DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Ca: Communauto car-sharing service victim of a cyberattack

Posted on January 9, 2021 by Dissent

Victoria Smith reports: The holiday season has not been easy for the Montreal carsharing service Communauto, which was the target of a cyber attack. Access to a number of servers has been locked, and data has been encrypted. Cyber hackers couldn’t get their hands on user passwords and credit card numbers, but managed to get names,…

Read more

Leon Medical Centers issues statement about ransomware attack

Posted on January 9, 2021 by Dissent

Leon Medical Centers (LMC) in Florida has issued a press release about the ransomware attack it experienced, and that DataBreaches.net has reported previously. In our most recent report, we noted that Conti threat actors had dumped protected health information for numerous patients, while claiming that they still had more files from Leon that they would dump….

Read more

And yet more ransomware variants…

Posted on January 9, 2021 by Dissent

Pop quiz:  Which one of these is not a new ransomware noted recently: Sharp Knot Chinese Take-Out Hidden Tear Babuk Niros Bonsoir Not sure? I can’t keep up with all the variants and new types.  But thankfully, there’s BleepingComputer, where I can find a weekly rundown on developments. Read their rundown from this week and…

Read more

Delaware County officials paid $25,000 in ransom to hackers who infiltrated the county’s computer system

Posted on January 8, 2021 by Dissent

Vinny Vella reports: Hackers used a malware attack to infiltrate Delaware County’s servers in the fall, and then held employees’ personal data for ransom, ultimately costing the county $25,000 in ransom to restore access to the data, according to county officials. The attack was first reported Nov. 24, when county officials said the computer network…

Read more

FBI warns of Egregor ransomware extorting businesses worldwide

Posted on January 8, 2021 by Dissent

Sergiu Gatlan reports: The US Federal Bureau of Investigation (FBI) has sent a security alert warning private sector companies that the Egregor ransomware operation is actively targeting and extorting businesses worldwide. The FBI says in a TLP:WHITE Private Industry Notification (PIN) shared on Wednesday that Egregor claims to have already hit and compromised more than over 150 victims…

Read more

Ryuk gang estimated to have made more than $150 million from ransomware attacks

Posted on January 8, 2021 by Dissent

Catalin Cimpanu reports: The operators of the Ryuk ransomware are believed to have earned more than $150 million worth of Bitcoin from ransom payments following intrusions at companies all over the world. In a joint report published today, threat intel company Advanced Intelligence and cybersecurity firm HYAS said they tracked payments to 61 Bitcoin addresses previously attributed…

Read more
  • Previous
  • 1
  • …
  • 371
  • 372
  • 373
  • 374
  • 375
  • 376
  • 377
  • …
  • 729
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Episource notifying 5.4 million patients of cyberattack in January
  • Investigation of 2024 Helsinki data breach – Report
  • Major trial underway for data leak that left 72,000 victims in France
  • Anubis: A Closer Look at an Emerging Ransomware with Built-in Wiper
  • HealthEC Agrees to $5.48 Million Settlement to End Data Breach Lawsuit
  • US offering $10 million for info on Iranian hackers behind IOControl malware
  • Sompo Japan Insurance submits improvement plan after info leakage
  • Moreno Valley, Calif., Schools Report Data Breach
  • The Growing Cyber Risks from AI — and How Organizations Can Fight Back
  • UPDATING: Credit Control Corporation denies any current breach

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • DOJ Seeks More Time on Tower Dumps
  • Your household smart products must respect your privacy – including your air fryer
  • Vermont signs Kids Code into law, faces legal challenges
  • Data Categories and Surveillance Pricing: Ferguson’s Nuanced Approach to Privacy Innovation
  • Anne Wojcicki Wins Bidding for 23andMe
  • Would you — or wouldn’t you?
  • New York passes a bill to prevent AI-fueled disasters

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.