DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Malware

DOGE Ransomware Hackers Demand $1 Trillion

Posted on April 23, 2025 by Dissent

Davey Winder reports: The same criminal group behind the DOGE Big Balls ransomware attack has just upped the ante. A newly updated ransom note sent to victims is now trolling Elon Musk and DOGE with a demand for, are you sitting down, one trillion dollars. … The ransomware group behind the recent DOGE Big Balls threat, using…

Read more

HHS Office for Civil Rights Settles HIPAA Ransomware Cybersecurity Investigation with Guam Memorial Hospital Authority

Posted on April 17, 2025 by Dissent

While DataBreaches was aware of the 2023 incident referenced below, this site was not aware of any 2019 ransomware attack. The following is a press release issued by HHS OCR today: Today, the U.S. Department of Health and Human Services (HHS), Office for Civil Rights (OCR) announced a settlement with Guam Memorial Hospital Authority (GMHA),…

Read more

Edmond cybersecurity CEO accused of planting malware on hospital computers

Posted on April 17, 2025 by Dissent

Kilee Thomas reports: Investigators said he walked right into St. Anthony Hospital and put malicious malware on an employee’s computer, which could have exposed critical patient data. Jeffrey Bowie is listed as the CEO of a cyber security company based in Edmond, but instead of helping protect St. Anthony Hospital from hackers, authorities said he…

Read more

Kyiv Region Police Expose Hackers Who Infected Notaries’ Computers with Viruses and Changed Data in State Registries

Posted on April 15, 2025 by Dissent

As reported on dev.ua: In the Kyiv region, police detained a group of hackers who gained remote access to the devices of state bailiffs and private notaries and, for a fee, illegally removed encumbrances imposed on citizens’ property. According to the Cyber ​​Police, four suspects, one of whom was a private contractor, set up a scheme…

Read more

Dialysis firm DaVita hit by ransomware attack (1)

Posted on April 14, 2025April 24, 2025 by Dissent

Updated April 24, 2025: The InterLock ransomware gang has claimed responsibility for this attack. They claim to have exfiltrated  1,510 GB of data,  683,104 files, and  75,836 folders, and have leaked the file tree and some folder information. Reuters reports: DaVita said on Monday it had become aware of a ransomware incident that has encrypted…

Read more

Operation Endgame follow-up leads to five detentions and interrogations as well as server takedowns

Posted on April 10, 2025 by Dissent

From Europol: Following the massive botnet takedown codenamed Operation Endgame in May 2024, which shut down the biggest malware droppers, including IcedID, SystemBC, Pikabot, Smokeloader and Bumblebee, law enforcement agencies across North America and Europe dealt another blow to the malware ecosystem in early 2025. In a coordinated series of actions, customers of the Smokeloader pay-per-install botnet,…

Read more
  • Previous
  • 1
  • …
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • …
  • 729
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • IMPACT: 170 patients harmed as a result of Qilin’s ransomware attack on NHS vendor Synnovis
  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • UBS reports data leak after cyber attack on provider, client data unaffected
  • Scania confirms insurance claim data breach in extortion attempt
  • Cybersecurity takes a big hit in new Trump executive order
  • Episource notifying 5.4 million patients of cyberattack in January
  • Investigation of 2024 Helsinki data breach – Report
  • Major trial underway for data leak that left 72,000 victims in France
  • Anubis: A Closer Look at an Emerging Ransomware with Built-in Wiper
  • HealthEC Agrees to $5.48 Million Settlement to End Data Breach Lawsuit

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • DOJ’s Data Security Program: Key Compliance Considerations for Impacted Entities
  • 23andMe fined £2.31 million for failing to protect UK users’ genetic data
  • DOJ Seeks More Time on Tower Dumps
  • Your household smart products must respect your privacy – including your air fryer
  • Vermont signs Kids Code into law, faces legal challenges
  • Data Categories and Surveillance Pricing: Ferguson’s Nuanced Approach to Privacy Innovation
  • Anne Wojcicki Wins Bidding for 23andMe

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.