Clover Park School District in Washington state is only one of several k-12 districts recently attacked by threat actors calling themselves “Grief.” The same threat actors also attacked Booneville School District in Mississippi and Lancaster Independent School District in Texas. Note that DataBreaches.net has no information or confirmation to indicate whether either of the victims…
Category: Malware
Cancer patient to sue Cork’s Mercy Hospital over HSE ransomware incident
Sean O’Riordan and Shauna Bowers report: One of the first legal cases over the release of sensitive medical information on the dark web as part of the HSE cyber hack has been lodged at Cork Circuit Court. The case was lodged on Monday against Mercy University Hospital (MUH) by a Cork solicitor acting on behalf…
Tulsa Says Network Hack Gained Some Social Security Numbers
There’s a follow-up to the Tulsa ransomware incident previously reported on this site in May and June. AP is reporting that continued investigation by the city into the breach revealed that more than two dozen people had their Social Security numbers stolen and dumped by the Conti threat actors.
Update: Clover Park School District notifies 1,583 impacted by ransomware incident
On May 26, DataBreaches.net reported on a ransomware attack on Clover Park School District in Washington state. The story had originally been broken by KIRO7, who had been sent screencaps by a district employee. As of May 26, and even as of June 2 in its last posted update, the district referred to the incident…
Is REvil really gone? Lots of speculation, no confirmation of anything yet.
The “Happy Blog” leak site belonging to the Sodinokibi threat actors known as “REvil” (“Are Evil”) is offline, and their spokesperson “Unknown” has been silent for a few days. Lawrence Abrams of Bleeping Computer says all of REvil’s sites are down, including the payment site. So have they folded? REvil’s “Unknown” consistently said they would…
Parts of Kazakhstan e-gov portal infected with Razy malware
Razy malware has been around for a number of years now, and is still causing trouble. A Windows-based malware, one of the reasons that the malware has continued to be effective is that it can appear to be free software or a file on what would normally be a trusted site by the public, such…