DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Car dealer software slinger CDK Global said to have paid $25M ransom after cyberattack

Posted on July 17, 2024 by Dissent

Matthew Connaster reports: CDK Global reportedly paid a $25 million ransom in Bitcoin after its servers were knocked offline by crippling ransomware. Last week, CDK restored services to car dealerships across the US after a two-week outage caused by a “cyber incident” that looked a lot like a ransomware infection. The shutdown of CDK’s software platform caused…

Read more

Microsoft links Scattered Spider hackers to Qilin and RansomHub ransomware attacks

Posted on July 17, 2024 by Dissent

Sergiu Gatlan reports: Microsoft says the Scattered Spider cybercrime gang has added Qilin ransomware to its arsenal and is now using it in attacks. “In the second quarter of 2024, financially motivated threat actor Octo Tempest, our most closely tracked ransomware threat actor, added RansomHub and Qilin to its ransomware payloads in campaigns,” Microsoft said Monday. After…

Read more

Indonesia says it has begun recovering data after major ransomware attack

Posted on July 13, 2024 by Dissent

The Straits Times reports: Indonesia said it is beginning to recover data that had been encrypted in a major ransomware attack in June which affected more than 160 government agencies. The attackers, identified as Brain Cipher, asked for US$8 million (S$10.7 million) in ransom to unlock the data, before they later apologised and released the decryption key…

Read more

Notorious Hacker Kingpin ‘Tank’ Is Finally Going to Prison

Posted on July 11, 2024July 11, 2024 by Dissent

Matt Burgess reports: For more than a decade, Vyacheslav Igorevich Penchukov—a Ukrainian who used the online hacker name “Tank”—managed to evade cops. When FBI and Ukrainian officials raided his Donetsk apartment in 2010, the place was deserted and Penchukov had vanished. But the criminal spree came to a juddering halt at the end of 2022,…

Read more

CloudSorcerer hackers abuse cloud services to steal Russian govt data

Posted on July 8, 2024 by Dissent

Bill Toulas reports: A new advanced persistent threat (APT) group named CloudSorcerer abuses public cloud services to steal data from Russian government organizations in cyberespionage attacks. Kaspersky security researchers discovered the cyberespionage group in May 2024. They report that CloudSorcerer uses custom malware that uses legitimate cloud services for command and control (C2) operations and data storage….

Read more

Cyber Attack May Have Exposed Alabama Student, Teacher Data

Posted on July 5, 2024 by Dissent

Rebecca Griesbach reports: The Alabama State Department of Education experienced a data breach in June that may have compromised some student and employee data, officials announced Wednesday. On June 17, information system staff interrupted and stopped an attack on the department’s computer system before hackers could fully access the system or lock it, according to…

Read more
  • Previous
  • 1
  • …
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.