DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Nearly 1/3 of ransomware victims had at least one infostealer infection in preceding months — researchers

Posted on September 20, 2024 by Dissent

Some food for thought from a report by SpyCloud: MASSIVE SCALE OF IDENTITY EXPOSURES CREATES NEW RISKS The scale of identity exposure due to infostealers is massive: 61% of breaches last year were malware-related and responsible for 343.78 million stolen credentials. Our recaptured data also shows that as many as 1 in 5 people are…

Read more

Sea-Tac refuses to pay 100-bitcoin ransom after August cyberattack

Posted on September 19, 2024 by Dissent

Elise Takahama reports: The hackers behind last month’s cyberattack on Seattle-Tacoma International Airport are demanding a 100-bitcoin ransom — about $6 million — for stolen data, though just how much information was accessed, and what kind, is still unclear. During a Wednesday morning hearing with the U.S. Senate’s Commerce, Science and Transportation Committee, the airport’s aviation managing director, Lance…

Read more

Vanir Ransomware Group onion site seized by German law enforcement

Posted on September 18, 2024September 18, 2024 by Dissent

Threat actors called Vanir Ransomware Group posted a few listings in July. Tonight, however, their onion site has a seized message: ” THIS HIDDEN SITE HAS BEEN SEIZED by the State Bureau of Investigation Baden-Württemberg as a part of a law enforcement action taken against Vanir Ransomware Group “ From a press release about the…

Read more

Port of Seattle shares ransomware attack details

Posted on September 15, 2024 by Dissent

Anthony Ha reports: The Port of Seattle released a statement Friday confirming that it was targeted by a ransomware attack. The attack occurred on August 24, with the Port (which also operates the Seattle-Tacoma International Airport) saying it had “experienced certain system outages indicating a possible cyberattack.” The Port is now describing this as “a ‘ransomware’ attack…

Read more

Deal made with whistleblower after Columbus’ data leak drew global attention, deal still muzzles whistleblower

Posted on September 13, 2024September 13, 2024 by Dissent

There’s an update to a disturbing story that involved a Franklin County judge granting the City of Columbus a temporary restraining order against Connor Goodwolf. Goodwolf has been providing information to the media and the public about a ransomware attack on the city and was refuting the city’s claims about the impact of the attack…

Read more

Proposed $65 million Lehigh Valley Health Network data breach settlement may compensate some victims $80,000

Posted on September 12, 2024 by Dissent

In 2023, a ransomware attack against Lehigh Valley Health Network by AlphV (BlackCat) involved the threat actors leaking nude photos of some cancer patients. In reporting on one of the first class action lawsuits launched against  LVHN, DataBreaches pointed out how significant this situation and litigation might be, in part, because of the nude photos…

Read more
  • Previous
  • 1
  • …
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses
  • Western intelligence agencies unite to expose Russian hacking campaign against logistics and tech firms
  • Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • Privilege Under Fire: Protecting Forensic Reports in the Wake of a Data Breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.