DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

Nemty Ransomware Punishes Victims by Posting Their Stolen Data

Posted on March 2, 2020 by Dissent

Lawrence Abrams reports: The Nemty Ransomware is the latest cybercrime operation to create a data leak site to punish victims who refuse to pay ransoms. Read more on Bleeping Computer.

Read more

Ca: SFU reviewing security measures after data breach exposes personal information

Posted on March 2, 2020 by Dissent

Katya Slepian reports: Simon Fraser University has been hit by a data breach, a spokesperson said Monday. A spokesperson said the breach affected the personal information of students, staff, faculty, retirees and alumni last week. All groups were notified via email, the spokesperson said. In a statement, the university the breach happened on Thursday and…

Read more

New PwndLocker Ransomware Targeting U.S. Cities, Enterprises

Posted on March 2, 2020 by Dissent

Lawrence Abrams reports: Driven by the temptation of big ransom payments, a new ransomware called PwndLocker has started targeting the networks of businesses and local governments with ransom demands over $650,000. This new ransomware began operating in late 2019 and has since encrypted a stream of victims ranging from local cities to organizations. Read more on…

Read more

Ransomware victims are paying out millions a month. One particular version has cost them the most.

Posted on March 2, 2020 by Dissent

Steve Ranger reports: Ransomware victims have paid out more than $140 million to crooks over the last six-and-a-half years, according to calculations by the FBI. […] Ryuk was the leading ransomware variant, generating roughly $61m between February 2018 and October 2019. Crysis/Dharma was the second most lucrative ransomware, generating $24m between November 2016 and November 2019. Third on the…

Read more

Hit with ransomware, Prince Edward Island notifies residents and continues recovery efforts

Posted on March 1, 2020 by Dissent

Earlier today, Maze Team added Prince Edward Island (PEI) to their website where they list victims who have refused to pay their ransom demands. As they have done in other cases, the attackers also provided some files that they exfiltrated as proof. In looking into this attack, DataBreaches.net found that PEI had issued a statement…

Read more

(UPDATED) Texas bank attacked with DoppelPaymer ransomware — attackers’ report

Posted on March 1, 2020 by Dissent

Update 2:  The attackers have confirmed that they had named the wrong bank and that the victim bank is Community Development Bank (in Minnesota). UPDATE 1:  Amanda Tavackoli SVP, Communication for TBK Bank has responded with the following statement: I’m responding to your request for information regarding the DoppelPaymer claim. Reports that CD Bank has…

Read more
  • Previous
  • 1
  • …
  • 466
  • 467
  • 468
  • 469
  • 470
  • 471
  • 472
  • …
  • 732
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hunters International to provide free decryptors for all victims as they shut down (1)
  • SEC and SolarWinds Seek Settlement in Securities Fraud Case
  • Cyberattacks Disrupt Iran’s Bread Distribution, Payments Remain Frozen
  • Hacker with ‘political agenda’ stole data from Columbia, university says
  • Keymous+ Hacker Group Claims Responsibility for Over 700 Global DDoS Attacks
  • Data breach reveals Catwatchful ‘stalkerware’ is spying on thousands of phones
  • DOJ investigates ex-ransomware negotiator over extortion kickbacks
  • Hackers Using PDFs to Impersonate Microsoft, DocuSign, and More in Callback Phishing Campaigns
  • One in Five Law Firms Hit by Cyberattacks Over Past 12 Months
  • U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Record-Breaking $1.55M CCPA Settlement Against Health Information Website Publisher
  • Ninth Circuit Reviews Website Tracking Class Actions and the Reach of California’s Privacy Law
  • US healthcare offshoring: Navigating patient data privacy laws and regulations
  • Data breach reveals Catwatchful ‘stalkerware’ is spying on thousands of phones
  • Google Trackers: What You Can Actually Escape And What You Can’t
  • Oregon Amends Its Comprehensive Privacy Statute
  • Wisconsin Supreme Court’s Liberal Majority Strikes Down 176-Year-Old Abortion Ban

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.