stolen

“Snowflake Customers’ Data Reportedly Breached by Hackers, According to Mandiant”

Snowflake Cusotmer Cloud Breaches
It’s the first time that the number of affected Snowflake customers has been disclosed since the account hacks began in April. So far, only Ticketmaster and LendingTree have confirmed data thefts where their stolen data was hosted on Snowflake. Several other Snowflake customers say they are currently investigating possible data thefts from their Snowflake environments. Mandiant said the threat campaign is “ongoing,” suggesting the number of Snowflake corporate customers reporting data thefts may rise. Last week, TechCrunch found circulating online hundreds of Snowflake customer credentials stolen by malware that infected the computers of staffers who have access to their employer’s Snowflake environment.

“Huge Stolen Sanctions and Financial Crimes Watchlist at Risk: Hackers Vow to Expose”

Passport Fake Kyc
Hackers are threatening to publish a huge stolen sanctions and financial crimes watchlist The stolen World-Check database contains 5.3 million recordsA financially motivated hacking group says it has stolen a confidential database containing millions of records that companies use for screening potential customers for links to sanctions and financial crime. The hackers, which call themselves GhostR, said they stole 5.3 million records from the World-Check screening database in March and are threatening to publish the data online. A portion of the stolen data, which the hackers shared with TechCrunch, includes individuals who were sanctioned as recently as this year. The incident involves a third party’s data set, which includes a copy of the World-Check data file. Banking giant HSBC shut down bank accounts belonging to several prominent British Muslims after the World-Check database branded them with “terrorism” tags.

Ransomware Breach: Omni Hotels Reports Theft of Customers’ Personal Information

Omni Hotel Cyberattack Ransomware Breach
Hotel chain giant Omni Hotels & Resorts has confirmed cybercriminals stole the personal information of its customers in an apparent ransomware attack last month. In an update on its website posted on Sunday, Omni said the stolen data includes customer names, email addresses, and postal addresses, as well as guest loyalty program information. The company said the stolen data does not include financial information or Social Security numbers. Ransomware gangs typically use such dark web sites to publish stolen information to extort a ransom from their victims. A sample of the stolen data shared with DataBreaches.net matched the types of customers’ personal information that Omni said was taken.

Ransomware Group Leaks Stolen Patient Information from Change Healthcare

Unitedhealth Change Uhc Uhg Optum Breach Ransomware 1
Some of the files, which TechCrunch has seen, also contain contracts and agreements between Change Healthcare and its partners. For Change Healthcare, there’s another complication: This is the second group to demand a ransom payment to prevent the release of stolen patient data in as many months. UnitedHealth Group, the parent company of Change Healthcare, said there was no evidence of a new cyber incident. What’s more likely is that a dispute between members and affiliates of the ransomware gang left the stolen data in limbo and Change Healthcare exposed to further extortion. A Russia-based ransomware gang called ALPHV took credit for the Change Healthcare data theft.

Change Healthcare Patient Data Stolen and Leaked by Ransomware Group

Unitedhealth Change Uhc Uhg Optum Breach Ransomware
Some of the files, which TechCrunch has seen, also contain contracts and agreements between Change Healthcare and its partners. For Change Healthcare, there’s another complication: This is the second group to demand a ransom payment to prevent the release of stolen patient data in as many months. UnitedHealth Group, the parent company of Change Healthcare, said there was no evidence of a new cyber incident. What’s more likely is that a dispute between members and affiliates of the ransomware gang left the stolen data in limbo and Change Healthcare exposed to further extortion. A Russia-based ransomware gang called ALPHV took credit for the Change Healthcare data theft.

Catch Change Healthcare Hackers: US Grants $10M in Assistance

Unitedhealthcare Photo Screen Display Ap
The State Department blamed the prolific ransomware group for targeting U.S. critical infrastructure, including healthcare services. Last month, an affiliate group of the ALPHV/BlackCat gang took credit for a cyberattack and weeks-long outage at U.S. health tech giant Change Healthcare, which processes around one-in-three U.S. patient medical records. The affiliate group went public after accusing the main ALPHV/BlackCat gang of swindling the contract hackers out of $22 million in ransom that Change Healthcare allegedly paid to prevent the mass leak of patient records. Change Healthcare has said since that it ejected the hackers from its network and restored much of its systems. U.S. health insurance giant UnitedHealth Group, the parent company of Change Healthcare, has not yet confirmed if any patient data was stolen.

Fujitsu, Renowned Tech Company, Admits to Hacking Incident and Issues Data Breach Alert

Fujitsu Japan Breach
Multinational technology giant Fujitsu confirmed a cyberattack in a statement Friday, and warned that hackers may have stolen personal data and customer information. Fujitsu also did not say what kind of personal information may have been stolen, or who the personal information pertains to — such as its employees, corporate customers, or citizens whose governments use the company’s technologies. Headquartered in Japan, Fujitsu has about 124,000 employees and serves government and private sector customers globally. Fujitsu said it reported the incident to Japan’s data protection authority, Personal Information Protection Commission, “in anticipation” that personal information may have been stolen. The company has not said whether it has filed required data breach notices with any other government or authority, including in the United States.

“Concerns Mount as Change Healthcare Outage Persists, Raising Potential for Patient Data Breach”

Unitedhealth Change Ransomware Cyberattack
If patient data has been stolen, the ramifications for the affected patients will likely be irreversible and life-lasting. Change Healthcare is one of the world’s largest facilitators of health and medical data and patient records, handling billions of healthcare transactions annually. The cybersecurity director expressed alarm at the prospect of the hackers potentially publishing the stolen sensitive patient data online. For those on the front-lines of healthcare cybersecurity, the worst-case scenario is that stolen patient records become public. Do you work at Change Healthcare, Optum or UnitedHealth and know more about the cyberattack?

Cyberattack at LoanDepot Compromises Personal and Social Security Data of Over 17 Million Customers

Loandepot Cyber Incident Breach Ransomware
LoanDepot says about 17 million customers had personal data and Social Security numbers stolen during cyberattackAlmost 17 million LoanDepot customers had sensitive personal information, including Social Security numbers, stolen in a January ransomware attack, the company has confirmed. The loan and mortgage giant company said in a data breach notice filed with Maine’s attorney general’s office that the stolen LoanDepot customer data includes names, dates of birth, email and postal addresses, financial account numbers, and phone numbers. The stolen data also includes Social Security numbers, which LoanDepot collected from customers. The number of affected LoanDepot customers rose from 16.6 million as initially disclosed to federal regulators last month, which did not say what specific customer data had been stolen. Mortgage and loan giant Mr. Cooper said hackers stole the personal information of more than 14 million customers during an October cyberattack, costing the company at least $25 million in additional costs.