🚨Cyberattack Alert ‼️ 🇺🇸USA - Sundt Construction RansomHub hacking group claims to have breached Sundt Construction, one of the top 100 largest firms in the U.S. construction industry. Allegedly, exfiltrated data include financial reports, sales documents, accounting data,… https://t.co/s1SN6o7tF4
Altenen - 1,267,701 breached accounts https://t.co/FHaFrnTbzx
🚨Cyberattack Alert ‼️ 🇺🇸USA - Memorial Hospital and Manor in Bainbridge Embargo ransomware group claims responsibility for the attack on Memorial Hospital and Manor in Bainbridge and claims to have exfiltrated 1.15 TB of data. On November 3rd, in a Facebook post, the… https://t.co/fuTpy4Hw4q https://t.co/ot8NlxXOqB

A series of significant cyberattacks have been reported, affecting various organizations across multiple sectors. Z-lib, a malicious clone of the book pirating platform Z-Library, experienced a breach in June, exposing approximately 10 million records, including usernames, email addresses, and cryptocurrency wallet information. Nearly half of these records were already listed on the data breach notification site, Have I Been Pwned. In France, the Hunters International ransomware group claimed to have breached Cerp Bretagne Nord, exfiltrating 2.1 TB of data, with a ransom deadline set for November 6, 2024. Schneider Electric confirmed a breach of its developer platform, with hackers stealing 40 GB of data, including user information and project details, and demanding a ransom of $125,000. The company is currently investigating the incident. Additionally, the Medusa ransomware group targeted Summit Pathology Laboratories, affecting over 1.8 million individuals, while the Embargo group claimed responsibility for a breach at Memorial Hospital and Manor in Bainbridge, exfiltrating 1.15 TB of data. Other organizations, including the International University of Sarajevo and Sundt Construction, have also reported breaches, with ransom demands ranging from $180,000 to undisclosed amounts.








