top of page
Writer's pictureDisha Patel

Data Breaches & Ransomware Attacks in 2023


Royal Mail cyber attack linked to LockBit Ransomware - Royal Mail stopped its international shipping services due to the severe service disruption caused by the attack.  It left many small to medium businesses in a limbo. The cyber criminals demanded a ransom which was in millions but Royal Mail refused to pay. It had to resort to manual processes which increased the wait times for its customers tremendously. Royal Mail ransomware attack



 

T-Mobile hacked & data of 37 million accounts stolen through one of its APIs - T-Mobile was hacked twice in 2023. After the attack in January, in March the company disclosed a cyber attack in which attackers may have accessed T-Mobile account PINs, SSNs, full names, and other data. T-Mobile cyber attacks 2023

 

Clop ransomware claims it breached 130 organisations using GoAnywhere zero-day - The Clop ransomware gang claimed to be behind attacks that exploited a zero-day vulnerability CVE-2023-0669 in the GoAnywhere MFT secure file transfer tool, saying they stole data from over 130 organisations. According to a report published on March 26, 2023, SecurityWeek said the ransomware group posted on their Tor-based leak site the names of organisations allegedly impacted by the incident, including luxury brand retailer Saks Fifth Avenue, consumer goods giant Procter & Gamble, mining company Rio Tinto, and the U.K.’s Pension Protection Fund (PPF).   GoAnywhere zero-day exploits

 

AT&T alerts 9 million customers of data breach after vendor hack - A vendor that AT&T uses for marketing experienced a security incident in which hackers exposed information of 9 million customers as they accessed Customer Proprietary Network Information from some wireless accounts, such as the number of lines on an account or wireless rate plan, etc. AT&T data breach

 

Money Message extortion gang stole Intel Boot Guard private keys after MSI breach - In March, the Money Message extortion gang attacked computer hardware maker MSI, claiming to have stolen 1.5TB of data during the attack, including firmware, source code, and databases. The gang demanded a $4,000,000 ransom and, after not being paid, began leaking the data for MSI on their data leak site. In May, they began leaking MSI's stolen data, including the source code for firmware used by the company's motherboards.  Ransomware attack on Intel

 

Microsoft allegedly impacted by data breach, theft of 30 million customer accounts -Hacktivists, Anonymous Sudan, alleged that they had “successfully hacked Microsoft” and “accessed a large database containing more than 30 million Microsoft accounts, emails, and passwords”. Anonymous Sudan offered to sell this database to interested parties for $50,000 and urged interested buyers to engage in contact with their Telegram bot to arrange the purchase of the data. Alleged Microsoft data breach

 

 

  • Sony (September, 2023)

Sony impacted by cyber attack as hackers fight over who's responsible - Sony said that it is investigating allegations of a cyber attack. Different hackers stepped up to claim responsibility for the purported hack. Claims of attacking Sony's systems were initially made by an extortion group called RansomedVC. This group claimed that it had breached Sony's networks and stolen 260 GB of data during the attack that they are attempting to sell for $2.5 million. But on the other hand, MajorNelson (another group) leaked for free a 2.4 GB compressed archive, which contains 3.14 GB of uncompressed data that it claims belongs to Sony. Ransomware Attack on Sony


 

LockBit threatens to leak sensitive Boeing data - The LockBit cybercrime gang claimed that it had "a tremendous amount" of sensitive data stolen from the aerospace giant that it would dump online if Boeing didn't pay the ransom by November 2. On November 10, 2023, according to news reports, LockBit published data stolen from Boeing. Apparently, it has leaked more than 43 GB of files from Boeing after the company refused to pay the ransom. Boeing ransomware attack


 

Rhysida Ransomware targets the National British Library - Multiple systems of the venerated institution were pulled offline. Hackers put the stolen data, allegedly containing PII of employees, on sale for 20 BTC.  Shortly after that, Rhysida published 573 GB of data – about 90% of the total amount stolen, to its dark web leak site. This data allegedly included sensitive information of visitors and readers. National British Library ransomware attack


 

Toyota warns customers of Medusa data breach exposing personal, financial information - Toyota Financial Services (TFS) confirmed that sensitive personal and financial data was exposed in the attack. The threat actors demanded a payment of $8,000,000 to delete the stolen data and gave Toyota 10 days to respond to their demand, but Toyota did not negotiate a ransom payment with the cybercriminals. Currently, all data has apparently been leaked on Medusa's extortion portal on the dark web. Toyota Financial Services (TFS) ransomware attack


15 views0 comments

Recent Posts

See All

Battle of the Backends: Java vs Node.js

Comparing Java and Node.js involves contrasting two distinct platforms commonly used in backend development. Here’s a breakdown of their...

Komentar


bottom of page