Fr: Produits de Revêtement du Bâtiment hit by cyberattack
Philippe Rey-Gorez reports that Produits de Revêtement du Bâtiment has been hit by a cyberattack (machine translation): A cyber-attack affected the company Vendée PRB during the night from Friday to...
View ArticleHackers Breached Colonial Pipeline Using Compromised Password
William Turton and Kartikay Mehrotra report: The hack that took down the largest fuel pipeline in the U.S. and led to shortages across the East Coast was the result of a single compromised password,...
View ArticleCapcom Facing $12 Million Lawsuit For Allegedly Using Artist’s Photos Without...
Remember in November, 2020 when Japanese gaming giant Capcom fell victim to a ransomware attack? The Ragnar_Locker threat actors demanded $11 million ransom, and when the firm didn’t pay, they started...
View ArticleJp: Fujifilm refuses to pay ransomware demand, restores network from backups
Robert Scammell reports: Japanese multinational conglomerate Fujifilm said it has refused to pay a ransom demand to the cyber gang that attacked its network in Japan last week and is instead relying on...
View ArticleAnti-ransomware biz ExaGrid ‘paid $2.6m ransomware demand’
Chris Mellor reports: Computer storage supplier ExaGrid has attempted to downplay a report that it paid nearly $3m to criminals who infected its corporate network with ransomware. ExaGrid supplies...
View ArticleCybercrime forum advertises alleged database, source code from Russian firm...
Tim Starks reports: A seller on a popular cybercrime forum appears to be offering up source code and a database they say belongs to DDoS-Guard, the Russia-based hosting site that helped right-leaning...
View ArticleDepartment of Justice Seizes $2.3 Million in Cryptocurrency Paid to the...
WASHINGTON – The Department of Justice today announced that it has seized 63.7 bitcoins currently valued at approximately $2.3 million. These funds allegedly represent the proceeds of a May 8, ransom...
View ArticleUS truck and military vehicle maker Navistar discloses data breach
Sergiu Gatlan reports: Navistar International Corporation (Navistar), a US-based maker of trucks and military vehicles, says that unknown attackers have stolen data from its network following a...
View ArticleFrom QBot…with REvil Ransomware: Initial Attack Exposure of JBS
Vitali Kremez & Yelisey Boguslavskiy write: During the first week of June 2021, two major corporations were attacked by a ransomware group. JBS, the largest meat producer in the world, was hit on...
View ArticleOperators of MoviePass Subscription Service Agree to Settle FTC Allegations...
The operators of the MoviePass subscription service have agreed to settle Federal Trade Commission allegations they took steps to block subscribers from using the service as advertised, while also...
View ArticleMichigan Fitness Foundation notice concerning email hack in December, 2020
Notice seen on their web site: The Michigan Fitness Foundation (“MFF”) is providing notice of a recent data incident that may affect the security of certain individuals’ information. While MFF is...
View ArticleRansomware Struck Another Pipeline Firm—and 70GB of Data Leaked
Andy Greenberg reports: When ransomware hackers hit Colonial Pipeline last month and shut off the distribution of gas along much of the East Coast of the United States, the world woke up to the danger...
View ArticleTaiwan Kadokawa notifies consumers while responding to ransomware attack
Taiwan Kadokawa Co, is part of the Kadokawa corporation group of companies. On June 3, they discovered they had been attacked. In a subsequent press release of June 4 and statement, they explained...
View ArticleASEAN companies still targeted by ALTDOS threat actors
In December of 2020, DataBreaches.net reported on a threat actor (or actors) calling themself “ALTDOS” who had attacked a Thai securities trading firm, Country Group Securities (CGSEC) . CGSEC wasn’t...
View ArticleADT Technician Sentenced for Hacking Home Security Footage
There’s an update to a previously reported case: A home security technician was sentenced today to 52 months in federal prison for repeatedly hacking into customers’ video feeds, announced Acting U.S....
View ArticleSouth Korea’s data watchdog barks warnings at Microsoft and five local firms
Laura Dobberstein reports: Microsoft and five other companies have received fines totaling US$75K from South Korea’s Personal Information Protection Commission (PIPC), for running afoul of local data...
View ArticleMeat processor JBS paid $11 million in ransom to hackers.
Rebecca Robbins reports: The world’s largest meat processor said on Wednesday that it paid an $11 million ransom in Bitcoin to the hackers behind an attack that forced the shutdown last week of all the...
View ArticleComputer memory maker ADATA hit by Ragnar Locker ransomware
Sergiu Gatlan reports: Taiwan-based leading memory and storage manufacturer ADATA says that a ransomware attack forced it to take systems offline after hitting its network in late May. ADATA...
View ArticleNY: Arnoff Moving & Storage data breach revealed customer information: What...
Saba Ali reports: Arnoff Moving & Storage customers may have had their data stolen by hackers as part of a breach, the company said. The company could not say how many customers may have been...
View ArticleHackers Steal Wealth of Data from Game Giant EA
Joseph Cox reports: Hackers have broken into gaming giant Electronic Arts, the publisher of Battlefield, FIFA, and The Sims, and stole a wealth of game source code and related internal tools,...
View Article