Qilin breaches The Big Issue

the big issue hack claim by qilin

Ransomware group Qilin claims to have stolen 550 GB of data from The Big Issue, a UK-based street newspaper. The data includes personal data, contracts, financial reports, and other private data, according to Qilin. Qilin posted screenshots that allegedly prove its claim, including scans of employee passports. The Big Issue confirmed the attack but did not provide details.

Inc Ransom attacks Florida Memorial University

FMU ransomware proof pack

Ransomware group Inc today claimed responsibility for an alleged cyber attack against Florida Memorial University. The attackers posted scans of passports, Social Security numbers, and copies of contracts on its website as evidence.

Gilmer County, Georgia suspends services following ransomware attack

gilmer country ransomware

Gilmer County officials today posted an announcement on the county website confirming a ransomware attack on its systems. The attack required the county to take many of its public services offline to prevent further damage. No one claimed responsibility for the attack as of time of writing.

AvosLocker strikes Pembina Country Memorial Hospital

Pembina County Memorial Hospital issued a notification (PDF) on Monday confirming a ransomware attack that affected the private information of more than 23,000 patients and staff in 2023. The compromised data included names and Social Security numbers, among other information. The ransomware group AvosLocker claimed responsibility for the attack and posted a sample of stolen data on its website.

NHS Dumfries and Galloway confirms Inc Ransom attack

NHS Scotland on Wednesday confirmed a March 15, 2024 ransomware attack and data breach perpetrated by Inc Ransom. The attackers posted a sample of the data online as proof. The NHS says Inc hacked the hospital board’s IT systems, allowing hackers to “access a significant amount of data including patient and staff-identifiable information.

Hunters ransomware group claims attack on Exela

Hunters International on Thursday claimed to have successfully attacked Exela Technologies, a major business automation company. Exela has yet to confirm the attack.

International Gourmet Foods confirms BlackBasta attack

Wholesale food distributor International Gourmet Foods confirmed (PDF) a ransomware attack that affected the personal information of past and current employees. Ransomware group BlackBasta claimed responsibility for the attack.

Huntsville, CA hit by ransomware, data breach

The town of Huntsville, Canada is currently investigating a cyber attack that took place on March 10, 2024. It confirmed the March 27 attack infiltrated the town’s systems and compromised some data, but officials haven’t stated whether that included personal information. No group claimed responsibility as of time of writing. This was the fifth attack on a Canadian government organization this year so far.

Harvard Pilgrim Healthcare increases victim count

Massachusetts healthcare services company Harvard Pilgrim Health Care increased the number of victims from 2,632,275 to 2,860,795 from a ransomware attack on April 17, 2023. The data contained names, Social Security numbers, and financial information. This makes it the seventh biggest ransomware attack (based on records affected) on a healthcare business, globally, and the fifth biggest in the US. No one has claimed the attack as of time of writing.

St. Cloud, Florida confirms ransomware attack

St. Cloud, Florida officials on Monday confirmed a ransomware attack affecting city services. No hacking groups have claimed responsibility yet.

Southwest Boston Senior Services confirms November 2023 data breach

Southwest Boston Senior Services, Inc dba Ethos notified customers last Friday about a data breach affecting 13,418 people. The data included driver’s license numbers and non-driver identification card numbers. The breach took place between November 17 and December 11, 2023. The notification says, “Ethos was able to restore full operations and obtain assurance of the destruction of any removed data.” We can infer from that statement that a ransom was likely paid.


Want to go back further? Check out our worldwide ransomware tracker.