DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Bits ‘n Pieces (Trozos y Piezas)

Posted on March 31, 2023 by chum1ng0

ES: Secondary education center hit by Stormous After several months out of the public eye, the pro-Russian Stormous Ransomware group reappeared in February. Now they have claimed an attack on a secondary education center, the Instituto De Educación Secundaria Ies Emilio Canalejo Olmeda (IESCO) in Cordoba, Spain. On March 30, Stormous listed the entity in…

Read more

Data stolen from Florida sheriff’s office leaked by LockBit ransomware group

Posted on March 30, 2023 by Dissent

Jonathan Greig reports: The LockBit ransomware group has leaked data it stole from Washington County Sheriff’s Office in northeastern Florida. The Record did not view the stolen data but cybersecurity experts said it included warrants and information on employees. Washington County has more than 25,000 residents and is about 45 minutes away from Panama City,…

Read more

Google reveals spyware attack on Android, iOS, and Chrome

Posted on March 30, 2023 by Dissent

Habiba Rashid reports: The primary target of this spyware campaign were the unsuspecting users in Italy, Malaysia, and Kazakhstan. Google’s Threat Analysis Group (TAG) has discovered two highly-targeted mobile spyware campaigns that use zero-day exploits to deploy surveillance software against iPhone and Android smartphone users. Google TAG discovered two “distinct, limited, and highly targeted” campaigns…

Read more

Ransomware crooks are exploiting IBM file exchange bug with a 9.8 severity

Posted on March 29, 2023 by Dissent

Dan Goodin reports: Threat actors are exploiting a critical vulnerability in an IBM file-exchange application in hacks that install ransomware on servers, security researchers have warned. The IBM Aspera Faspex is a centralized file-exchange application that large organizations use to transfer large files or large volumes of files at very high speeds. Rather than relying…

Read more

A listing about a government victim disappeared from LockBit’s site. But why? (UPDATE1)

Posted on March 28, 2023 by Dissent

Update of March 28: It seems LockBit re-listed WCSO last night on their leak site and has dumped data from them, although the files do not seem to be downloading at this time. When an entity has been the victim of a cyberattack, they’d be smart not to discuss the attack via their email system…

Read more

A hospital went dark after it was hacked. It’s still reeling two years later

Posted on March 27, 2023 by Dissent

Farah Yousry reports the aftermath of a ransomware attack by Hive that was previously reported on DataBreaches in 2021: As the second year of the pandemic was nearing an end, employees at Johnson Memorial Health hoped they could catch their breath after dealing with a weeks-long tsunami of COVID-19 hospitalizations and deaths. But on a…

Read more
  • Previous
  • 1
  • …
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • …
  • 727
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Texas gastroenterology and surgical practice victim of ransomware attack
  • Romanian Citizen Pleads Guilty to ‘Swatting’ Numerous Members of Congress, Churches, and Former U.S. President
  • North Dakota Enacts Financial Data Security and Data Breach Notification Requirements
  • Pro-Ukraine hacker group Black Owl poses ‘major threat’ to Russia, Kaspersky says
  • Vanta bug exposed customers’ data to other customers
  • Lyrix Ransomware Targets Windows Users with Advanced Evasion Techniques
  • Central Maine Healthcare tackles suspected cybersecurity issue; hospitals remain open
  • Cartier Data Breach: Luxury Retailer Warns Customers that Personal Data Was Exposed
  • Beyond the Pond Phish: Unraveling Lazarus Group’s Evolving Tactics
  • Akira doesn’t keep its promises to victims — SuspectFile

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Supreme Court Agrees to Clarify Emergency Situations Where Police Don’t Need Warrant
  • Stewart Baker vs. Orin Kerr on “The Digital Fourth Amendment”
  • Fears Grow Over ICE’s Reach Into Schools
  • Resource: HoganLovells Asia-Pacific Data, Privacy and Cybersecurity Guide 2025
  • She Got an Abortion. So A Texas Cop Used 83,000 Cameras to Track Her Down.
  • Why AI May Be Listening In on Your Next Doctor’s Appointment
  • Watch out for activist judges trying to deprive us of our rights to safe reproductive healthcare

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.
Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report