DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Babuk closes one shop, switches to RaaS?

Posted on April 30, 2021 by Dissent

In an update on Babuk’s site today, the threat actors write: I not so long ago wrote about the closure of babuk, yes, you all correctly understood babuk as a partensky program will be closed, but it will live in its new understanding, we are a promoted brand with the best pentesters of dark net…

Read more

Fr: Baclesse cuts its Internet connection to prevent the spread of a computer worm

Posted on April 30, 2021 by chum1ng0

The Centre François Baclesse is one of three proton therapy centers for fighting cancer in France. This week, they also had to fight the results of a cyberattack by heartless criminals. Thankfully, their recent investment in improving their cybersecurity seems to have paid off. On April 28, the center issued the following statement on their…

Read more

Cyberspies target military organizations with new Nebulae backdoor

Posted on April 30, 2021 by Dissent

Sergiu Gatlan reports: A Chinese-speaking threat actor has deployed a new backdoor in multiple cyber-espionage operations spanning roughly two years and targeting military organizations from Southeast Asia. For at least a decade, the hacking group known as Naikon has actively spied on organizations in countries around the South China Sea, including the Philippines, Malaysia, Indonesia, Singapore, and Thailand,…

Read more

Presque Isle police data leaked by threat actors — somewhat

Posted on April 30, 2021 by Dissent

Kathleen Phalen Tomaselli reports: The ransom time clock on the Presque Isle Police Department’s ransomware attack ran out Wednesday at about 9:30 p.m. in a dramatic red-numbered countdown of minutes and seconds racing toward zero on the hacker’s dark web site. But it looks like the unidentified criminals have not yet made their next move…

Read more

FBI teams up with ‘Have I Been Pwned’ to alert Emotet victims

Posted on April 30, 2021 by Dissent

Amer Owaida reports: The United States’ Federal Bureau of Investigation (FBI) has shared more than 4.3 million email addresses, harvested by the Emotet botnet, with data breach tracking website Have I Been Pwned (HBIP) in an effort to help alert victims of the notorious botnet. “In all, 4,324,770 email addresses were provided which span a wide range…

Read more

QNAP warns of AgeLocker ransomware attacks against NAS devices

Posted on April 30, 2021 by Dissent

Catalin Cimpanu reports: Taiwanese hardware vendor QNAP said today that its network-attached storage (NAS) devices are under attack by a ransomware operation known as AgeLocker. In a security advisory, the Taiwanese company urged customers to immediately update their NAS operating system and any apps they have installed on the device to prevent the AgeLocker gang from…

Read more
  • Previous
  • 1
  • …
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • …
  • 728
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Slapped wrists for Financial Conduct Authority staff who emailed work data home
  • School Districts Unaware BoardDocs Software Published Their Private Files
  • A guilty plea in the PowerSchool case still leaves unanswered questions
  • Brussels Parliament hit by cyber-attack
  • Sweden under cyberattack: Prime minister sounds the alarm
  • Former CIA Analyst Sentenced to Over Three Years in Prison for Unlawfully Transmitting Top Secret National Defense Information
  • FIN6 cybercriminals pose as job seekers on LinkedIn to hack recruiters
  • Dutch police identify users on Cracked.io
  • Help, please: Seeking copies of the PowerSchool ransom email(s)
  • RCMP thumb drive with informant, witness data obtained by criminals: watchdog

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The Meta AI app is a privacy disaster – TechCrunch
  • Apple fixes new iPhone zero-day bug used in Paragon spyware hacks
  • Norwegian Data Protection Authority’s findings on tracking pixels: 6 cases
  • Multiple States Enact Genetic Privacy Legislation in a Busy Start to 2025
  • Rules Proposed Under New Jersey Data Privacy Act
  • Using facial recognition? Three recent articles of interest.
  • India publishes consent management rules under Digital Personal Data Protection Act

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.