Search This Blog

Powered by Blogger.

Blog Archive

Labels

Footer About

Footer About

Labels

Showing posts with label Data Breach. Show all posts

Digital Intrusion at the Heart of UK Diplomacy Verified by Officials


In the wake of the revelation of a serious cybersecurity breach at the Foreign, Commonwealth, and Development Office of the United Kingdom, the integrity of national institutions once again came into the focus of public attention. In October, its systems were breached by an external intrusion, which exposed widespread cybersecurity vulnerabilities.

There is growing concern in the global community about the existence of state-linked cyberattacks targeting government infrastructure, as revealed by minister Chris Bryant in his statement following the revelations. 

Although officials have determined that the breach does not pose a high risk for individuals, preliminary findings suggest that the incident may have involved large volumes of sensitive administrative records, including potentially tens of thousands of visa-related details. Although the precise scale and impact of the attack have not been determined, it is believed that the incident was of a low risk.

Bryant emphasized and cautioned that no attribution has been formally established, nor has a definite link to the operation been established, yet unverified intelligence assessments have pointed to possible involvement by a Chinese cyber group dubbed Storm 1849; however, it is important not to make definitive conclusions before the investigation has been conducted. 

A number of cybersecurity analysts have compared the breach with the 2024 ArcaneDoor campaign, a sophisticated attack that brought together state-sponsored actors, and prompted them to consider overlapping methods and the broader implications of coordinated data targeting campaigns in the future. 

An investigation has already been conducted by government response teams to identify and neutralize the vulnerability that enabled the intrusion, and forensic specialists are now studying log files and access patterns in an effort to determine the intent, origin, and extent of the breach.

Bryant highlighted the complexity of the investigation and stressed that speculation is of no benefit to the investigation, and admitted that determining who is responsible could take a considerable amount of time, reinforcing the government's belief that the official narrative will be based only on substantiated findings. Consequently, authorities have not yet publicly verified the full extent of what information was accessed by this breach, which was detected by government monitoring systems in October. 

It is possible that tens of thousands of visa-related data entries are included in the breach, although there has been no official confirmation yet from the government. When the intrusion was discovered, international security advisories also noted that active exploitation of vulnerabilities affecting a series of Cisco firewalls, including Cisco firewalls manufactured by Cisco, was being detected by government agencies across the country, including the United States and Asia.

Even though the Cyber Security and Communication Centre (CISC) and the Foreign, Commonwealth and Development Office (FCDO) attacks occurred at almost the same time, the UK government has declined to confirm whether the CISC attack was caused by the same infrastructure vulnerabilities as FCDO or a known threat actor, citing the sensitivity of ongoing forensic investigations. 

The trade minister, Sir Chris Bryant, has made public remarks to Sky News acknowledging the compromise, stating that the government had been aware of the intrusion since October, but has cautioned against premature attribution to the cyber group Storm-1849. According to Bryant, the reports circulated are mostly speculative rather than evidence-based, adding that disclosure is limited due to the complexity and anticipated duration of the investigation, which remains unresolved. 

The department's technical response teams confirmed that the vulnerability that enabled the breach had been neutralised swiftly, describing the incident as a technical fault isolated to one of the department's web platforms. 

As a result of risk assessments, it appears that a low likelihood exists that individuals' data will be directly affected, as is the case with current risk assessments. After the intrusion was detected in October, the National Cyber Security Centre (NCSC) confirmed that it is coordinating closely with government departments to determine what operational and personal implications the breach might have, as it has been discovered that systems managed by the Foreign, Commonwealth and Development Office infrastructure have been accessed without authorization without authority, following its discovery. 

The trade minister, Sir Chris Bryant, spoke to national broadcasters and radio networks about the incident. He stressed that the security vulnerability had been swiftly addressed by government response units, and that early risk analysis suggests a low probability of individuals becoming materially affected as a result. Moreover, Bryant stressed the lack of veracity of claims made by foreign states to be involved in the intrusion, especially those linking the intrusion to Chinese actors or the Chinese state. 

According to Bryant, the investigation is at a stage in which only a limited amount of technical details can be divulged at present. A number of reports, including those published in The Sun, suggested that visa-related records may have been a target of the investigation, but the government hasn't provided any confirmation of scope or attribution. 

There has been a formal referral to the Information Commissioner's Office (ICO) of the incident, and the UK's data protection authority has been notified as well for regulatory review. The disclosure comes amid repeated warnings from UK intelligence agencies regarding the growing presence of state-linked espionage activities originating in China, spanning cyber campaigns and intelligence gathering to gather information about the political, commercial, and strategic affairs of the nation.

It has been reported by GCHQ publicly that its most significant national security focus is countering threats from China, which is greater than all other state adversaries when it comes to resources allocated to defensive purposes. According to Bryant's remarks released on Friday, government institutions remain persistent targets for outside cyber operations. In his remarks, he asserted that officials are still assessing the consequences of their actions, reaffirming that future statements will be based on validated findings, not speculation. 

It is expected that this breach will intensify the existing discussion around the government's digital transformation agenda, and the proposals to establish a national digital identity framework in particular. There is no doubt that government IT infrastructure is routinely tested for cybersecurity. However, the timing of the incident has given renewed momentum to those who have been critical of the consolidation of large amounts of identity data. 

There have been reports that centralised citizen authentication systems could be an attractive target for malicious cyber operators, as previously warned. This revelation coincides with an investigation by ITV News that highlighted security concerns surrounding One Login, which will be used to underpin digital identity services in the future. This investigation is part of an ongoing series of ITV News investigations highlighting security concerns associated with One Login. 

Originally documented by Computer Weekly earlier this year, these vulnerabilities were then examined in national media as well, putting a sustained focus on the system's security assurances. It is not surprising that the incident has taken place against a backdrop of disruptive cyber campaigns that have stretched far beyond Whitehall and into key commercial sectors. 

As of 2025, runsomware attacks caused Jaguar Land Rover (JLR) to halt production, affecting supply chains throughout the automobile industry. The Office for National Statistics then attributed part of the UK's November economic slowdown as a result of the operational paralysis caused by the breach. 

Several other major institutions, such as the Co-op and Marks & Spencer, have also confirmed they have been affected by significant cyber incidents, confirming what many analysts have said had been one of the most aggressive periods of online targeting the UK has faced in recent years. 

A coordinated attack on local government networks has disrupted services across four London councils, including the City of London, Hackney, Westminster, and Hammersmith and Fulham, three of whom share a unified IT service. In a later press conference, the NCSC confirmed that sensitive information could have been copied during the attack, prompting them to participate in further investigation as the broader implications of these shared public infrastructure vulnerabilities are assessed. 

A number of cyber threats targeting government and economic infrastructure are emerging rapidly, as evidenced by the incident. However, while the investigation into the Foreign Office breach continues, its broad implications go well beyond a single attack, making it even more important for the public sector to conduct proactive security audits, harden supply chains, and accelerate vulnerability disclosure protocols in order to avoid the same thing happening again. 

The analyst note that while shared infrastructure and centralised authentication platforms are extremely efficient in terms of operational efficiency, they require significantly higher level of safeguards, continuous penetration testing, and multilayered anomaly detection and mitigation procedures in order to mitigate systemic risks.

Despite the fact that the UK government has already signalled that it will increase defense resources through agencies such as the NCSC and GCHQ in order to enhance defence. However, experts argue that long-term resilience will be achieved by simultaneously investing in workforce capabilities, encrypting data compartmentalization, and collaborating with global coalitions that promote cybersecurity. 

It is also imperative for organizations and citizens alike to recognize that digital security is now intertwined with national stability as a matter of necessity. Public trust will be strengthened when emerging digital frameworks are not only responded to quickly, but they must also be transparent, responsible, and accountable to the community.

In order to maintain a sustainable digital governance environment, continued vigilance, structured incident reporting, as well as security-by-design implementation, remain the cornerstones.

700Credit Data Breach Exposes Personal Information of Over 5.6 Million Consumers

 

A massive breach at the credit reporting firm 700Credit has led to the leakage of private details of over 5.6 million people, throwing a new set of concerns on the risk of third-party security in the financial services value chain. The firm has admitted that the breach was a result of a supply chain attack on one of its third-party integration partners and did not originate from an internal breach.  

According to the revelations made, this breach has its roots going back to late October 2025, when 700Credit noticed some unusual traffic associated with an exposed API. The firm has more than 200 integration partners who are connected to consumers’ data through APIs. It has been found that one of these partners was compromised as early as July 2025, but this notification was not made to 700Credit, thus leaving an opportunity for hackers to gain unlawful access to an API used for fetching consumers’ credit details from this API connected environment.  

700Credit called this attack a "sustained velocity attack" that began October 25 and continued for over two weeks before being completely contained. Although the company was able to disable their vulnerable API once aware of the attack, attackers had already harvested a large chunk of customer information by exploiting this security hole. The attack is estimated to have compromised 20 percent of available information that was accessed through this vulnerability. 

The compromised information comprises highly sensitive personal information like names, physical addresses, dates of birth, as well as Social Security numbers. Although 700Credit asserted that their primary internal systems as well as login credentials as well as mode of payment are safe from any breach, security experts have indicated that the compromised information is sufficient for identity theft, financial fraud, as well as targeted phishing attacks. Consequently, individuals in the company’s database have been advised to exercise vigilance against any unsolicited messages, especially if they purportedly come from 700Credit or related entities.  

The Attorney General, Dana Nessel, issued a consumer alert warning people not to brush off the notifications received when a breach has occurred, but to be proactive about protecting themselves against fraud using the services of freezing their credit or monitoring their profiles for unusual activity due to the large-scale release of sensitive data that has happened previously. 

In reaction to the incident, 700Credit has already started notifying affected consumers of the breach as a gesture of goodwill, offering two years of complimentary credit monitoring service, as well as offering complimentary credit reports to affected consumers. The company has also partnered with the National Automobile Dealers Association to assist with breach notification with the Federal Trade Commission for a joint notification on affected dealerships. 

Law enforcement agencies have been notified of the breach as part of the continued investigations. This vulnerability highlights the increasing danger of the supply chain vulnerability, especially in companies which have extensive networks in handling personal data of consumers.

Inside the Hidden Market Where Your ChatGPT and Gemini Chats Are Sold for Profit

 

Millions of users may have unknowingly exposed their most private conversations with AI tools after cybersecurity researchers uncovered a network of browser extensions quietly harvesting and selling chat data.Here’s a reminder many people forget: an AI assistant is not your friend, not a financial expert, and definitely not a doctor or therapist. It’s simply someone else’s computer, running in a data center and consuming energy and water. What you share with it matters.

That warning has taken on new urgency after cybersecurity firm Koi uncovered a group of Google Chrome extensions that were quietly collecting user conversations with AI tools and selling that data to third parties. According to Koi, “Medical questions, financial details, proprietary code, personal dilemmas,” were being captured — “all of it, sold for ‘marketing analytics purposes.’”

This issue goes far beyond just ChatGPT or Google Gemini. Koi says the extensions indiscriminately target multiple AI platforms, including “Claude, Microsoft Copilot, Perplexity, DeepSeek, Grok (xAI) and Meta AI.” In other words, using any browser-based AI assistant could expose sensitive conversations if these extensions are installed.

The mechanism is built directly into the extensions. Koi explains that “for each platform, the extension includes a dedicated ‘executor’ script designed to intercept and capture conversations.” This data harvesting is enabled by default through hardcoded settings, with no option for users to turn it off. As Koi warns, “There is no user-facing toggle to disable this. The only way to stop the data collection is to uninstall the extension entirely.”

Once installed, the extensions monitor browser activity. When a user visits a supported AI platform, the extension injects a specific script — such as chatgpt.js, claude.js, or gemini.js — into the page. The result is total visibility into AI usage. As Koi puts it, this includes “Every prompt you send to the AI. Every response you receive. Conversation identifiers and timestamps. Session metadata. The specific AI platform and model used.”

Alarmingly, this behavior was not part of the extension’s original design. It was introduced later through updates, while the privacy policy remained vague and misleading. Although the tool is marketed as a privacy-focused product, Koi says it does the opposite. The policy admits: “We share the Web Browsing Data with our affiliated company,” described as a data broker “that creates insights which are commercially used and shared.”

The main extension involved is Urban VPN Proxy, which alone has around six million users. After identifying its behavior, Koi searched for similar code and found it reused across multiple products from the same publisher, spanning both Chrome and Microsoft Edge.

Affected Chrome Web Store extensions include:
  • Urban VPN Proxy – 6,000,000 users
  • 1ClickVPN Proxy – 600,000 users
  • Urban Browser Guard – 40,000 users
  • Urban Ad Blocker – 10,000 users
On Microsoft Edge Add-ons, the list includes:
  • Urban VPN Proxy – 1,323,622 users
  • 1ClickVPN Proxy – 36,459 users
  • Urban Browser Guard – 12,624 users
  • Urban Ad Blocker – 6,476 users
Despite this activity, most of these extensions carry “Featured” badges from Google and Microsoft. These labels suggest that the tools have been reviewed and meet quality standards — a signal many users trust when deciding what to install.

Koi and other experts argue that this highlights a deeper problem with extension privacy disclosures. While Urban VPN does technically mention some of this data collection, it’s easy to miss. During setup, users are told the extension processes “ChatAI communication” along with “pages you visit” and “security signals,” supposedly “to provide these protections.”

Digging deeper, the privacy policy spells it out more clearly: “‘AI Inputs and Outputs. As part of the Browsing Data, we will collect the prompts and outputs queried by the End-User or generated by the AI chat provider, as applicable.’” It also states plainly: “‘We also disclose the AI prompts for marketing analytics purposes.’”

The extensions, Koi warns, “remained live for months while harvesting some of the most personal data users generate online.” The advice is blunt: “if you have any of these extensions installed, uninstall them now. Assume any AI conversations you've had since July 2025 have been captured and shared with third parties.”

Askul Confirms RansomHouse Ransomware Breach Exposed 740,000 Records

 

Japanese e-commerce giant Askul Corporation confirmed that a ransomware attack carried out by the RansomHouse group led to the theft of about 740,000 customer records in October 2025. Askul, which is a major supplier of office supplies and logistics services owned by Yahoo! Japan, suffered a critical failure within their IT system due to the breach, forcing the company to shut down shipments to customers, including the popular retail chain Muji. 

Compromised data includes approximately 590,000 business customer service records, 132,000 individual customer records, 15,000 records of business partners (outsourcers, agents, suppliers), and about 2,700 records of executives and employees across group companies. 

Detailed information about the breach is not being disclosed by Askul to avoid further exploitation. The company is trying to individually contact affected customers and partners. It has reported the incident to Japan's Personal Information Protection Commission and put in place long-term monitoring to mitigate the risk of misuse. 

The RansomHouse group is known to conduct both data exfiltration and encryption operations, and it announced the breach on October 30, followed by two data leaks on November 10 and December 2. An Askul investigation found that the breach occurred due to compromised authentication credentials related to an outsourced partner administrator account that did not have multi-factor authentication (MFA). After accessing the systems, the attackers performed reconnaissance, gathered authentication information, disabled EDR software, and moved laterally between servers to gain privileged access. 

Several types of ransomware were deployed; some were even capable of bypassing the EDR signatures of the time. This resulted in widespread data encryption and systemic outages. Another step the attackers took was to clear the backup files to further impede recovery. Askul severed connectivity to infected networks, isolated affected systems, updated EDR signatures, and implemented MFA for all critical systems. 

As of mid-December, Askul continues to face disruptions in order shipping and is working to fully restore its systems. The financial impact of the attack has not yet been estimated, and the company has postponed its scheduled earnings report to allow for a thorough assessment.

Shinhan Card Faces Regulatory Review Over Internal Data Sharing Incident

 



Shinhan Card, one of South Korea’s largest credit card companies, has disclosed a data leak involving the personal information of approximately 192,000 merchants. The company confirmed the incident on Tuesday and said it has notified the Personal Information Protection Commission, the country’s data protection regulator.

The affected individuals are self-employed merchants who operate franchised businesses and had provided personal information during standard onboarding and contract procedures. According to Shinhan Card, the exposed data was limited in nature and did not include sensitive financial or identification details.

The company stated that information such as credit card numbers, bank account data, citizen registration numbers, and credit records were not compromised. Based on its current review, Shinhan Card said there is no evidence that the leaked information has been misused.


Incident Linked to Internal Handling, Not External Attack

Shinhan Card clarified that the incident did not involve hacking or unauthorized system access from outside the organization. Instead, the company believes the leak resulted from improper internal data handling.

Preliminary findings indicate that an employee at one of the company’s sales branches shared merchant information with a card recruiter for sales-related purposes. The data transfer reportedly violated internal policies governing the use and distribution of personal information.

The company said the internal channel used to transmit the data has since been blocked. An internal investigation was launched immediately after the issue was identified, and Shinhan Card is reviewing employee access controls and oversight mechanisms.

Most of the leaked records consisted of mobile phone numbers, accounting for around 180,000 cases. In approximately 8,000 instances, phone numbers were shared alongside merchant names. A smaller portion of the records also included additional personal details such as date of birth and gender.

Shinhan Card stated that its investigation did not uncover any cases where more sensitive personal or financial data was included in the leak. The company also said that no confirmed cases of fraud, identity theft, or other misuse linked to the exposed information have been reported to date.

The affected data belongs to merchants who signed agreements with Shinhan Card between March 2022 and May 2025.


Regulatory Notification and Review Process

The issue first came to the attention of authorities last month, when a report was submitted to the Personal Information Protection Commission. Following the initial notification, the regulator requested additional documentation to assess the scope of the incident and determine how the data was handled.

Shinhan Card formally reported the breach to the commission on December 23, in line with South Korea’s data protection disclosure requirements. The company said it continues to cooperate with the regulator as the review process remains ongoing.


Company Response and Merchant Guidance

In response to the incident, Shinhan Card issued a public apology and published detailed information through its website and mobile application. A dedicated service page has been made available to allow merchants to check whether their personal data was affected.

The company has advised merchants to remain cautious of suspicious calls, messages, or unsolicited contact attempts, even though no misuse has been confirmed so far. Shinhan Card said it is strengthening internal controls and reviewing how personal data is accessed and shared within the organization.

Regulatory authorities have not yet announced whether corrective measures or penalties will follow. Shinhan Card has said it will continue cooperating with the review while monitoring for any signs of misuse related to the exposed data.



Security Flaw Exposes Personal Data on Somalia’s E-Visa System Weeks After Major Breach

 

A recently uncovered weakness in Somalia’s electronic visa system has triggered fresh alarm over the protection of travelers’ personal information, coming just weeks after authorities admitted to a large-scale data breach affecting tens of thousands of applicants. Findings indicate that the Somalia e-visa platform is missing basic security safeguards, allowing unauthorized access to and downloading of sensitive documents with little technical effort.

The vulnerability was confirmed this week by Al Jazeera following a tip from a source with professional web development experience. The source explained that flaws in the e-visa system could be exploited to extract large volumes of visa application files containing highly confidential data. This exposed information reportedly includes passport details, full names, and dates of birth, data that could be abused for criminal activities or intelligence purposes.

According to the source, evidence of the security lapse was shared with Al Jazeera, along with proof that Somali authorities had been formally notified about the vulnerability a week earlier. Despite these warnings, the source said there was no response from officials and no sign that corrective measures had been taken.

Al Jazeera independently confirmed the claims by recreating the flaw as described. During testing, journalists were able to download e-visa documents belonging to dozens of individuals in a short time. The affected records included applicants from multiple countries, such as Somalia, Portugal, Sweden, the United States, and Switzerland.

“Breaches involving sensitive personal data are particularly dangerous as they put people at risk of various harms, including identity theft, fraud, and intelligence gathering by malicious actors,” Bridget Andere, a senior policy analyst at the digital rights organization Access Now, said in comments to Al Jazeera. She added that such incidents go beyond technical shortcomings and can have long-term implications for personal safety and privacy.

New Vulnerability Surfaces After Earlier Mass Data Leak

This latest Somalia e-visa security issue emerges less than a month after officials announced an investigation into a prior cyberattack on the same system. That earlier breach drew warnings from both the United States and the United Kingdom. According to official alerts, personal data belonging to more than 35,000 Somalia e-visa applicants had been exposed. The US Embassy in Somalia previously said the leaked information included names, photographs, dates and places of birth, email addresses, marital status, and home addresses.

Following that incident, Somalia’s Immigration and Citizenship Agency (ICA) shifted the e-visa platform to a new web domain, stating that the move was intended to improve security. On November 16, the agency said it was treating the breach with “special importance” and confirmed that an investigation was underway. However, the emergence of a new vulnerability suggests that deeper security weaknesses may still persist.

Security Praise Contrasts With Legal Responsibilities

Earlier the same week, Somalia’s Defence Minister, Ahmed Moalim Figi, publicly commended the e-visa system, saying it had helped prevent ISIL (ISIS) fighters from entering the country amid ongoing military operations against a regional affiliate in northern Somalia.

“The government's push to deploy the e-visa system despite being clearly unprepared for potential risks, then redeploying it after a serious data breach, is a clear example of how disregard for people's concerns and rights when introducing digital infrastructures can erode public trust and create avoidable vulnerabilities,” Andere said. She also voiced concern that Somali authorities had not issued a public notice regarding the serious data breach reported in November.

Under Somalia’s data protection law, organizations handling personal data are required to inform the national data protection authority when breaches occur. In cases involving high risk, particularly where sensitive personal data is exposed, affected individuals must also be notified. “Extra protections should apply in this case because it involves people of different nationalities and therefore multiple legal jurisdictions,” Andere added.

Al Jazeera stated that it could not publish specific technical details of the newly discovered flaw because it remains unpatched and could be exploited further if disclosed. Any sensitive data accessed during the investigation was destroyed to safeguard the privacy of those impacted.

Russian Hackers Obtain Sensitive NHS Documents from UK Royal Properties

 


In a recent cyberattack, a ransomware group affiliated with Russia infiltrated the NHS computer system and retrieved hundreds of thousands of highly sensitive medical records, including those associated with members of the royal family, triggering alarms in several parts of the United Kingdom.

A breach, which was first revealed by The Mail on Sunday, revealed that over 169,000 confidential medical documents, some of which contained high-profile patient information, were published on dark-web forums following a software vulnerability within NHS clinical infrastructure that was exploited. 

A number of sources indicated that the attackers took advantage of a software bug in healthcare software and were able to use ransomware and steal classified patient information from networks connected to several royal residences, including Buckingham Palace, Windsor Castle, Sandringham, and Clarence House, which serves as the official home of the King. 

It's important to note that the incident has raised concerns regarding national digital security, patient confidentiality and the ability of critical healthcare systems to withstand state-aligned cybercriminal activities as well as one of the most significant exposures of protected medical data in recent years. 

There has been increasing scrutiny of the NHS following the breach, as 169,000 confidential healthcare records have been discovered on dark web platforms after attackers exploited a software fault in the systems used within the national health network to conduct the intrusion. 

Additionally, reports indicated that the same group had accessed medical files stored in digital environments connected with several royal properties, including Buckingham Palace, Windsor Castle, Sandringham Estate, and Clarence House. This has led to increased concerns regarding how Royal Household records are safeguarded.

There has been no confirmation from the Royal Family as to who had sought treatment or what type of treatment they received, but it is understood that the leaked materials contain information relating to King Charles' ongoing cancer treatment, emphasizing the sensitivity of this issue. 

Cyber security experts had previously cautioned about the vulnerable software that had been compromised in October of last year, to the effect that Russian-aligned cyber operations were not just plausible, but also "highly likely," a risk that has now been confirmed by independent researchers. 

Following subsequent investigations by Google's security division and the GB News, it was determined that a hacking group referred to as Clop had earlier contacted senior executives across numerous organizations requesting money in exchange for withholding stolen data, and that they had asked for payment. It was ultimately not possible to prevent publication of the documents, which later became available online. 

Currently, it is widely recognized that the breach was part of a larger scheme of exploitation which impacted the BBC, as well as several Premier League football clubs, in addition to the breach. As a result, Barts NHS Health Trust has commenced legal action to prevent any further dissemination of this material, and authorities continue to investigate the full extent of the breach and its consequences. In addition to reviving concerns about the security of enterprise software embedded within critical UK institutions, the breach has also renewed earlier concerns about enterprise software security. 

The NHS, as well as the HM Treasury, both rely on Oracle platforms for their core functions in the areas of financial administration, human-resource workflows, payroll, and personnel management. It was reported by security analysts in October that several exploitable weaknesses in the software environment presented an attractive entry point for Russian-linked threat groups as well as a high probability of targeted exploitation occurring without immediate remediation if the flaws were not fixed. 

There was more evidence later to support the warnings that Google had issued on a ransomware collective known as Clop, which had distributed direct email communication to executives across a wide variety of organizations, claiming that sensitive information from their networks had been extracted by the ransomware collective. Google's threat-intelligence division reported that those reports had been strengthened by independent security research. 

It has been noted that in previous mass intrusions, the group was attempting to extort money in exchange for nondisclosure, a tactic similar to high-pressure extortion campaigns that were observed before. The subsequent leak has intensified debate over third-party software risk, supply-chain security, and the greater challenge of protecting a nation's infrastructure that is heavily reliant on widely used commercial platforms even though authorities did not confirm the alerts at that time. There are reports that health records have been compromised to the point of compromise. 

The disclosure of these health records arises during a particularly sensitive time for the monarchy. This follows King Charles's recent public health update indicating gradual progress in his ongoing cancer treatment. It was during a conversation with Channel 4's Stand Up To Cancer campaign, a joint campaign with Cancer Research UK, that the monarch, who had been diagnosed with an unknown form of cancer in February of last year and had first announced his condition publicly in January of this year, gave the monarch hope that, in the near future, his treatment schedule may be relaxed. 

As the King announced at Buckingham Palace this month, he expects his medical interventions to be reduced from beginning next year onwards, which is considered a cautiously optimistic development in his medical treatment. It was during the campaign that the King referred to the structure, regularity, and regularity of his treatment routine, revealing a very intimate insight into an aspect of the Royal Household which, until now, has remained virtually secret. 

It was intended that the update would raise awareness of cancer research and encourage national participation, but because of its timing, the update has inadvertently coincided with renewed concerns about the security of royal medical records. As a result, there has been an increased public debate about privacy, digital security, and the vulnerability of high-sensitivity health records connected to national figures, intensifying. 

It has been reported that public engagement in cancer awareness initiatives has surged in recent weeks following the King's televised appeal, and Cancer Research UK has reported that the number of people visiting its new Cancer Screening Checker has increased drastically. This service was introduced by the charity on 5 December to provide a straightforward way for consumers to compare cancer screening options available through the National Health Service and the Public Health Agency in Northern Ireland, along with personalised advice on eligibility for specific screening categories, and to provide them with the information that they need. 

In total, more than 100,000 people have used the tool to date, many of whom have done so as a result of King Charles sharing a video message on Friday in which he spoke candidly about his own cancer treatment journey on Channel 4’s Stand Up To Cancer programme. According to Michelle Mitchell, Chief Executive of Cancer Research UK, the King’s openness sparked unprecedented public interest, and this led to an unprecedented increase in public interest.

A major part of her argument was that most visits to the checker were made after the monarch discussed his diagnosis and routine care, when national attention was focused on early detection and screening. As a result of the rapid uptake of the service, it is evident that the public is becoming increasingly willing to seek verified health information, as well as the effect high-profile advocacy has on increasing participation in preventive healthcare services.

With the incident, it has become increasingly important for national institutions to balance digital innovation with defensive readiness, particularly when core public services are delivered through commercial infrastructure that is shared among them. In addition to immediate containment, cybersecurity advisors emphasize that maintaining sustained vigilance, releasing vulnerabilities and accelerating software patch cycles are imperative for critical sectors like healthcare, finance, and public administration as well. 

According to security experts, organizations should move towards layered security frameworks that combine encrypted records segmentation, zero-trust access policies, and continual simulations of ransomware attacks to mitigate both the likelihood and impact of future intrusions. The breach emphasizes that cyber literacy at the leadership level is urgently needed in order to assist executives in recognizing extortion tactics before their negotiations reach crisis point. This will help executive managers identify extortion tactics as soon as possible during negotiations. 

After this incident, there is a renewed awareness among the people about the fragility of personal data once it reaches the outside world. This emphasizes the importance of engaging with only reliable health platforms and exercising caution when dealing with unsolicited communications. 

A study is still in progress, but analysts note that the outcome of this breach might influence the way in which a stronger regulatory push is made to ensure software supply chain accountability and real-time threat intelligence sharing across UK institutions. Those lessons that can be drawn from this compromise will ultimately strengthen both policy and practice in an era of persistent, borderless cyber threats, reshaping the country's ability to protect its most sensitive digital assets.

AuraStealer Malware Uses Scam Yourself Tactics to Steal Sensitive Data

 

A recent investigation by Gen Digital’s Gen Threat Labs has brought attention to AuraStealer, a newly emerging malware-as-a-service offering that has begun circulating widely across underground cybercrime communities. First observed in mid-2025, the malware is being promoted as a powerful data-stealing tool capable of compromising a broad range of Windows operating systems. Despite its growing visibility, researchers caution that AuraStealer’s technical sophistication does not always match the claims made by its developers. 

Unlike conventional malware campaigns that rely on covert infection techniques such as malicious email attachments or exploit kits, AuraStealer employs a strategy that places users at the center of their own compromise. This approach, described as “scam-yourself,” relies heavily on social engineering rather than stealth delivery. Threat actors distribute convincing video content on popular social platforms, particularly TikTok, presenting the malware execution process as a legitimate software activation tutorial. 

These videos typically promise free access to paid software products. Viewers are guided through step-by-step instructions that require them to open an administrative PowerShell window and manually enter commands shown on screen. Instead of activating software, the commands quietly retrieve and execute AuraStealer, granting attackers access to the victim’s system without triggering traditional download-based defenses. 

From an analysis perspective, AuraStealer incorporates multiple layers of obfuscation designed to complicate both manual and automated inspection. The malware disrupts straightforward code execution paths by dynamically calculating control flow at runtime, preventing analysts from easily tracing its behavior. It also leverages exception-based execution techniques, intentionally generating system errors that are intercepted by custom handlers to perform malicious actions. These tactics are intended to confuse security sandboxes and delay detection. 

Functionally, AuraStealer targets a wide range of sensitive information. Researchers report that it is designed to harvest data from more than a hundred web browsers and dozens of desktop applications. Its focus includes credentials stored in both Chromium- and Gecko-based browsers, as well as data associated with cryptocurrency wallets maintained through browser extensions and standalone software. 

One of the more concerning aspects of the malware is its attempt to circumvent modern browser protections such as Application-Bound Encryption. The malware tries to launch browser processes in a suspended state and inject code capable of extracting encryption keys. However, researchers observed that this technique is inconsistently implemented and fails across multiple environments, suggesting that the malware remains technically immature. 

Despite being sold through subscription-based pricing that can reach several hundred dollars per month, AuraStealer contains notable weaknesses. Analysts found that its aggressive obfuscation introduces detectable patterns and that coding errors undermine its ability to remain stealthy. These shortcomings provide defenders with opportunities to identify and block infections before significant damage occurs. 

While AuraStealer is actively evolving and backed by ongoing development, its emergence highlights a broader trend toward manipulation-driven cybercrime. Security professionals continue to emphasize that any online tutorial instructing users to paste commands into a system terminal in exchange for free software should be treated as a significant warning sign.

Credit Monitoring Provider Discloses Breach Impacting 5.6 Million Users


A data breach usually does not lend itself to straightforward comparisons, as each occurrence is characterized by distinctive circumstances and carries different consequences for those involved. It is common for headlines to emphasize the scale of an attack, the prominence of the organization that was affected, or the attack method used by the attacker, but in reality, the real significance of a breach lies in the sensitivity of the compromised data, along with the actions that are taken to correct it. 

It was apparent from a disclosure issued by 700Credit, a U.S.-based company that provides consumer information, preliminary credit checks, identity verifications, fraud detections, and compliance solutions for auto, recreational, powersport, and marine dealerships. As a result of a third-party supply-chain attack that occurred late in October 2025, the company confirmed that personally identifiable information had been accessed by unauthorized people through the use of a third-party supply chain. 

It has been revealed that the exposed data includes names, residential addresses, dates of birth, and Social Security numbers, all collected between May and October of the year. Based on the information provided by the agency, approximately 5.6 million people are expected to have been affected by the incident, making it one of the most substantial credit-related data breaches of the year, emphasizing the risks associated with retaining data for a long period of time and relying on external service providers. 

A 700Credit representative confirmed that the compromised information was the result of a breach of a database provided by auto dealerships between May and October 2025 as a result of regular credit verification and identity verification processes. 

Despite acknowledging that the precise technical details of how the intrusion was conducted have not yet been fully determined, the company has attributed the incident to an unidentified threat actor. Although there is no official word on who is affected, it has been revealed that those individuals whose personal data was processed by 700Credit for dealership clients have been brought into focus as data-handling risks arise across the entire automotive retail ecosystem. 

There are broader concerns raised about supply-chain exposures and the downstream impact of such events on consumer confidence, particularly when it comes to sensitive financial and identity-related information that has been disclosed. 

A Michigan Attorney General said that recipients of breach notification letters should not dismiss the letters in response to the disclosure, stressing that taking swift protective measures, such as freezing the credit history and enrolling in credit monitoring services, was critical to reducing the risk of identity theft and fraud that can result from the exposure to the breach. 

However, despite moving quickly to disable the exposed application programming interface (API), 700Credit acknowledged that, in spite of taking steps to prevent threats from accessing consumer records, threat actors were able to extract a significant percentage of them. The company estimates that approximately 20 percent of the affected datasets were accessed, which comprised extremely sensitive data such as names, addresses, birthdates, and Social Security numbers. 

In spite of the fact that 700Credit confirmed that its internal systems, payment platforms, and login credentials were unhacked, cybersecurity experts noted that the stolen data, in both quantity and nature, could still be utilized by phishing and social engineering companies to conduct highly convincing scams. 

Because of this, consumers and dealership clients have been advised to be vigilant when receiving unsolicited communications, especially those that appear to be from 700Credit or its partners, as well as any messages purported to have originated with the company. In addition to the details reported by CBTNews, it is clear that the breach is the result of a compromised integrated partner not alerting 700Credit in a timely manner after they became aware of the breach. 

Researchers have determined that attackers exploited vulnerabilities in the API validation process, which allowed malicious requests to be masked as legitimate partner traffic by exploiting vulnerabilities in the API validation process. An independent forensic analysis confirmed that the intrusion did not extend into 700Credit's internal network or core operational infrastructure, but rather was confined to the application layer through third-party API integration. 

Furthermore, experts concluded that attackers had been able to carry out the majority of the damage without compromising internal systems, underscoring the persistency of security gaps in API-driven architectures, particularly in modern times. 

According to 700Credit, in response, its API inspection controls have been strengthened, the validation framework is now more secure, the insurance coverage for cybersecurity has been expanded, and external cybersecurity firms have been engaged to assess residual risks and mitigate them, all while maintaining uninterrupted service to dealership clients throughout the investigation. 

Additionally to the technical remediation, 700Credit began a coordinated regulatory notification and response involving multiple authorities as well. For compliance with federal Safeguards Rule requirements, the company reported the incident to the Federal Bureau of Investigation and the Federal Trade Commission and also notified the FTC a consolidated breach notification on behalf of the affected dealer clients. 

Upon receiving written notifications of a breach of the Federal Safeguards Rule beginning December 22, 2025, impacted individuals were offered a 12-month free credit monitoring program from TransUnion and identity restoration services as part of the offer. Moreover, as part of the ongoing efforts to resolve consumer and dealer concerns, the company has also been in touch with the National Automobile Dealers Association and has notified state attorneys general throughout the country. 

A dedicated hotline was also established to address the concerns of consumers and dealers. In addition, the Michigan Attorney General issued a public consumer alert after an estimated 160,000 Michigan residents were identified as being affected by the fraud. They advised recipients to not ignore notification letters and to take immediate precautionary measures, such as putting a credit freeze on their credit report, signing up to a monitoring service, updating their passwords and enabling multifactor authentication, as soon as possible. 

Earlier this month, Michigan Attorney General Dana Nessel sent a consumer advisory explaining why people should not shrug off correspondence from 700Credit, emphasizing that taking prompt action can significantly reduce the risk of downstream fraud occurring as a result of this situation. 

According to her, victims should consider placing a credit freeze on their credit cards or registering for credit monitoring services, as these can serve as effective first-line defenses against identity theft, so that they may be able to protect themselves effectively. 

Moreover, Nessel emphasized the importance of being alert to potential phishing attempts, strengthening or changing passwords, removing unnecessary data stored on devices and enabling multi-factor authentication across all online services and devices. To be able to identify any suspicious activity as soon as possible, she also advised regularly reviewing credit reports from TransUnion as well as Equifax and Experian. 

As security expert Hill pointed out, the investigation revealed that the automotive retail sector was not adequately prepared in terms of cybersecurity, as highlighted by several industry perspectives. It has been discovered that several large dealerships have well-established security frameworks in place, including continuous monitoring and internal "red team" exercises which test defenses. However, smaller and mid-sized businesses lack the resources necessary to implement the same level of security measures. 

The author warned that these gaps can result in systemic risks within shared data networks, and advised dealerships to increase security awareness, better understand emerging threats, and evaluate the cybersecurity posture of third party partners that may have access to consumer information in a more detailed manner. 

As a whole, the 700Credit breach indicates how cyber risk is distributed across multiple interconnected industries, where vulnerabilities in one partner can ripple outward so that millions of individuals and hundreds of businesses are affected. 

As investigations and notifications continue, it will probably prompt an increased focus on third-party risk management, particularly in sectors which are heavily dependent on the sharing of data and the integration of real-time data. It is important for consumers to maintain vigilance, even after taking initial measures to prevent identity-based fraud, as identity-based fraud often emerges well after the original attack has been made. 

For dealerships and service providers, the breach serves as an alarming example of the need for cybersecurity governance to extend beyond internal systems to include vendors, integrations, and data lifecycle controls, in addition to internal systems. 

In addition to proactive investments in security assessments, employee training, and transparency, analysts note that proactive investments can help minimize both technical exposure and reputational damage in the automotive industry.

It is ultimately up to whether the lessons learned from the incident translate into stronger safeguards and more resilient data practices in the credit monitoring industry as well as automotive retail to determine the long-term impact of the incident.

Lead Generation Sector Faces Scrutiny Following 16TB Data Exposure


 

In the wake of a massive unsecured MongoDB database, researchers have rekindled their interest in the risks associated with corporate intelligence and lead generation ecosystems. Researchers discovered that the MongoDB instance had been exposed, containing about 16 terabytes of data and approximately 4.3 billion professional records, according to the researchers. 

It is noteworthy that the dataset, which largely mirrored LinkedIn-style information, such as name, title, employer and contact information, is one of the largest known exposures of its type and has serious implications for large-scale social engineering and phishing campaigns utilizing artificial intelligence. Security researcher Bob Diachenko discovered the database by working with the nexos.ai company on November 23, 2025, and it was secure two days later after a responsible disclosure was conducted.

In addition, as a result of the lack of access logs and forensic indicators, it remains impossible to determine whether malicious actors were able to access or exfiltrate the data prior to remediation, leaving affected individuals and organizations with lingering questions about the possibility of misuse. 

In terms of scale and organization, security analysts describe the exposed repository as one of the largest lead-generation datasets on the open internet in recent history, not only because of its enormous size but also because of its organization. According to the structure of the database, scraping and enrichment operations were carried out deliberately and systematically, with evidence suggesting that a large portion of the information was gathered from professional networking sites, such as LinkedIn, in order to enrich the database. 

The records, which are grouped into nine distinct data collections, encompasse a wide range of personal and professional attributes, including full names, e-mail addresses, phone numbers, URLs for LinkedIn profiles, employment histories, educational backgrounds, geographical details, and links to other social media accounts, among other details. 

Researchers point out that the dataset's granularity significantly increases its potential for abuse, especially given the presence of a dedicated collection labeled "intent" containing more than two billion documents in addition to other collections. 

A number of analysts point out that the level of detail the leak has reveals makes it a highly valuable social-engineering asset, enabling cybercriminals to create highly tailored spear-phishing attacks and business email compromise campaigns, able to convince clients that they are trustworthy contacts in order to attack organizations and professionals around the world. 

It has been characterized by cybersecurity experts as the largest lead generation data collection ever discovered publicly accessible by cybersecurity experts, distinguished not only by its sheer size but also by its unusually methodical structure. 

Using the way the information was segmented and enriched, there is evidence to suggest that a large-scale scraping operation may have been used to gather the information, with indicators suggesting that professional networking platforms such as LinkedIn may have served as primary sources in this case. 

In total, the data for the report appears to be distributed over nine separate collections and consists of billions of individual records detailing full names, email addresses, phone numbers, LinkedIn profile links, employment history, educational background, location information and social media accounts which are associated with those records. 

In light of such comprehensive profiling, analysts have warned that the risk of exploitation is significant, particularly since one collection—the "intent" collection which contains over two billion entries—seems to be aimed at capturing behavioral or interest-based signals as well. The depth of insight they offer is, they point out, an exceptionally powerful foundation for spear-phishing and business email compromise schemes that can be launched against organizations and professionals throughout the world. 

In summary, the exposed database was divided into nine distinct collections, bearing labels such as "intent," "profiles," "people," "sitemaps," and "companies," a layout that researchers say reflects a sophisticated data aggregation pipeline with the hallmarks of machine learning. It was based on this organizational structure that investigators concluded that the information was probably obtained through large-scale scraping from professional platforms, like LinkedIn, and Apollo's artificial intelligence-driven sales intelligence service, in order to gather the information. 

The records contained in at least three collections had extensive amounts of personally identifiable data, totaling nearly two billion records, each of which contained extensive amounts of information. There was a wide range of information that was exposed, including names, email addresses, phone numbers, LinkedIn profiles and handle links, job titles, employers, detailed employment histories, educational backgrounds, degrees and certifications, location information, languages, skills, functional roles, links to other social media accounts, images, URLs, email confidence scores, and Apollo-specific identifiers associated with each individual. 

In addition to profile photographs, some collections were made up of personal information that further compounded the sensitivity of the disclosure. It is believed that the scope and depth of the leaked information significantly increased the risk of identity theft as well as financial fraud. 

The Cybernews report noted that it was unable to identify a specific organization that had generated the database, but multiple indicators indicate that it was a commercial lead generation operation. Despite the fact that no formal agreement has been established for who owns the exposed dataset, researchers cautioned against drawing definitive conclusions based on it. 

Investigators discovered that there were several sitemap references that pointed to a lead-generation operation, including those linking “/people” and “/company” pathways to a commercial site that advertised access to more than 700 million professional profiles, a figure that closely matches the number of unique profiles reported by the database. 

A noteworthy aspect of this incident was that after the database was first reported, it was taken offline within one day of the incident. Nonetheless, a number of researchers stressed that attribution remains uncertain, suggesting that the company itself may have been a downstream victim, rather than the original source of the data. 

It is widely acknowledged that security experts warn that the real risk is not simply the extent of the exposure, but the precision it permits. With a dataset of this magnitude and structure, it is possible to use it to launch a highly targeted phishing campaign, a business email compromise scheme, a CEO fraud scheme, and a detailed corporate reconnaissance campaign, particularly against executives and employees of Fortune 500 companies and corporations. 

A massive database of records makes it possible for attackers to automate personalization at a massive scale, dramatically reducing preparation time and maximizing success rates. Cybernews pointed out that modern large language models can produce persuasive, individual messages based on profile information, enabling tens of millions of targeted emails to be sent at minimal cost, where the compromise of a single high-value target is enough for the entire operation to be justified. 

A further concern noted by researchers was that datasets of this nature often serve to enrich other breaches in the process of enrichment, allowing threat actors to assemble extensive, searchable profiles that may ultimately include passwords, device identifiers, and cross-platform account links, making it significantly easier for hackers to conduct social engineering and credential stuffing attacks. 

Despite the fact that cybercriminals can quickly take advantage of large, unprotected databases of this type, security experts warn that these types of databases are highly lucrative assets. The wide variety of information allows attackers to conduct targeted phishing campaigns with precise targeting, including executive fraud schemes that impersonate senior leaders to encourage employees to authorize fraudulent financial transfers. 

As a result of the same data, security teams can also use it to conduct detailed corporate reconnaissance, which is a technique commonly used by cybersecurity teams to assess organization resilience to social engineering threats. However, it can also be effectively utilized by malicious actors in order to identify vulnerable areas for exploiting. 

As a result of the high value placed on enterprise-related data on underground markets, multinational organizations remain particularly attractive targets for cyber criminals. Several analysts have noted that it is highly likely that the dataset includes employees from Fortune 500 companies, which makes it possible for threat actors to isolate specific companies and individuals, and tailor attack techniques to increase their chances of successfully compromising networks or causing financial loss. 

A growing need for better accountability and governance across the lead generation and data brokerage industries is becoming apparent, especially as these datasets continue to intersect with advanced automation and artificial intelligence technologies in a fashion that is unprecedented in the past. 

The security experts say that this incident serves as a reminder that organizations taking care of highly confidential or personal data, as well as encrypting the data, are required to treat access controls, encryption, and continuous monitoring as baseline requirements, and not as optional measures. 

In light of this event, it is imperative that enterprises strengthen their internal defenses by training employees about how to identify social engineering attacks before they take place, improving the process of verifying financial requests, and conducting regular audits to detect social engineering risks before they become exploited. 

Additionally, regulators and industry organizations may be under increasing pressure to clarify accountability standards when it comes to data aggregation practices that rely on large-scale scraping and enrichment on a large scale. 

It is likely that, even though the database was secured, there will be repercussions to the greater extent that the database was exposed, demonstrating how lapses in data stewardship can have a far broader impact beyond a single incident and reshape the threat landscape for businesses and professionals.

LinkedIn Profile Data Among Billions of Records Found in Exposed Online Database

 



Cybersecurity researchers recently identified a massive online database that was left publicly accessible without any security protections, exposing a vast collection of professional and personal information. The database contained more than 16 terabytes of data, representing over 4.3 billion individual records that could be accessed without authorization.

Researchers associated with Cybernews reported that the exposed dataset is among the largest lead-generation style databases ever discovered online. The information appears to be compiled from publicly available professional profiles, including data commonly found on LinkedIn, such as profile handles, URLs, and employment-related details.

The exposed records included extensive personal and professional information. This ranged from full names, job titles, employer names, and work histories to education records, degrees, certifications, skills, languages, and location data. In some cases, the datasets also contained phone numbers, email addresses, social media links, and profile images. Additional information related to corporate relationships and contract-linked data was also present, suggesting the dataset was built for commercial or business intelligence purposes.

Investigators believe the data was collected gradually over several years and across different geographic regions. The database was stored in a MongoDB instance, a system commonly used by organizations to manage large volumes of information efficiently. While MongoDB itself is widely used, leaving such databases unsecured can expose sensitive information at scale, which is what occurred in this incident.

The exposed database was discovered on November 23 and secured approximately two days later. However, researchers were unable to determine how long the data had been accessible before it was identified. The exposure is believed to have resulted from misconfiguration or human error rather than a deliberate cyberattack, a common issue in cloud-based data storage environments.

Researchers noted that the database was highly organized and structured, indicating the information was intentionally collected and maintained. Based on its format, the data also appears to be relatively current and accurate.

Such large datasets are particularly attractive to cybercriminals. When combined with automated tools or large language models, this information can be used to conduct large-scale phishing campaigns, generate fraudulent emails, or carry out targeted social engineering attacks against individuals and corporate employees.

Security experts recommend that individuals take precautionary measures following incidents like this. This includes updating passwords for professional networking accounts such as LinkedIn, email services, and any connected financial accounts. Users should also remain cautious of unexpected emails, messages, or phone calls that attempt to pressure them into sharing personal information or clicking unknown links.

Although collecting publicly available data is not illegal in many jurisdictions, failing to properly secure a database of this size may carry legal and regulatory consequences. At present, the ownership and purpose of the database remain unclear. Further updates are expected if more information becomes available or accountability is established.

Askul Discloses Scope of Customer Data Theft Following October Ransomware Incident

 



Japanese e-commerce firm Askul Corporation has officially confirmed that a ransomware attack earlier this year led to the unauthorized access and theft of data belonging to nearly 740,000 individuals. The company made the disclosure after completing a detailed investigation into the cyber incident that occurred in October.

Askul operates a large-scale online platform that provides office supplies and logistics services to both corporate clients and individual consumers. The company is part of the Yahoo! Japan corporate group and plays a significant role in Japan’s business-to-business supply chain.

The cyberattack caused serious disruptions to Askul’s internal systems, resulting in an operational shutdown that forced the company to suspend product shipments. This disruption affected a wide range of customers, including major retail partners such as Muji.

Following the conclusion of its internal review, Askul clarified the categories of data that were compromised. According to the company, service-related records of approximately 590,000 business customers were accessed. Data connected to around 132,000 individual customers was also involved. In addition, information related to roughly 15,000 business partners, including outsourcing firms, agents, and suppliers, was exposed. The incident further affected personal data linked to about 2,700 executives and employees, including those from group companies.

Askul stated that it is deliberately limiting the disclosure of specific details related to the stolen data to reduce the risk of further exploitation. The company confirmed that affected customers and business partners will be informed directly through individual notifications.

Regulatory authorities have also been notified. Askul reported the data exposure to Japan’s Personal Information Protection Commission and has implemented long-term monitoring measures to identify and prevent any potential misuse of the compromised information.

System recovery remains ongoing. As of December 15, shipping operations had not fully returned to normal, and the company continues to work toward restoring all affected services.

Responsibility for the attack has been claimed by the ransomware group known as RansomHouse. The group publicly disclosed the breach at the end of October and later released portions of the stolen data in two separate leaks in November and December.

Askul shared limited technical findings regarding how the attackers gained access. The company believes the intrusion began through stolen login credentials associated with an administrator account belonging to an outsourced partner. This account did not have multi-factor authentication enabled, making it easier for attackers to exploit.

After entering the network, the attackers conducted internal reconnaissance, collected additional authentication information, and expanded their access to multiple servers. Askul reported that security defenses, including endpoint detection and response tools, were disabled during the attack. The company also noted that several ransomware variants were deployed, some of which bypassed existing detection mechanisms despite recent updates.

The attack resulted in both data encryption and widespread system failures. The ransomware was executed simultaneously across multiple servers, and backup files were deliberately erased to prevent rapid system recovery.

In response, Askul disconnected affected networks, restricted communication between data centers and logistics facilities, isolated compromised devices, and strengthened endpoint security controls. Multi-factor authentication has since been enforced across critical systems, and all administrator account passwords have been reset.

The financial consequences of the incident have not yet been determined. Askul has postponed its earnings report to allow additional time for a comprehensive assessment of the impact.



Rockrose Development Notifies Over 47,000 People of July 2025 Data Breach Linked to Play Ransomware Gang

 

Rockrose Development confirmed over the weekend that it has notified 47,392 individuals about a data breach that occurred in July 2025. The incident exposed sensitive personal information belonging to both residents and employees.

According to the company, the compromised data includes names, Social Security numbers, taxpayer identification numbers, driver’s license and passport details, financial account and routing numbers, health insurance information, medical records, and online account credentials.

Soon after the breach, a ransomware group known as Play claimed responsibility. The group alleged it had accessed and stolen documents related to Rockrose’s clients, budgeting, payroll, accounting, and tax records, along with identification and financial information. Rockrose has not confirmed the authenticity of Play’s claims.

At this time, it remains unclear whether Rockrose paid a ransom, how much was demanded, or the specific method attackers used to gain access to the company’s systems. Comparitech has reached out to Rockrose for comment and stated it will update its reporting if a response is received.

“Rockrose determined that unauthorized individuals accessed Rockrose’s systems and claim to have acquired confidential information stored in certain of those systems,” the company stated in its notification to affected individuals.

To mitigate potential harm, Rockrose is offering eligible victims 24 months of complimentary identity protection services through Experian. Impacted individuals must enroll by March 31, 2026.

Play is a ransomware operation that has been active since June 2022, targeting organizations across sectors such as healthcare, finance, manufacturing, real estate, and education. The group uses a double-extortion strategy, demanding payment not only to decrypt compromised systems but also to prevent stolen data from being leaked or sold.

So far in 2025, Play has taken credit for 41 confirmed ransomware attacks, in addition to 339 unverified claims that have not been publicly acknowledged by the affected organizations.

Rockrose is not the only construction-related firm allegedly targeted by Play this year. Other organizations that have reported breaches attributed to the group include Rock Solid Stabilization & Reclamation, Gorham Sand & Gravel, Thomas Safran & Associates, and All States Materials Group.

Ransomware Trends in Construction and Real Estate

Comparitech researchers report that, as of 2025, there have been 12 confirmed ransomware attacks against U.S. construction companies and real estate developers, impacting a total of 69,513 records. The Rockrose incident accounts for the majority of these exposed records and is the largest such attack recorded since tracking began in 2018.

Additional recent incidents include breaches at Abhe & Svoboda and Barr & Barr, both reportedly linked to the Akira ransomware group.

Ransomware attacks can severely disrupt construction and real estate firms by locking access to systems, stealing sensitive data, and interrupting critical operations such as payroll, billing, communications, and website functionality. Organizations often face the difficult choice of paying a ransom or enduring prolonged downtime and increased fraud risk for customers.

Established in 1970, Rockrose Development has acquired, developed, or repositioned approximately 15,000 residential apartments across New York and Washington, DC. The company also manages nearly 6 million square feet of office space, according to information published on its website.