DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

IT: Gino Group car dealership notifies customers of ransomware attack

Posted on April 11, 2021 by Dissent

Matteo Borgetto reports (translation): «Dear Customer, on 7 April 2021 we unfortunately discovered that our systems had been attacked by unknown hackers. We therefore immediately appointed a specialized company, in order to try to solve the problem and to limit the damage as much as possible ». The letter, via e-mail, was sent to thousands…

Read more

Attackers deliver legal threats, IcedID malware via contact form

Posted on April 10, 2021 by Dissent

Sergiu Gatlan reports: … IcedID is a modular banking trojan first spotted in 2017 and updated to also deploy second-stage malware payloads, including Trickbot, Qakbot, and Ryuk ransomware. Recently detected by the Microsoft 365 Defender Threat Intelligence Team, this phishing campaign seems to have found a way to bypass contact forms’ CAPTCHA protection to flood enterprises with a barrage…

Read more

Ransomware attacks: Ansal fears data loss

Posted on April 10, 2021 by Dissent

PTI reports: Realty firm Ansal Housing on Friday said that the company had faced multiple ransomware attacks on its IT system since February 26, which may have resulted in some data loss. The e-mail system had been significantly impacted resulting in non-receipt of any e-mail communication on the e-mail accounts, it said in a regulatory…

Read more

Fr: City of Isle-sur-la-Sorgue victim of ransomware; won’t pay €500,000 demand

Posted on April 9, 2021 by Dissent

Daniel Morin reports (translation): This is the first time that the city of Isle-sur-la-Sorgue (Vaucluse) has been the victim of such a computer attack , undoubtedly from abroad. It was 4:42 am exactly this Friday morning when hackers broke into the community’s servers remotely. All files have been encrypted and have been unusable since. “…

Read more

CZ: Olomouc paralyzed by a cyberattack. All municipal services remain unavailable.

Posted on April 9, 2021 by Dissent

From translations of available sources, it appears that the municipality of was paralyzed by a cyber attack on April 7. The municipality estimated that it would take about 14 days to fully restore services. They do not indicate what kind of ransomware was involved or what demands were made. Read more on Olomouc.cz.  Last April,…

Read more

Dutch transport company Bakker Logistiek impacted by ransomware attack

Posted on April 9, 2021 by Dissent

Omroep Flevoland reports: (Translation): Transport company Bakker Logistiek from Zeewolde was hacked last weekend, as a result of which the company can drive fewer loads than normal. The automation system in the warehouse section is not working, but according to director Toon Verhoeven does not lead to problems. “We can deliver less, but it does not lead…

Read more
  • Previous
  • 1
  • …
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • …
  • 732
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • India’s Max Financial says hacker accessed customer data from its insurance unit
  • Brazil’s central bank service provider hacked, $140M stolen
  • Iranian and Pro-Regime Cyberattacks Against Americans (2011-Present)
  • Nigerian National Pleads Guilty to International Fraud Scheme that Defrauded Elderly U.S. Victims
  • Nova Scotia Power Data Breach Exposed Information of 280,000 Customers
  • No need to hack when it’s leaking: Brandt Kettwick Defense edition
  • SK Telecom to be fined for late data breach report, ordered to waive cancellation fees, criminal investigation into them launched
  • Louis Vuitton Korea suffers cyberattack as customer data leaked
  • Hunters International to provide free decryptors for all victims as they shut down (2)
  • SEC and SolarWinds Seek Settlement in Securities Fraud Case

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • German court awards Facebook user €5,000 for data protection violations
  • Record-Breaking $1.55M CCPA Settlement Against Health Information Website Publisher
  • Ninth Circuit Reviews Website Tracking Class Actions and the Reach of California’s Privacy Law
  • US healthcare offshoring: Navigating patient data privacy laws and regulations
  • Data breach reveals Catwatchful ‘stalkerware’ is spying on thousands of phones
  • Google Trackers: What You Can Actually Escape And What You Can’t
  • Oregon Amends Its Comprehensive Privacy Statute

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.