Search This Blog

Powered by Blogger.

Blog Archive

Labels

Latest Cyberattack on LJ Hooker by a Ransomware Gang

In the past three months, there have been three breaches of Australian data. During this attack LJ Hooker's employees' and customers' data was stolen.

 


It is reported that a ransomware gang has been able to steal the personal data of at least 375 gigabytes from a franchise of the Australian real estate giant, LJ Hooker, as a result of its ransomware attacks. The data collected include passport scans, credit card information, and loan information. 

As part of a blog post used to preview some of the data stolen in the cyber-attack against LJ Hooker, which was posted on the dark web on November 30, the blog mentioned LJ Hooker's name as a victim of the Russia-linked ransomware gang ALPHV, also known as "BlackCat." 

As VICE has already reported, the company began publishing personal information about employees' passports. Many social media login credentials, profit-loss statements, and a contract for the sale of a property have also been posted by the group. 

The group claimed to have even more “internal company data,” including employees' personal information, such as IDs, and client data, including “financial information” and “credit card information.” 

Using independent verification, VICE corroborates part of the preview, which pertains to an office of LJ Hooker, located in New South Wales. 

As confirmed by a spokesperson for LJ Hooker in a statement to VICE, at least one of their offices had become the victim of a data breach. LJ Hooker is still working to determine the scope of the breach while the company is currently taking steps to protect the data of its customers from another breach. The company has "informed the relevant government cyber and data bodies." The company is still investigating the scope of the infringement. 

As far as the Australian authorities are concerned, ALPHV was first identified by the security community in late 2021 as a "ransomware-as-a-service" program associated with "Russian-speaking cybercriminals". There is a growing concern that the group, in 2022, will pose an "increased threat" to Australia's "government" and "critical infrastructure." 

There is widespread understanding that this collective was one of those responsible for last year's breach of the Colonial Pipeline. This is the world's largest fuel pipeline in the United States. Oil refineries provide about 45 percent of the gasoline consumed in the eastern part of the country. 

There were approximately 10,000 gas stations left without gas in the country as a result of the action of hackers. This led to a panic buying spree among people. Hence, Colonial bowed to the orders of the group and paid a ransom of approximately $US5 million, which was equal to a total of 75 Bitcoins at the time. This was a result of this ransom demand. 

A large-scale data breach has been carried out against an Australian company, LJ Hooker, for the third time in the last three months resulting in substantial data leakage. 

Initially, Optus was hit back on September 22, when it was reported that the telecommunications giant had been attacked by hackers who had compromised the data of up to 9.8 million Australians due to the cyberattack. Later, the hack would become one of the largest ever recorded in the history of Australian hackers. 

After a similar attack was reported on October 13 on Medibank, it was reported shortly after that approximately 3.9 million Australians were subjected to a similar attack. This resulted in compromised personal information regarding them. 

During November, the dark web was flooded with patient records of more than 1,500 individuals. Last week, the hackers posted a new 5GB dump of data announcing that the case had been closed.
Share it:

ALPHV

Australian

cyber attack

Cyber Attacks

LJ Hooker

Optus

Ransomware