Topics

Latest

AI

Amazon

Article image

Image Credits:Samuil Levich / Getty Images

Apps

Biotech & Health

clime

Cloud Computing

DoC

Crypto

Enterprise

EVs

Fintech

Fundraising

Gadgets

bet on

Google

Government & Policy

computer hardware

Instagram

Layoffs

Media & Entertainment

Meta

Microsoft

Privacy

Robotics

Security

societal

Space

startup

TikTok

Transportation

Venture

More from TechCrunch

Events

Startup Battlefield

StrictlyVC

Podcasts

television

Partner Content

TechCrunch Brand Studio

Crunchboard

adjoin Us

It was anotherrecord - breakingyear for ransomware . When file - locking malware was n’t causing widespread disruption , like downing online overhaul and lasting outages , ransomware was the causal agency of unprecedented data point theft flack affect 100 of millions of the great unwashed , in some casing for life .

While governments have excise some rare wins against ransomware hackers over the past 12 months , include thedisruption of the prolific LockBit gangand theseizure and takedown of Radar , these data theft and extortion attacks go forward to increase dramatically , both in term of frequency and sophistication .

We look back at some of the most notable ransomware attacks of 2024 .

January

LoanDepot

Mortgage and loan whale LoanDepotsaid at the startle of the yearthat it had been hit by a cyberattack involving the “ encoding of datum , ” or ransomware . The attackleft customers ineffectual to access score information or submit payments , and forced the Florida - ground company to “ exclude down sure systems . ” week later , LoanDepot said that the personal data ofmore than 16 million individualswere compromised .

Fulton County

The notorious LockBit ransomware gang lay claim a January cyberattack on Fulton County , the largest county in Georgia with a population over one million . The approach led to hebdomad of county - wide disruption , including IT outages affecting earphone lines , the courts , and taxation systems . LockBit published trove of data from the Georgia county , include “ secret document , ” but subsequently removed these title from its dark web escape website , which can be an denotation that the victim pay the cyber-terrorist a ransom . While the LockBit work party claim Fulton County had paid , security measures expertsreckon that LockBit likely lose most of the datait had slip when thegang ’s server were subsequently seize the following monthby U.S. and U.K. police force enforcement .

Southern Water

U.K. service program giant Southern Watersaid early in the twelvemonth that it was investigatinga data theft incident , before weekslater confirmingthat ransomware hackers had stolen the personal data of more than 470,000 customers . The attack on Southern Water , which provides water and wastewater services to millions of people across the south - east of England , was take by the Black Basta ransomware radical , a Russia - linked gang that antecedently assume credit entry meeting place 2023 hack on U.K. outsourcing jumbo Capita .

February

Change Healthcare

February sawone of the biggest data point breachesof the twelvemonth — and by far the largest data breach of U.S. health and medical information in history . UnitedHealth - owned health technical school companyChange Healthcare was hacked by the ALPHV ransomware work party , which at the clip claim to have stolen “ millions ” of Americans ’ sensitive health and patient information . Change Healthcare reportedly ante up $ 22 million to ALPHV before the bunch vanished in March , only for the ALPHV declarer who carry out the hackto demand a second ransom paymentfrom alteration .

Join us at TechCrunch Sessions: AI

Exhibit at TechCrunch Sessions: AI

UnitedHealth conceded in April that the hack led toa data breach dissemble a “ substantial dimension of people in America . ”It was n’t until October that UnitedHealthconfirmed that at least 100 million peoplewere affected by the data breach , which include sensitive data point include aesculapian record and health selective information , though the precise number of affected individual is expected to be far higher .

March

Omni Hotels

Hotel chain Omni Hotels & Resorts keep out down its systems in previous March after describe hackers on its connection , leading to far-flung outages across Omni ’s attribute , including sound and Wi - Fi issues . In April , the hotel giantconfirmedthat cybercriminals stole the personal information of its customer during the March ransomware attack , which wasclaimed by the prolific Daixin mob . Accordingto reports , this pack claimed to have steal 3.5 million Omni customer record .

June

Evolve Bank

U.S.-based banking - as - a - divine service giant Evolve Bank was the target ofa ransomware attack in Junethat had far-flung effect on Evolve ’s banking client and the fintech inauguration that relied on the bank , includingWiseandMercury . The LockBit mob arrogate reference for the attack on Evolve , with the gang posting data it claimed to have stolen from Evolve on its dark entanglement passing water site . In July , Evolve corroborate that the cyberpunk had obtained the personal data point of at least 7.6 million people , including customers ’ Social Security telephone number , bank account number , and contact entropy .

Synnovis

The NHS was forced to adjudge a vital incident in June aftera ransomware attackon a major pathology military service supplier , Synnovis . The cyberattack led to set off operations and the deviation of hand brake patients , and also discover the NHS issue a home appeal for “ O ” blood - type grouping donorsin the weeks that followedbecause of postponement in matching blood to patient role as a result of the workweek - long outage . The Qilin ransomware gang claimed responsibility for the attempt and eventually leak out 400 gigabytes of sensitive data point allegedly steal from Synnovis , oraround 300 million patient role interactionsdating back years , making itone of the largest ransomware onrush of the yr .

July

Columbus, Ohio

Some 500,000 house physician of the City of Columbus , Ohio ’s state capital , had their personal datastolenduring a July ransomware attack , include name , dates of birth , computer address , government - supply recognition document , Social Security numbers , and bank building account detail . Rhysida , the cybercrime gang responsible for for last year’sdevastating cyberattack on the British Library , claimed responsibility for the attack against Columbus in August , say it had stolen 6.5 TB of data from the urban center .

September

Transport for London

Transport for London , the politics body manage the U.K. chapiter ’s public passage organisation , experiencedweeks of digital disruption comply a cyberattackon the authority ’s corporate web in September that was afterward claimed by the infamous Russia - connect Clop ransomware group . While the London transit electronic internet continued operating without issue , the incident nevertheless resulted inthe larceny of banking datum on some 5,000 customers — and squeeze the passage authority to manually readjust the login word of every exclusive one of its 30,000 employees in - person .

October

Casio

Nipponese electronics giant Casio was the dupe of an October cyberattack , confirmingto TechCrunch that the incident was ransomware . The cyberattack , which was claimed by the Underground ransomware gang , rendered several of Casio ’s systems “ unusable,”causing week of delays to product shipments . The flack also interpret the theft of personal data belonging to Casio employees , contractors , and business partners , along with sensitive company information including bill and human resources files . Casio said the hackers also accessed “ info about some customers , ” but did not say how many were affected .

November

Blue Yonder

A Novemberransomware onslaught on Blue Yonder , one of the world ’s large providers of supply chain software system , had a smash - on outcome at several major U.S. and U.K. retailer . Two of the U.K. ’s magnanimous supermarket chain of mountains , Morrisons and Sainsbury ’s , corroborate to TechCrunch that they had go through disruption as a outcome of the ransomware fire , and U.S. coffee bean behemoth Starbucks was also affected , forcing store managers to pay staff manually . Blue Yonder has articulate little about the incident , let in whether any data point was stolen , butboth the Clop ransomware gangand the young Termite crewclaims it has steal 680 gigabytes of datafrom the supply string giant society , including documents , report , insurance documents , and email lean .

December

NHS Hospitals

Several NHS facilities were interrupt ( again ) by ransomware in December after a fertile Russia - linked ransomware gang dubbed Inc Ransomclaimedto have compromised Alder Hey Children ’s Hospital Trust , one of Europe ’s big children ’s hospitals . The Russian ransomware pack , which similarly breacheda major NHS trust in Scotland sooner this year , claim it obtained Alder Hey patient records and bestower reports , along with data from several other infirmary in the nearby country . Separately , the Wirral University Teaching Hospital — another NHS emplacement not far from Alder Hey — was force to adjudge a critical incident after also falling dupe to ransomware .

Artivion

December stay to be the month for healthcare - targeted attacks , as Artivion , a medical gimmick company that manufactures implantable tissues for cardiac transplanting , this monthconfirmeda “ cybersecurity incident ” that involved the “ acquisition and encryption ” of data — which reads as ransomware . Artivion said it took sure system offline in response to the cyberattack .