A ransomware attack by RansomHub targeted the Mexican government platform Gob.mx, resulting in the theft of 313GB of data, including government contracts, insurance, and financial information. Attackers threatened to release the data to the dark web if a ransom wasn’t paid.
The Everest Ransomware Group, known for its attacks on organizations like NASA and healthcare providers, recently targeted STIIIZY, a cannabis company. This attack resulted in the exposure of 422,075 customer records, highlighting the expanding scope of ransomware attacks into various industries. The compromise of sensitive customer data underscores the importance of robust cybersecurity measures, regardless of industry. The Everest Ransomware Group’s tactics should serve as a warning to companies across all sectors, emphasizing the need for proactive security assessments, employee training on phishing and social engineering techniques, and robust data encryption practices.
The “Scattered Spider” hacking group, also known as 0ktapus, targeted major tech companies like Coinbase, DoorDash, Mailchimp, and Twilio. After evading capture for over two years, U.S. authorities apprehended at least some members of this group responsible for a significant hacking spree. The group’s sophisticated attacks resulted in the theft of substantial amounts of sensitive data and financial losses. This highlights the ever-evolving nature of cyber threats and the need for robust security measures across various industries.
A supply chain ransomware attack targeted Blue Yonder, impacting its customers including Starbucks and UK grocery chains. The attack disrupted operations and highlighted vulnerabilities in supply chain security. Further details on the specific ransomware used and the extent of data exfiltration are still emerging.
A report reveals LifeLabs, a Canadian medical testing company, failed to adequately protect customer data in a 2019 ransomware attack. The breach exposed the personal health information of 15 million and personally identifiable information of 8.6 million Canadians. The findings highlight critical shortcomings in LifeLabs’ cybersecurity practices and underscore the need for robust data protection measures in the healthcare sector. The four year delay in releasing the report is also concerning.
Andrew Tate’s online platform, “The Real World”, was breached, resulting in the theft of user data. Approximately 794,000 usernames and 324,382 email addresses were leaked. The attackers exploited a vulnerability that allowed them to upload emojis, delete attachments, crash clients, and temporarily ban users. The platform’s security has been described as “hilariously insecure”.
Bojangles experienced a data breach between February and March 2024, resulting in the exfiltration of files containing employee and customer names and other personal details. The incident highlights the ongoing risk of data breaches affecting various sectors, emphasizing the need for robust security measures.
A data breach at a French hospital exposed the medical records of over 750,000 patients. The attacker, known as “nears,” claimed responsibility for compromising multiple healthcare facilities in France.
International Game Technology (IGT), a multinational gambling and lottery company, experienced a cyberattack that significantly disrupted its internal IT systems and applications, impacting services worldwide. The attacker remains unknown.
Ilya Lichtenstein, the individual behind the 2016 Bitfinex cryptocurrency exchange hack, was sentenced to five years in prison for money laundering by the US Department of Justice. Lichtenstein and his wife, Heather Morgan, stole over 119,000 Bitcoin, worth approximately $10.5 billion at the time of the theft. The stolen cryptocurrency was laundered through a complex network of transactions, using various techniques to obfuscate the origins of the funds. The investigation by the DOJ involved tracing the movement of the stolen Bitcoin through various exchanges and wallets, ultimately recovering a substantial portion of the stolen assets. This case highlights the evolving tactics of cybercriminals and the need for improved security measures within the cryptocurrency industry.
T-Mobile experienced another data breach, this time linked to the Chinese state-sponsored hacking group known as Salt Typhoon. The breach highlights the ongoing threat posed by sophisticated nation-state actors targeting telecommunications companies and the critical infrastructure they support. This represents a significant risk to sensitive customer data and national security. The attack underscores the need for enhanced cybersecurity defenses within the telecommunications sector. Robust threat intelligence, advanced threat detection technologies, and proactive security measures are essential to prevent future breaches and protect against the increasingly sophisticated tactics of state-sponsored hacking groups.
The cybersecurity firm Mandiant revealed a sophisticated cyber espionage campaign, dubbed “Salt Typhoon,” attributed to a Chinese state-sponsored hacking group targeting US telecommunication companies. The attackers compromised multiple telecom providers’ networks, aiming to steal valuable data, including private communications, call records, and law enforcement information requests.