DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

North Korea-linked Hackers Target Academic Institutions

Posted on December 8, 2018 by Dissent

Ionut Arghire reports: A threat group possibly originating from North Korea has been targeting academic institutions since at least May of this year, NetScout’s security researchers reveal. The attackers use spear-phishing emails that link to a website where a lure document attempts to trick users into installing a malicious Google Chrome extension. Following initial compromise,…

Read more

Those annoying sextortion scams are redirecting users to GandCrab ransomware now

Posted on December 8, 2018 by Dissent

Okay, I tend to laugh at the sextortion emails and have tweeted or posted some of them at times, usually after I check the referenced BTC wallet to see if anyone actually fell for the scam and paid.  But Catalin Cimpanu reports on a new – and important – development: This past week, users in…

Read more

Hackers steal $800,000 from Cape Cod Community College

Posted on December 8, 2018 by Dissent

Laura Krantz reports: Hackers stole more than $800,000 from Cape Cod Community College last week when they infiltrated the school’s bank accounts, the school notified its employees Friday. Several computers in the school’s Nickerson Administration Building were hacked by a phishing scheme that used malware to obtain access to the school’s accounts, according to an…

Read more

Clothing company OppoSuits hit by Magecart attack

Posted on December 6, 2018 by Dissent

Sam Varghese reports: Customers of Dutch clothing company OppoSuits have been warned to monitor their credit card accounts after the firm reported that malware planted on its website could have stolen the details of customers who made purchases from its Australian, Canadian, EU and UK websites. In a statement on Monday (Tuesday Australian time), the…

Read more

Credit card stealing malware on Canada’s 1-800-FLOWERS website went undetected for four years

Posted on December 5, 2018 by Dissent

Zack Whittaker reports: It’s going to take more than a bunch of posies to make up for this one. The Canadian branch of 1-800-FLOWERS revealed in a filing with the California attorney general’s office that malware on its website had siphoned off customers’ credit cards over a four-year period. Four years. Let that sink in….

Read more

Cyber-espionage group uses Chrome extension to infect victims

Posted on December 5, 2018 by Dissent

Catalin Cimpanu reports: In what appears to be a first on the cyber-espionage scene, a nation-state-backed hacking group has used a Google Chrome extension to infect victims and steal passwords and cookies from their browsers. This is the first time an APT (Advanced Persistent Threat –an industry term for nation-state hacking groups) has been seen…

Read more
  • Previous
  • 1
  • …
  • 541
  • 542
  • 543
  • 544
  • 545
  • 546
  • 547
  • …
  • 726
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • B.C. health authority faces class-action lawsuit over 2009 data breach (1)
  • Private Industry Notification: Silent Ransom Group Targeting Law Firms
  • Data Breach Lawsuits Against Chord Specialty Dental Partners Consolidated
  • PA: York County alerts residents of potential data breach
  • FTC Finalizes Order with GoDaddy over Data Security Failures
  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • D.C. Federal Court Rules Termination of Democrat PCLOB Members Is Unlawful
  • Meta may continue to train AI with user data, German court says
  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.