Nebraska AG sues Change Healthcare, UnitedHealth for data theft after ransomware attack
Key Detail Information Threat Actors Unknown ransomware group Campaign Overview Ransomware attack on Change Healthcare,…
Cicada3301 Ransomware Claims Attack on French Peugeot Dealership
Category Details Threat Actors Cicada3301 (Ransomware group operating under Ransomware-as-a-Service model) Campaign Overview Breach of…
Namibia’s state telecom provider says hackers leaked data after it refused to pay ransom
Category Details Threat Actors Hunters International (Ransomware group, possibly linked to Hive ransomware developers) Campaign…
Rhode Island governor warns residents of cyberattack on state benefits system
Category Details Threat Actors Brain Cipher ransomware group (variant of LockBit 3.0 ransomware, emerged in…
Cl0p Ransomware Exploits Cleo Vulnerability, Threatens Data Leaks
Category Details Threat Actors Cl0p ransomware group Campaign Overview Exploitation of a critical vulnerability in…
CISA warns of ransomware gangs exploiting Cleo, CyberPanel bugs
Category Details Threat Actors Termite ransomware gang, Babuk ransomware variant, Cerber ransomware variant, PSAUX ransomware…
South Carolina credit union says 240,000 impacted by recent cyberattack
Category Details Threat Actors Nitrogen ransomware gang Campaign Overview Cyberattack on SRP Federal Credit…
Japanese game and anime publisher reportedly pays $3 million ransom to Russia-linked hackers
Category Details Threat Actors BlackSuit ransomware group (formerly Royal ransomware, linked to Conti cybercrime gang)…
Cleo urges customers to ‘immediately’ apply new patch as researchers discover new malware
Category Details Threat Actors Termite ransomware gang; possible connections to Clop ransomware gang. Campaign Overview…
US Sanctions Chinese Cybersecurity Firm for Firewall Exploit, Ransomware Attacks
Category Details Threat Actors Sichuan Silence Information Technology and Guan Tianfeng, linked to the Chinese…