NoName057(16) | Hacktivist | Russian Federation | https://www-redhotcyber-com.translate.goog/post/gli-hacktivisti-di-noname057-colpiscono-obiettivi-italiani-difesa-credito-cooperativo-e-amat-nel-mirino-dei-filorussi/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
266de1d388b632fa | 2023-11-07 00:00:00 | 2,023 | Italy | Italian Org #3 | Undetermined | 99 | Disruptive | External Denial of Service | Protest | The Pro-Russian hacktivists from NoName057(16) launch a DDoS attack against five targets in Italy including a subdomain of the Ministry of Defense, and a primary bank (Credito Cooperativo.) | NoName057(16) | Hacktivist | Russian Federation | https://www-redhotcyber-com.translate.goog/post/gli-hacktivisti-di-noname057-colpiscono-obiettivi-italiani-difesa-credito-cooperativo-e-amat-nel-mirino-dei-filorussi/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
d34d65d0235e73cf | 2023-11-07 00:00:00 | 2,023 | Italy | Italian Org #4 | Undetermined | 99 | Disruptive | External Denial of Service | Protest | The Pro-Russian hacktivists from NoName057(16) launch a DDoS attack against five targets in Italy including a subdomain of the Ministry of Defense, and a primary bank (Credito Cooperativo.) | NoName057(16) | Hacktivist | Russian Federation | https://www-redhotcyber-com.translate.goog/post/gli-hacktivisti-di-noname057-colpiscono-obiettivi-italiani-difesa-credito-cooperativo-e-amat-nel-mirino-dei-filorussi/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
690ef3817540a455 | 2023-11-07 00:00:00 | 2,023 | Italy | Italian Org #5 | Undetermined | 99 | Disruptive | External Denial of Service | Protest | The Pro-Russian hacktivists from NoName057(16) launch a DDoS attack against five targets in Italy including a subdomain of the Ministry of Defense, and a primary bank (Credito Cooperativo.) | NoName057(16) | Hacktivist | Russian Federation | https://www-redhotcyber-com.translate.goog/post/gli-hacktivisti-di-noname057-colpiscono-obiettivi-italiani-difesa-credito-cooperativo-e-amat-nel-mirino-dei-filorussi/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
181a02846f0e7a18 | 2023-11-07 00:00:00 | 2,023 | United States of America | Pharmacy Group of Mississippi | Health Care and Social Assistance | 62 | Exploitive | Exploitation of Application Server | Financial | Pharmacy Group of Mississippi files a notice of data breach after discovering that information that had been entrusted to the company was subject to unauthorized access. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/pharmacy-partners-announces-data-breach-6323781/ |
91d4c9a667db8c06 | 2023-11-07 00:00:00 | 2,023 | United States of America | Pulaski County Public Schools | Educational Services | 61 | Mixed | Exploitation of Application Server | Financial | The Pulaski County Public Schools are hit with a ransomware attack. | Undetermined | Criminal | Undetermined | https://www.databreaches.net/ransomware-attack-under-investigation-at-pulaski-county-public-schools/ |
28e66ff9fca34ed5 | 2023-11-07 00:00:00 | 2,023 | United States of America | Robert W. Baird & Co. Incorporated | Finance and Insurance | 52 | Exploitive | Undetermined | Financial | Robert W. Baird & Co. Incorporated (Baird) files a notice of data breach after discovering that confidential information that consumers placed in the company's care was subject to unauthorized access. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/robert-w-baird-co-notifies-an-unknown-3567819/ |
7a294b932b659f99 | 2023-11-07 00:00:00 | 2,023 | United States of America | Washington's State Department of Transportation | Transportation and Warehousing | 48 | Disruptive | Data Attack | Financial | The Washington's State Department of Transportation is hit by a cyberattack that causes a range of issues for local ferries and apps used for maps. | Undetermined | Criminal | Undetermined | https://therecord.media/washington-state-department-of-transportation-recovering-from-cyberattack |
b3c31854ddb0a129 | 2023-11-07 00:00:00 | 2,023 | United States of America | Manchester Public Schools | Educational Services | 61 | Exploitive | Exploitation of End Host | Financial | Manchester Public Schools lose $180K after making three payments, totaling roughly $180,000, to a potentially fraudulent bank account after a vendor was hacked. | Undetermined | Criminal | Undetermined | https://www.govtech.com/education/k-12/manchester-public-schools-lose-180k-to-hacked-vendor |
4f249acb8969f51e | 2023-11-06 00:00:00 | 2,023 | Canada | Canadian Psychological Association | Other Services (except Public Administration) | 81 | Mixed | Exploitation of Application Server | Financial | The Canadian Psychological Association (CPA), the primary representative body for psychologists across Canada, allegedly falls victim to a cyberattack by the notorious Medusa ransomware group. | Medusa | Criminal | Undetermined | https://thecyberexpress.com/canadian-psychological-association-cyberattack/ |
03ac4e384b03abba | 2023-11-06 00:00:00 | 2,023 | Italy | Consorzio di Bonifica dell'Emilia Centrale | Utilities | 22 | Mixed | Exploitation of Application Server | Financial | The LockBit 3.0 ransomware gang claims responsibility for a cyber attack to Consorzio di Bonifica dell'Emilia Centrale. | LockBit 3.0 | Criminal | Undetermined | https://www-redhotcyber-com.translate.goog/post/attacco-informatico-consorzio-di-bonifica-dellemilia-centrale-rivendicato-da-lockbit-tra-7-giorni-la-pubblicazione-dei-dati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
1d254f8a52cba8f2 | 2023-11-06 00:00:00 | 2,023 | India | Government and defense organizations in India | Public Administration | 92 | Exploitive | Exploitation of End Host | Espionage | Researchers from Seqrite discover multiple campaigns of the Pakistan-based APT SideCopy, targeting Indian government and defense entities, exploiting the recent WinRAR vulnerability CVE-2023-38831 to deploy AllaKore RAT, DRat and additional payloads. | SideCopy (APT36) | Nation-State | Pakistan | https://www.seqrite.com/blog/sidecopys-multi-platform-onslaught-leveraging-winrar-zero-day-and-linux-variant-of-ares-rat/ |
a958ab808ddd5ea9 | 2023-11-04 00:00:00 | 2,023 | Russian Federation | Rosgosstrakh | Finance and Insurance | 52 | Exploitive | Undetermined | Protest | A threat actor named Apathy hits Rosgosstrakh (Russian: àþÃ'ÂóþÃ'ÂÃ'ÂÃ''Ã'â¬Ã°Ã'â¦), Russia's second-largest insurance company, successfully stealing 400GB of data. | Apathy | Hacktivist | Undetermined | https://www.hackread.com/russia-insurer-rosgosstrakh-hacked-data-sold/ |
d46385370ad6a2fe | 2023-11-04 00:00:00 | 2,023 | United States of America | TRISTAR Insurance Group | Finance and Insurance | 52 | Exploitive | Exploitation of Application Server | Financial | TRISTAR Insurance Group (TRISTAR) files a notice of data breach after discovering that an unauthorized party was able to access its computer network through a cyberattack. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/tristar-insurance-confirms-data-breach-4092564/ |
f12509f91bf014d9 | 2023-11-03 00:00:00 | 2,023 | United States of America | Crystal Run Healthcare | Health Care and Social Assistance | 62 | Disruptive | Data Attack | Financial | Crystal Run Healthcare tells patients to expect longer wait times than usual amid a cyber incidents affecting some services. | Undetermined | Criminal | Undetermined | https://cybernews.com/news/unitedhealth-crystal-run-healthcare-cyber-incident/ |
7201346d8e206ba6 | 2023-11-03 00:00:00 | 2,023 | United States of America | Crystal Run Healthcare | Health Care and Social Assistance | 62 | Disruptive | Data Attack | Financial | Crystal Run Healthcare experiences system issues that are impacting some of its services, resulting in longer than usual wait times, following a cyber attack. | Undetermined | Criminal | Undetermined | https://www.beckershospitalreview.com/cybersecurity/optum-medical-group-in-new-york-hit-by-cyberattack.html |
93687983069ff037 | 2023-11-03 00:00:00 | 2,023 | Italy | De Gregoris | Wholesale Trade | 42 | Mixed | Exploitation of Application Server | Financial | The LockBit 3.0 ransomware gang claims responsibility for a cyber attack to De Gregoris. | LockBit 3.0 | Criminal | Undetermined | https://www-redhotcyber-com.translate.goog/post/attacco-informatico-allitaliana-de-gregoris-rivendicato-da-lockbit-tra-13-giorni-la-pubblicazione-dei-dati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
5352fc84632d7ab9 | 2023-11-03 00:00:00 | 2,023 | United States of America | Infosys McCamish Systems | Professional, Scientific, and Technical Services | 54 | Disruptive | Data Attack | Financial | Indian IT service provider Infosys discloses that its U.S. unit, Infosys McCamish Systems, was impacted by a cyber security event, resulting in the non-availability of certain applications and systems. | Undetermined | Criminal | Undetermined | https://www.reuters.com/technology/indias-infosys-says-us-unit-hit-by-cyber-security-event-2023-11-03/ |
5daa74f6ff19338a | 2023-11-03 00:00:00 | 2,023 | United States of America | Perry Johnson & Associates | Administrative and Support and Waste Management and Remediation Services | 56 | Disruptive | Data Attack | Financial | Perry Johnson & Associates (PJ&A) files a notice of data breach after discovering that an unauthorized party was able to access files stored on the company's computer network. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/pj-a-announces-data-breach-affecting-5757437/ |
4193b082d0f731e6 | 2023-11-03 00:00:00 | 2,023 | Singapore | Public healthcare institutions in Singapore | Health Care and Social Assistance | 62 | Disruptive | External Denial of Service | Financial | Threat actors disrupt internet connectivity in public healthcare institutions in Singapore with distributed denial-of-service (DDoS) attacks. | Undetermined | Criminal | Undetermined | https://therecord.media/singapore-public-health-services-ddos-attack |
2e517b926c2378e2 | 2023-11-03 00:00:00 | 2,023 | United States of America | Summit Health | Health Care and Social Assistance | 62 | Mixed | Exploitation of Application Server | Financial | Summit Health is added in the LockBit 3.0 ransomware group leak site. | LockBit 3.0 | Criminal | Undetermined | https://www.databreaches.net/summit-health-has-hundreds-of-locations-were-they-victims-of-a-cyberattack-by-lockbit3-0/ |
f30d39ec85b732ec | 2023-11-03 00:00:00 | 2,023 | United States of America | Sumo Logic | Professional, Scientific, and Technical Services | 54 | Exploitive | Exploitation of Application Server | Financial | Security and data analytics company Sumo Logic discloses a security breach after discovering that its AWS (Amazon Web Services) account was compromised. | Undetermined | Criminal | Undetermined | https://www.bleepingcomputer.com/news/security/sumo-logic-discloses-security-breach-advises-api-key-resets/ |
02bd8f846b52d2ee | 2023-11-03 00:00:00 | 2,023 | Canada | Hi-School Pharmacy | Health Care and Social Assistance | 62 | Mixed | Exploitation of Application Server | Financial | Hi-School Pharmacy discloses a ransomware attack. | Undetermined | Criminal | Undetermined | https://hi-schoolpharmacy.com/system-disruption/ |
2695689bf7a9e24c | 2023-11-02 00:00:00 | 2,023 | United States of America | Allied Pilots Association | Other Services (except Public Administration) | 81 | Disruptive | Data Attack | Financial | Allied Pilots Association (APA), a labor union representing 15,000 American Airlines pilots, discloses a ransomware attack. | Undetermined | Criminal | Undetermined | https://www.bleepingcomputer.com/news/security/american-airlines-pilot-union-hit-by-ransomware-attack/ |
84288637389bdb11 | 2023-11-02 00:00:00 | 2,023 | United States of America | Associated Press | Information | 51 | Disruptive | External Denial of Service | Financial | The Associated Press news website (apnews) is hit with a DDoS attack. | Undetermined | Criminal | Undetermined | https://www.securityweek.com/ap-news-site-hit-by-apparent-denial-of-service-attack/ |
d04eb7bc14a1022c | 2023-11-02 00:00:00 | 2,023 | United States of America | BHS Physicians Network | Health Care and Social Assistance | 62 | Exploitive | Exploitation of End Host | Financial | BHS Physicians Network confirms a breach of a Microsoft Office 365-hosted business email account that was used by a medical assistant. | Undetermined | Criminal | Undetermined | https://www.hipaajournal.com/november-8-2023-healthcare-data-breach-round-up/ |
fe5af75b3ae41b86 | 2023-11-02 00:00:00 | 2,023 | United States of America | Hilb Group Operating Company | Finance and Insurance | 52 | Exploitive | Exploitation of Application Server | Financial | The Hilb Group Operating Company (Hilb) files a notice of data breach after learning that an unauthorized party was able to access certain employee email accounts. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/the-hilb-group-announces-data-breach-4948605/ |
1e295c98bd49ff1c | 2023-11-02 00:00:00 | 2,023 | Japan | Japan Aviation Electronics | Manufacturing | 31 | Mixed | Exploitation of Application Server | Financial | Manufacturing giant Japan Aviation Electronics confirms that its systems are facing a cyberattack that has forced the company to shut down its website. The ALPHV/BlackCat ransomware gang claims responsibility for the attack. | ALPHV | Criminal | Russian Federation | https://therecord.media/japan-aviation-electronics-says-servers-accessed-during-cyberattack |
2837c13e91ebbe40 | 2023-11-02 00:00:00 | 2,023 | United States of America | Jeffco Public Schools | Educational Services | 61 | Exploitive | Undetermined | Financial | The Jeffco Public Schools has some data stolen from a threat actor named SingularityMD. | SingularityMD | Criminal | Undetermined | https://www.databreaches.net/jeffco-public-schools-hit-by-the-same-threat-actors-that-hit-clark-county-school-district-and-via-the-same-way/ |
14fd1ecc63a2d75a | 2023-11-02 00:00:00 | 2,023 | United States of America | Town of Iowa | Public Administration | 92 | Mixed | Exploitation of Application Server | Financial | The ransomware group ALPHV (BlackCat) publishes a first part of exfiltrated data from the Town of Iowa in the state of Louisiana. | ALPHV | Criminal | Russian Federation | https://www.databreaches.net/town-of-iowa-in-louisiana-victim-of-ransomware-attack-alphv-publishes-a-portion-of-the-exfiltrated-documents/ |
e598b9b4811c3d30 | 2023-11-01 00:00:00 | 2,023 | United States of America | Advarra | Professional, Scientific, and Technical Services | 54 | Mixed | Exploitation of Application Server | Financial | An Advarra employee falls victim of a compromise of their phone number and the threat actors from ALPHV/BlackCat claim to have acquired over 120GB+ of confidential data belonging to customers, patients, and current and former employees. | ALPHV | Criminal | Russian Federation | https://www.databreaches.net/exclusive-advarra-hacked-threat-actors-threatening-to-leak-data/ |
6201551a5fff0e2c | 2023-11-01 00:00:00 | 2,023 | Spain | Clinique | Manufacturing | 31 | Exploitive | Exploitation of Application Server | Financial | The Spanish branch of Skincare products maker Clinique, a subsidiary of cosmetics giant Estée Lauder, reportedly experiences a significant data breach, with the personal information of over 700,000 customers exposed by a threat actor with the moniker of Pwned. | Pwned | Criminal | Undetermined | https://b2bdaily.com/it/skincare-brand-clinique-suffers-data-breach-exposing-over-700k-customers-information/ |
9ec1623a194a6f82 | 2023-11-01 00:00:00 | 2,023 | United States of America | Cogdell Memorial Hospital | Health Care and Social Assistance | 62 | Mixed | Exploitation of Application Server | Financial | The Cogdell Memorial Hospital announces to be experiencing a computer network incident that prevents the hospital from accessing some of its systems and severely limiting the operability of its phone system. The Lorentz ransomware group claims responsibility for the attack. | Lorentz | Criminal | Undetermined | https://securityaffairs.com/154101/data-breach/the-lorenz-ransomware-group-hit-texas-based-cogdell-memorial-hospital.html |
04bdee5fe6bb434f | 2023-11-01 00:00:00 | 2,023 | Israel | Flour Mills Ltd | Accommodation and Food Services | 72 | Disruptive | Internal Denial of Service | Protest | The Pro-Palestinian hackers group 'Soldiers of Solomon' claims to have breached the infrastructure of the production plant of Flour Mills Ltd, a multinational company engaged in the processing and marketing of flour and related food products. The threat actors claim to have damaged the production cycle. | Soldiers of Solomon | Hacktivist | Palestine, State of | https://securityaffairs.com/153778/security/soldiers-of-solomon-hacked-israel-flour-plant.html |
6bee311ad5dde262 | 2023-11-01 00:00:00 | 2,023 | United States of America | Mr. Cooper | Finance and Insurance | 52 | Disruptive | Data Attack | Financial | U.S. mortgage lending giant Mr. Cooper suffers a cyberattack that causes the company to shut down IT systems, including access to their online payment portal. | Undetermined | Criminal | Undetermined | https://www.bleepingcomputer.com/news/security/mortgage-giant-mr-cooper-hit-by-cyberattack-impacting-it-systems/ |
bb80bb6445b568af | 2023-11-01 00:00:00 | 2,023 | Undetermined | Onyx | Finance and Insurance | 52 | Exploitive | Undetermined | Financial | Decentralized finance protocol Onyx is the victim of a $2.1 million hack. | Undetermined | Criminal | Undetermined | https://www.databreachtoday.com/cryptohack-roundup-sam-bankman-fried-guilty-a-23477 |
50499a9753a35303 | 2023-11-01 00:00:00 | 2,023 | Italy | Spolzino Termosanitari | Manufacturing | 31 | Disruptive | Data Attack | Financial | The NoEscape ransomware gang claims responsibility for a cyber attack against Spolzino Termosanitari. | NoEscape | Criminal | Undetermined | https://www-redhotcyber-com.translate.goog/post/rivendicato-un-attacco-informatico-allitaliana-spolzino-noescape-ha-in-mano-5gb-di-dati/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp |
a447e0e1505ec163 | 2023-11-01 00:00:00 | 2,023 | United States of America | St. Johns River Water Management District | Utilities | 22 | Disruptive | Data Attack | Sabotage | St. Johns River Water Management District, a regulatory agency in Florida that oversees the long-term supply of drinking water, confirms that it responded to a cyberattack after the Cyber Av3ngers said it attacked the organization, providing samples of what it stole. | Islamic Revolutionary Guard Corps (IRGC) | Nation-State | Iran (Islamic Republic of) | https://therecord.media/florida-water-agency-ransomware-cisa-warning-utilities |
68eae41220a19e28 | 2023-11-01 00:00:00 | 2,023 | United States of America | Akumin | Health Care and Social Assistance | 62 | Mixed | Exploitation of Application Server | Financial | Akumin is the victim of a ransomware attack from the BianLian group. | BianLian | Criminal | Undetermined | https://www.suspectfile.com/akumin-undergoes-two-cyber-attacks-in-less-than-a-month-thousands-of-phi-and-pii-data-still-in-the-hands-of-blacksuit-and-bianlian/ |
876c542a31371c4e | 2023-10-31 00:00:00 | 2,023 | Cambodia | At least 24 Cambodian government organizations | Public Administration | 92 | Exploitive | Exploitation of Application Server | Espionage | Researchers from Palo Alto Networks reveal that two prominent Chinese government hacking groups are targeting at least 24 Cambodian government organizations through cloud backup services. | Undetermined | Criminal | Undetermined | https://therecord.media/chinese-apt-groups-target-cambodian-organizations |
a1d3f564429cbecc | 2023-10-31 00:00:00 | 2,023 | Italy | Avangate | Other Services (except Public Administration) | 81 | Mixed | Data Attack | Financial | The Alpha Team ransomware gang claims responsibility for a cyber attack to Avangate. | Alpha Team | Criminal | Undetermined | https://www-redhotcyber-com.translate.goog/post/alpha-team-rivendica-un-attacco-informatico-allitaliana-avangate-14-000-codici-di-attivazione-antivirus-in-mano-alla-cybergang/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp |
31086216f4f09349 | 2023-10-31 00:00:00 | 2,023 | Taiwan (Province of China) | Bitfinex | Finance and Insurance | 52 | Exploitive | Exploitation of Application Server | Financial | Bitfinex announces to have resolved a minor information security incident after a small portion of the customer support boards was accessed by an individual or group, through the phishing of a customer support agent. | Undetermined | Criminal | Undetermined | https://blog.bitfinex.com/media-releases/bitfinex-minor-security-incident/ |
23f6db1f614729f9 | 2023-10-31 00:00:00 | 2,023 | United States of America | Cryptocurrency exchanges, venture capital firms and banks | Finance and Insurance | 52 | Exploitive | Exploitation of Application Server | Financial | Researchers from Jamf discover a new campaign by the North Korean-backed BlueNoroff threat group targeting Apple customers with a new macOS malware tracked as ObjCShellz that can open remote shells on compromised devices. | NGB 3rd Technical Surveillance Bureau (BlueNorff) | Nation-State | Korea (the Democratic People's Republic of) | https://www.bleepingcomputer.com/news/security/bluenoroff-hackers-backdoor-macs-with-new-objcshellz-malware/ |
49563ba9acd9c199 | 2023-10-31 00:00:00 | 2,023 | Japan | Cryptocurrency exchanges, venture capital firms and banks | Finance and Insurance | 52 | Exploitive | Exploitation of Application Server | Financial | Researchers from Jamf discover a new campaign by the North Korean-backed BlueNoroff threat group targeting Apple customers with a new macOS malware tracked as ObjCShellz that can open remote shells on compromised devices. | NGB 3rd Technical Surveillance Bureau (BlueNorff) | Nation-State | Korea (the Democratic People's Republic of) | https://www.bleepingcomputer.com/news/security/bluenoroff-hackers-backdoor-macs-with-new-objcshellz-malware/ |
52399729a0d11e99 | 2023-10-31 00:00:00 | 2,023 | India | Marketing professionals in India | Professional, Scientific, and Technical Services | 54 | Mixed | Exploitation of Application Server | Financial | Researchers from Kaspersky reveal that the Vietnamese threat actors behind the Ducktail stealer malware have been linked to a new campaign that ran targeting marketing professionals in India with an aim to hijack Facebook business accounts. | DuckTail | Criminal | Viet Nam | https://thehackernews.com/2023/11/vietnamese-hackers-using-new-delphi.html |
117462f98224a58d | 2023-10-31 00:00:00 | 2,023 | Israel | Organizations in the transportation, logistics and technology sectors in Israel | Professional, Scientific, and Technical Services | 54 | Undetermined | Undetermined | Espionage | Researchers from Crowdstrike reveal the details of a new campaign from Imperial Kitten targeting transportation, logistics, and technology firms in Israel using a novel malware family. | Islamic Revolutionary Guard Corps (IRGC) (Imperial Kitten) | Nation-State | Iran (Islamic Republic of) | https://www.bleepingcomputer.com/news/security/iranian-hackers-launch-malware-attacks-on-israels-tech-sector/ |
275648176096d9c0 | 2023-10-31 00:00:00 | 2,023 | United States of America | River Valley School | Educational Services | 61 | Exploitive | Exploitation of Application Server | Financial | The River Valley School suffers a wire fraud incident, when an outside network of one of the district's vendors is breached and used to make a fraudulent wire transfer of $736,126.91. | Undetermined | Criminal | Undetermined | https://www.databreaches.net/from-ransomware-to-attacks-on-vendors-school-districts-face-multiple-threats/ |
b6896fb63dc86e9e | 2023-10-31 00:00:00 | 2,023 | United States of America | Smoothie King | Accommodation and Food Services | 72 | Exploitive | Undetermined | Financial | SK USA (Smoothie King) files a notice of data breach after discovering that an unauthorized party was able to access confidential information that had been entrusted to the company. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/smoothie-king-files-notice-of-data-7669542/ |
0398f5e6c06fa3b4 | 2023-10-31 00:00:00 | 2,023 | Israel | Two organizations in Israel | Undetermined | 99 | Exploitive | Exploitation of End Host | Espionage | Researchers from Deep Instinct discover a new campaign from the "MuddyWater" group targeting two Israeli targets. | Ministry of Intelligence and Security (MOIS) (APT 34 OilRig) | Nation-State | Iran (Islamic Republic of) | https://therecord.media/muddywater-campaign-iran-israel-social-engineering |
579b751ecd1bc0ee | 2023-10-31 00:00:00 | 2,023 | Israel | Undefined educational institution | Educational Services | 61 | Disruptive | Data Attack | Espionage | The Israel Computer Emergency Response Team (CERT) issues an alert about the BiBi wiper malware targeting organizations in Israel in the education and technology sectors. The attacks are attributed to the Iranian APT Agonizing Serpens. | Islamic Revolutionary Guard Corps (IRGC) (Agonizing Serpents) | Nation-State | Iran (Islamic Republic of) | https://www.bleepingcomputer.com/news/security/israel-warns-of-bibi-wiper-attacks-targeting-linux-and-windows/ |
3ea3b2d441f968de | 2023-10-31 00:00:00 | 2,023 | Israel | Undefined tech company | Professional, Scientific, and Technical Services | 54 | Disruptive | Data Attack | Espionage | The Israel Computer Emergency Response Team (CERT) issues an alert about the BiBi wiper malware targeting organizations in Israel in the education and technology sectors. The attacks are attributed to the Iranian APT Agonizing Serpens. | Islamic Revolutionary Guard Corps (IRGC) (Agonizing Serpents) | Nation-State | Iran (Islamic Republic of) | https://www.bleepingcomputer.com/news/security/israel-warns-of-bibi-wiper-attacks-targeting-linux-and-windows/ |
75728f8d9ad01b02 | 2023-10-31 00:00:00 | 2,023 | Korea (the Republic of) | South Korean Officials and Journalists | Finance and Insurance | 52 | Mixed | Exploitation of Application Server | Financial | The North Korean threat actors from Kimsuky are accused of impersonating South Korean officials and journalists in a plot to steal cryptocurrency for the North Korean regime. | NGB 3rd Technical Surveillance Bureau (Kimsuky) | Nation-State | Korea (the Democratic People's Republic of) | https://www.bitdefender.com/blog/hotforsecurity/hackers-pose-as-officials-to-steal-secrets-and-cryptocurrency-for-north-korea/ |
aee19e952988a42b | 2023-10-30 00:00:00 | 2,023 | United States of America | Ace Hardware | Retail Trade | 44 | Exploitive | Undetermined | Financial | Ace Hardware confirms that a cyberattack is preventing local stores and customers from placing orders as the company works to restore 196 servers. | Undetermined | Criminal | Undetermined | https://www.bleepingcomputer.com/news/security/ace-hardware-says-1-202-devices-were-hit-during-cyberattack/ |
2c03bcce022aeb2d | 2023-10-30 00:00:00 | 2,023 | United States of America | Dallas County | Public Administration | 92 | Mixed | Data Attack | Financial | Dallas County experiences a cybersecurity incident that affected parts of its network. The PLAY ransomware gang claims responsibility for the attack. | Play | Criminal | Undetermined | https://therecord.media/dallas-county-play-ransomware-incident |
5ca910076932fd49 | 2023-10-30 00:00:00 | 2,023 | United Kingdom of Great Britain and Northern Ireland | Manchester Airport | Public Administration | 92 | Disruptive | External Denial of Services | Protest | The Russian group UserSec claims responsibility for taking down the Manchester Airport website. | UserSec | Hacktivist | Russian Federation | https://www.manchestereveningnews.co.uk/news/greater-manchester-news/breaking-manchester-airport-website-down-28011797 |
ec716f5a744cbf2b | 2023-10-30 00:00:00 | 2,023 | United Kingdom of Great Britain and Northern Ireland | Manchester Airport | Public Administration | 92 | Disruptive | External Denial of Services | Protest | The Russian group UserSec claims responsibility for taking down the Gatwick Airport website. | UserSec | Hacktivist | Russian Federation | https://thecyberexpress.com/gatwick-airport-cyberattack-second-uk-target/ |
5fad7449643bfb38 | 2023-10-30 00:00:00 | 2,023 | United States of America | Milford Management Corporation | Real Estate and Rental and Leasing | 53 | Exploitive | Undetermined | Financial | Milford Management Corporation files a notice of data breach after discovering that an unauthorized party was able to gain access to the company's computer system. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/milford-management-corp-notifies-an-7406045/ |
506f27b025c634dc | 2023-10-30 00:00:00 | 2,023 | Russian Federation | National Payment Card System (NSPK) | Finance and Insurance | 52 | Disruptive | Message Manipulation | Protest | Activists from the DumpForums group and the Ukrainian Cyber Alliance say they defaced a website of the government-run National Payment Card System (NSPK) and reportedly gained access to the internal systems of the consumer payment network Mir ("world" in Russian), a homegrown alternative to brands like Visa and Mastercard, is operated by the NSPK. | DumpForums and Ukrainian Cyber Alliance | Hacktivist | Ukraine | https://therecord.media/russia-mir-payment-system-attack-pro-ukraine-group |
02d7f751a187a746 | 2023-10-30 00:00:00 | 2,023 | Mexico | Quertaro Intercontinental Airport | Transportation and Warehousing | 48 | Mixed | Data Attack | Financial | The Quertaro Intercontinental Airport confirms reports that it had been attacked. The LockBit ransomware gang claims responsibility for the attack. | LockBit 3.0 | Criminal | Undetermined | https://therecord.media/queretaro-international-airport-mexico-cyberattack |
fba257860d2b61a6 | 2023-10-30 00:00:00 | 2,023 | Germany | Sadwestfalen IT | Professional, Scientific, and Technical Services | 54 | Mixed | Data Attack | Financial | A threat actor encrypts the servers of the local municipal service provider Sadwestfalen IT. To prevent the malware from spreading, the company restricts access to its infrastructure for over 70 municipalities, primarily in the western German state of North Rhine-Westphalia. | Undetermined | Criminal | Undetermined | https://therecord.media/massive-cyberattack-hinders-services-in-germany |
80e5d023173021cd | 2023-10-30 00:00:00 | 2,023 | United States of America | U.S. Department of Defense | Public Administration | 92 | Exploitive | Exploitation of Application Server | Financial | The email addresses of about 632,000 employees from the Justice and Defense departments were accessed in the massive MOVEit hack affecting the Office of Personnel Management. | cl0p | Criminal | Russian Federation | https://www.forbes.com/sites/tylerroush/2023/10/30/russian-hackers-breached-632000-doj-and-pentagon-email-addresses-in-massive-moveit-cyberattack-report-says/ |
0a2206d8c2d50865 | 2023-10-30 00:00:00 | 2,023 | United States of America | U.S. Department of Justice | Public Administration | 92 | Exploitive | Exploitation of Application Server | Financial | The email addresses of about 632,000 employees from the Justice and Defense departments were accessed in the massive MOVEit hack affecting the Office of Personnel Management. | cl0p | Criminal | Russian Federation | https://www.forbes.com/sites/tylerroush/2023/10/30/russian-hackers-breached-632000-doj-and-pentagon-email-addresses-in-massive-moveit-cyberattack-report-says/ |
653df50d1717f9d1 | 2023-10-28 00:00:00 | 2,023 | United Kingdom of Great Britain and Northern Ireland | British Library | Information | 51 | Undetermined | Undetermined | Undetermined | The British Library faces a major outage that impacts the website and many of its services following a cyber attack. | Undetermined | Criminal | Undetermined | https://securityaffairs.com/153309/hacking/british-library-cyber-attack.html |
65c4bd10023e8bd8 | 2023-10-28 00:00:00 | 2,023 | Canada | Toronto Public Library | Information | 51 | Mixed | Data Attack | Financial | The Toronto Public Library (TPL) warns that many of its online services are offline after suffering a Black Basta ransomware attack over the weekend. | Black Basta | Criminal | Russian Federation | https://www.bleepingcomputer.com/news/security/toronto-public-library-services-down-following-weekend-cyberattack/ |
583aacfa27e38b74 | 2023-10-27 00:00:00 | 2,023 | United States of America | Boeing | Manufacturing | 31 | Mixed | Data Attack | Financial | Boeing says to be assessing a claim made by the Lockbit ransomware gang that it had "a tremendous amount" of sensitive data stolen from the aerospace giant that it would dump online. | LockBit 3.0 | Criminal | Undetermined | https://www.reuters.com/business/aerospace-defense/boeing-assessing-lockbit-hacking-gang-threat-sensitive-data-leak-2023-10-27/ |
305453e3687e647a | 2023-10-27 00:00:00 | 2,023 | United States of America | Drug Free Workplaces USA | Health Care and Social Assistance | 62 | Exploitive | Undetermined | Financial | Drug Free Workplaces USA files a notice of data breach after discovering that an unauthorized party may have gained access to two employee email accounts. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/drug-free-workplaces-usa-notifies-over-5207251/ |
bc838d020772062c | 2023-10-27 00:00:00 | 2,023 | United States of America | Five Guys | Accommodation and Food Services | 72 | Exploitive | Exploitation of End User | Financial | Five Guys discloses a security breach where hackers gained access to the email accounts of two employees. | Undetermined | Criminal | Undetermined | https://www.cybersecuritydive.com/news/five-guys-hack-employees-emails/698185/ |
32700bb7d6eedfb8 | 2023-10-27 00:00:00 | 2,023 | United States of America | ITW Food Equipment Group | Wholesale Trade | 42 | Exploitive | Undetermined | Financial | ITW Food Equipment Group files a notice of data breach after learning that an unauthorized party was able to access the company's computer system. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/itw-food-equipment-group-announces-data-8518481/ |
b4ad4ddee2d85f46 | 2023-10-27 00:00:00 | 2,023 | United States of America | SBM Management Services | Professional, Scientific, and Technical Services | 54 | Exploitive | Undetermined | Financial | SBM Management Services files a notice of data breach after learning that an unauthorized party may have been able to access and acquire information from the company's computer network. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/sbm-management-services-files-notice-of-8140805/ |
3d0ca4383a0e7413 | 2023-10-27 00:00:00 | 2,023 | Sweden | Spotify | Information | 51 | Disruptive | External Denial of Services | Protest | Spotify is down and the pro-Russia group Anonymous Sudan claims responsibility for the attack. | Anonymous Sudan | Hacktivist | Russian Federation | https://cybernews.com/news/spotify-is-down/ |
e3f788f004c276b1 | 2023-10-27 00:00:00 | 2,023 | United States of America | Stanford University | Educational Services | 61 | Mixed | Data Attack | Financial | Stanford University investigates a cybersecurity incident within its Department of Public Safety after the Akira ransomware gang claims it attacked the school. | Akira | Criminal | Undetermined | https://therecord.media/stanford-investigating-cyberattack-after-ransomware |
c04747b3774fb66d | 2023-10-27 00:00:00 | 2,023 | Russian Federation | Three Russian internet providers, Miranda-media, Krimtelekom, and MirTelekom | Information | 51 | Disruptive | External Denial of Services | Protest | The group of cyber activists known as the Ukrainian IT Army claims to have taken down three Russian internet providers, Miranda-media, Krimtelekom, and MirTelekom, operating in the occupied territories.
| Ukrainian IT Army | Hacktivist | Ukraine | https://therecord.media/ukranian-hackers-disrupt-internet-providers-crimea |
a83beb881173c4a0 | 2023-10-26 00:00:00 | 2,023 | United States of America | LBA Hospitality | Administrative and Support and Waste Management and Remediation Services | 56 | Mixed | Data Attack | Financial | The ALPHV AKA BlackCat ransomware gang claims responsibility for breaching LBA Hospitality | ALPHV | Criminal | Russian Federation | https://cybernews.com/news/mgm-ransom-alphv-marriott-hilton-hotels-lba-hospitality/ |
0bfb04e474e26771 | 2023-10-26 00:00:00 | 2,023 | Canada | Michael Garron Hospital | Health Care and Social Assistance | 62 | Mixed | Data Attack | Financial | The Michael Garron Hospital is hit with an Akira ransomware attack. | Akira | Criminal | Undetermined | https://www.databreaches.net/michael-garron-hospital-confirms-some-employee-and-clinician-data-stolen-in-cyberattack-akira-claims-it-stole-882000-files/ |
fe445731d7fe7bcd | 2023-10-26 00:00:00 | 2,023 | United States of America | Western Washington Medical Group | Health Care and Social Assistance | 62 | Exploitive | Undetermined | Financial | Western Washington Medical Group (WWMG) files a notice of data breach after discovering that an unauthorized party was able to access information that had been entrusted to the company. | Undetermined | Criminal | Undetermined | https://www.jdsupra.com/legalnews/western-washington-medical-group-files-7378513/ |
9f4c181a013ebbcd | 2023-10-25 00:00:00 | 2,023 | United States of America | Airbnb | Accommodation and Food Services | 72 | Exploitive | Undetermined | Financial | A threat actor going by the name 'Sheriff' on the darkweb puts on sale 1.2 million records allegedly stolen from Airbnb, including sensitive details such as names, email addresses, countries of residence, cities, and more. | Sheriff | Criminal | Undetermined | https://thecyberexpress.com/airbnb-data-breach-millions-records-on-sale/ |