Search This Blog

Powered by Blogger.

Blog Archive

Labels

About Me

Showing posts with label Data Breach. Show all posts

FBI Shares Details of 42,000 LabHost Phishing Domains

 

The LabHost cybercrime platform, one of the biggest worldwide phishing-as-a-service (PhaaS) platforms, was shut down in April 2024, but the FBI has disclosed 42,000 phishing domains associated with it. In order to raise awareness and offer signs of compromise, the published domains—which were registered between November 2021 and April 2024, when they were seized—are being shared. 

Operations and removal of LabHost 

LabHost is a significant PhaaS platform that sells access to a large number of phishing kits aimed at US and Canadian banks for $179 to $300 per month. It featured numerous customisation options, innovative 2FA bypass mechanisms, automatic SMS-based interactions with victims, and a real-time campaign management panel. Despite its launch in 2021, LabHost became a major player in the PhaaS market in late 2023/early 2024, surpassing established competitors in popularity and attack volume. 

It is estimated that LabHost stole over 1,000,000 user credentials and over 500,000 credit card details. In April 2024, a global law enforcement campaign supported by investigations in 19 nations resulted in the shutdown of the platform, which had 10,000 customers at the time. 

During the simultaneous searches of 70 residences, 37 people suspected of having links to LabHost were arrested. Although the LabHost operation is no longer active, and the shared 42,000 domains are unlikely to be used in malicious operations, the information remains valuable to cybersecurity firms and defenders. First, the domain list can be used to generate a blocklist, reducing the likelihood of attackers recycling or re-registering any of them in future attacks. 

The list can also be used by security teams to search logs from November 2021 to April 2024 in order to detect earlier connections to these domains and find previously unknown breaches. Finally, the list can assist cybersecurity experts in analysing domain patterns in PhaaS systems, improving attribution and intelligence correlation, and providing realistic data for phishing detection model training. The list is shared with the warning that it has not been vetted and may contain errors. 

"FBI has not validated every domain name, and the list may contain typographical or similar errors from LabHost user input," notes the FBI ."The information is historical in nature, and the domains may not currently be malicious. The FBI also noted that investigation of this list may show additional domains tied to the same infrastructure, therefore the list may not be exhaustive."

Cybercriminals Stole Thousands of Australians' Banking Details

 

Security experts believe that more than 30,000 Australians' banking details have been compromised online. According to Dvuln, an Australian computer security firm, the exposed data, discovered during the last four years, refers to "multiple major banks". However, rather than being stolen from banks, the credentials were swiped from customers' devices by hackers employing "infostealer malware infections". 

Dvuln warned that the data only reflects a "fraction" of the situation. Details from ten thousand users of one bank were discovered on "infostealer logs" where perpetrators can share and sell the information. Another bank had 5000 details found, while another had 4000. 

Customers from Australia's major banks, such as Commonwealth Bank, NAB, ANZ, and Westpac, had their information compromised. Dvuln advises that multi-factor authentication, which is increasingly required to access banking apps or websites, is "not a complete defence.” 

"The infections targeted individual user devices and harvested their credentials, rather than compromising banking infrastructure directly," the report said. 

Financial institutions, government, cybersecurity professionals, and the public must take coordinated action to mitigate the gap between endpoint compromise and financial misuse. 

Malicious software, or infostealer malware, is "one of the most pervasive yet underreported threats facing Australia's financial sector," the report further reads. The CEO of the Australian Banking Association, Anna Bligh, stated that the issue is not a breach of bank security systems, but rather the access of data from personal devices like laptops and phones.

"Keeping customers secure online is the top priority for Australia's banks," Blight stated. "They continue to invest in security defences to help keep customers safe, including using advanced intelligence systems to monitor both open and dark web sources for compromised customer credentials.” 

CommBank also recommended users to develop and change unique, strong passwords on a regular basis, install and maintain reliable anti-virus software, monitor their accounts and enable transaction notifications, and contact them if they see any suspicious behaviour.

Infostealer Malware Soars 500% as 1.7 Billion Passwords Leak on Dark Web

 

A new report has exposed a staggering 500% rise in infostealer malware attacks, with over 1.7 billion passwords leaked on the dark web in 2024 alone. Despite the growing threat, poor password hygiene continues to be a critical issue, especially among Gen Z users. Cybersecurity experts are now calling for a complete rethink of digital safety practices, urging organizations and individuals to adopt zero-trust frameworks, AI-driven defenses, and reform in user behavior.

Infostealer malware is gaining traction as a preferred tool among cybercriminals. These lightweight, silent programs are often embedded in pirated software or spread via phishing attacks. Once inside a system, they exfiltrate sensitive data including stored credentials, autofill data, cookies, and even crypto wallet details without raising alarms. This stolen information is then compiled into massive combo lists—datasets of usernames and passwords—that are sold or traded on dark web forums. These lists power credential-stuffing attacks that enable hackers to take control of accounts on a mass scale.

Underground marketplaces have reportedly listed over 100 billion compromised credentials, marking a 42% increase from the previous year. Cybercrime syndicates such as BestCombo, BloddyMery, and ValidMail have become notorious for brokering access to stolen identities, fueling everything from account takeovers to financial fraud, ransomware deployment, and corporate espionage.

Yet, despite repeated warnings, user behavior remains worryingly casual. The 2025 World Password Day Survey revealed that 72% of Gen Z users admit to reusing passwords across multiple services. Even more strikingly, 79% acknowledge the risks of reuse, while 59% continue to use the same credentials even after a breach. Shockingly, only 10% reported updating their passwords consistently after being informed of a compromise. Additionally, 38% of Gen Z respondents said they only alter one character when prompted to update a password, and 30% frequently forget their credentials—despite the availability of password recovery features and password managers.

Although 46% of Gen Z users claim to use password managers, their actual habits—like sharing credentials via body text, screenshots, or in conversation—undermine any security those tools provide. This gap between intention and action continues to weaken overall cyber defense.

On the enterprise front, the situation is no better. According to a cybersecurity expert, 27% of businesses still do not enforce basic password policies. Even among organizations that do, users often respond to frequent password change requirements with insecure workarounds, such as reusing slightly modified passwords.

A data privacy solicitor commented, “If your system allows users to bypass complexity rules or reuse old passwords, your policy is meaningless,” she warned.

Experts also note that even strong password practices can't address all threats. Vulnerabilities like device-level breaches, session hijacking, and social engineering tactics necessitate broader security strategies. Resta advises that organizations should go beyond password policies and invest in multi-layered defenses:
“Organizations must maintain robust incident response plans alongside 2FA, AI-driven anomaly detection, and Zero Trust Architecture (ZTA).”

Data Security Alert as Novel Exfiltration Method Emerges


Global cybersecurity experts are raising serious concerns over the newly identified cyber threat known as Data Splicing Attacks, which poses a significant threat to thousands of businesses worldwide. It seems that even the most advanced Data Loss Prevention (DLP) tools that are currently being used are unable to stop the sophisticated data exfiltration technique.

A user can manipulate sensitive information directly within the browser, enabling the attacker to split, encrypt or encode it into smaller fragments that will remain undetected by conventional security measures because they can manipulate data directly within the browser. By fragmenting the data pieces, they circumvent the detection logic of both Endpoint Protection Platforms (EPP) and network-based tools, only to be reassembled seamlessly outside the network environment in which they were found. 

As a further contributing factor to the threat, malicious actors are using alternatives to standard communication protocols, such as grpc and Webrtc, and commonly used encrypted messaging platforms, such as WhatsApp and Telegram, as a means of exfiltrating data. As a result of these channels, attackers can obscure their activities and evade traditional SSL inspection mechanisms, making it much more difficult to detect and respond to them. 

An important shift in the threat landscape has taken place with the introduction of Data Splicing Attacks, which require immediate attention from both enterprises and cybersecurity professionals. Data exfiltration, a growing concern within the cybersecurity industry, refers to the act of transferring, stealing, or removing a specific amount of data from a computer, server, or mobile phone without authorisation. 

Several methods can be used to perform this type of cyberattack, including a variety of cyberattacks such as data leakage, data theft, and information extrusion. The kind of security breach posed by this type of company poses a serious threat to the company, since it can result in significant financial losses, disruptions to operations, and irreparable damage to their reputation. This lack of adequate safeguarding of sensitive information under such threats emphasises the importance of developing effective data protection strategies. 

There are two primary means by which data can be exfiltrated from an organisation's network: external attacks and insider threats. Cybercriminals infiltrate an organisation's network by deploying malware that targets connected devices, which can be the result of a cybercriminal attack. A compromised device can serve as a gateway to broader network exploitation once compromised. 

Some types of malware are designed to spread across corporate networks in search of and extracting confidential information, while others remain dormant for extended periods, eschewing detection and quietly collecting, exfiltrating, and exchanging data in small, incremental amounts as it grows. As well as insider threats, internal threats can be equally dangerous in stealing data. 

A malicious insider, such as a disgruntled employee, may be responsible for the theft of proprietary data, often transferring it to private email accounts or external cloud storage services for personal gain. Furthermore, employees may inadvertently expose sensitive information to external parties due to negligent behaviour, resulting in the disclosure of sensitive information to outside parties. 

The insider-related incidents that take place at a company underscore the importance of robust monitoring, employee training, and data loss prevention (DLP) to safeguard the company's assets from outside threats. As a rule, there are many ways in which data exfiltration can be executed, usually by exploiting technological vulnerabilities, poor security practices, or human error in order to carry out the exfiltration.

When threat actors attempt to steal sensitive data from corporate environments, they use sophisticated methods without raising suspicion or setting off security alarms, to do so covertly. For organisations that wish to improve their security posture and reduce the risk of data loss, they must understand the most common tactics used in data exfiltration. 

Infiltrating a system using malware is one of the most prevalent methods, as it is malicious software that is intentionally installed to compromise it. When malware is installed, it can scan a device for valuable data like customer records, financial data, or intellectual property, and send that information to an external server controlled by the attacker, which makes the process stealthy, as malware is often designed to mask its activity to evade detection by a company. 

Data exfiltration is often accompanied by trojans, keyloggers, and ransomware, each of which is capable of operating undetected within a corporate network for extended periods. A similar method, phishing, relies on social engineering to trick users into revealing their login information or downloading malicious files. A cybercriminal can trick employees into granting them access to internal systems by craftily crafting convincing emails or creating false login pages.

When attackers gain access to a network, they can easily move across the network laterally and gain access to sensitive information. Phishing attacks are particularly dangerous because they rely heavily on human error to exploit human error, bypassing even the most sophisticated technological safeguards. The insider threat represents a challenging aspect of an organisation. 

It can involve malicious insiders, such as employees or contractors, who deliberately leak or sell confidential information for monetary, strategic, or personal gain. As an example, insiders can also compromise data security unintentionally by mishandling sensitive data, sending information to incorrect recipients, or using insecure devices, without realising it. No matter what the intent of an insider threat is, it can be very difficult to detect and prevent it, especially when organisations do not have comprehensive monitoring and security controls in place. 

Lastly, network misconfigurations are a great source of entry for attackers that requires little effort. When an internal system is compromised, it can be exploited by an attacker to gain unauthorised access by exploiting vulnerabilities such as poorly configured firewalls, exposed ports, and unsecured APIS. Once the attacker is inside, he or she can navigate the network by bypassing the traditional security mechanisms to locate and steal valuable information. 

Often, these misconfigurations don't become apparent until a breach has already occurred, so it is very important to conduct continuous security audits and vulnerability assessments. In order to safeguard critical information assets better, organizations must understand these methods so that they may be able to anticipate threats and implement targeted countermeasures. Increasingly, web browsers have become an integral part of workplace productivity, creating a significant threat surface for data leaks. 

As more than 60% of enterprise data is now stored on cloud-based platforms and is accessed primarily through browsers, ensuring browser-level security has become an extremely important concern. However, many existing security solutions have fallen short in addressing this challenge as recent research has revealed. It is very hard for proxy-based protections incorporated into enterprise browsers to identify sophisticated threats because they lack visibility. 

Nevertheless, these solutions are not capable of understanding user interactions, monitoring changes to the Document Object Model (DOM), or accessing deeper browser context, which makes them easily exploitable to attackers. The traditional Data Loss Prevention (DLP) systems on endpoints are also not without limitations. As a result of their dependence on browser-exposed APIs, they are unable to determine the identity of the user, track browser extensions, or control the flow of encrypted content in the browser. 

The constraints are creating a blind spot, which is increasingly being exploited by insider threats and advanced persistent attacks as a result of these constraints. It is especially problematic that these attacks are so adaptable; adversaries can develop new variants with very little coding effort, which will further widen the gap between modern threats and outdated security infrastructure, as well as allowing adversaries to build new variants that bypass existing defences. 

A new toolkit developed specifically for reproducing the mechanics of these emerging data splicing attacks has been developed by researchers to address this growing concern. The tool has been developed to respond to this growing concern. It is designed for security teams, red teams, and vendors to test and evaluate their current defences in a realistic threat environment rigorously to determine whether their current defences are adequate. 

It is the objective of Angry Magpie to help companies discover hidden vulnerabilities by simulating advanced browser-based attack vectors in order to evaluate how resilient their DLP strategies are. It is becoming increasingly apparent that enterprises need a paradigm shift in their approach to browser security, emphasizing proactive assessment and continuous adaptation in order to deal with rapidly changing cyber threats in the future. 

As data splicing attacks have become increasingly prevalent and current security solutions have become increasingly limited, enterprise cybersecurity is at a critical inflexion point. As browser-based work environments become the norm and cloud dependency becomes more prevalent, traditional Data Loss Prevention strategies need to evolve both in scope and sophistication, as well as in scale. As organisations, we need to move away from legacy solutions that do not offer visibility, context, or adaptability that are necessary for detecting and mitigating modern data exfiltration techniques. 

For cybersecurity professionals to remain competitive in the future, they must adopt a proactive and threat-informed defence strategy that includes continuous monitoring, advanced browser security controls, and regular stress testing of their systems through tools such as Angry Magpie. By taking this approach, organisations can identify and close vulnerabilities before they become exploitable, as well as ensure that there is a culture of security awareness throughout the workforce to minimise human error and insider threats. 

Security infrastructures must keep up with the rapidly growing threats and innovations in cyberspace as well to maintain a competitive advantage. Businesses need to acknowledge and commit to modern, dynamic defence mechanisms to increase their resilience and ensure the integrity of their most valuable digital assets is better protected as a result of emerging threats.

Jammu Municipal Corporation Targeted in Major Cyberattack, Sensitive Data Allegedly Stolen

 

In a significant breach of digital infrastructure, the Jammu Municipal Corporation (JMC) has fallen victim to a cyberattack believed to have resulted in the loss of vast amounts of sensitive data. According to high-level intelligence sources, the attackers managed to compromise the website, gaining access to critical records and databases that may include personally identifiable information such as Aadhaar numbers, property ownership documents, tax filings, infrastructure blueprints, and internal administrative communications.  

The breach, which occurred on Friday, has prompted an immediate investigation and system lockdown as cybersecurity teams race to contain the damage and begin recovery operations. Officials involved in the incident response have confirmed that website functionality has been suspended as data restoration processes are initiated. Top intelligence sources indicate that the attack bears hallmarks of Pakistan-sponsored cyber operations aimed at undermining India’s administrative framework. “These tactics are consistent with state-backed cyber warfare efforts targeting strategic and sensitive zones like Jammu and Kashmir,” said a senior intelligence official.

“The objective is often to destabilize public services and spread fear among the populace.” The JMC’s website is a key platform used to manage municipal services, property taxes, and local development projects. Its compromise has raised concerns about the broader implications for civic governance and the potential misuse of the stolen data.  

This latest breach follows a series of unsuccessful but alarming hacking attempts by groups linked to Pakistan. Just a day before the JMC attack, hacker collectives such as ‘Cyber Group HOAX1337’ and ‘National Cyber Crew’ reportedly targeted several Indian websites. Cybersecurity teams were able to detect and neutralize these threats before they could cause any major disruption. Among the recent targets were the websites of Army Public School Nagrota and Army Public School Sunjuwan. These were reportedly subjected to defacement attempts featuring inflammatory messages referencing the victims of the Pahalgam terror attack. 

In another incident, a portal catering to the healthcare needs of retired armed forces personnel was compromised and vandalized. Cybersecurity experts warn that such attacks often aim to disrupt not only public trust but also national morale. The recurring pattern of targeting vulnerable groups—such as schoolchildren and elderly veterans—further emphasizes the psychological warfare tactics employed by these groups. 

As recovery efforts continue, the Indian government is likely to review its cybersecurity protocols across public sector systems, especially in high-risk regions. Enhanced defense measures and greater inter-agency coordination are expected to follow. The investigation remains ongoing, and further updates are expected in the coming days.

Carolina Anaesthesiology Firm's Massive Data Breach Impacts Nearly 21,000 Patients

 

Jeremiah Fowler, a security researcher, uncovered a non-password-protected database thought to be owned by Carolina Anaesthesiology PA, a healthcare organisation based in North Carolina. This dataset included several states, had 21,344 records, and was about 7GB in size.

The data included sensitive information such as patient names, physical addresses, phone numbers, and email addresses, as well as insurance coverage details, anaesthesia summaries, diagnoses, family medical histories, and doctor's notes. 

According to the researcher, there were files labelled 'Billing and Compliance Reports', which indicates the sort of data contained. While there is no proof that the database fell into criminal hands, the vulnerability of the unsecured database might expose numerous people to social engineering attacks such as phishing, identity theft, or fraud. 

The dataset included a "detailed analysis and key metrics related to medical billing and healthcare services provided," according to the researcher. However, the healthcare company that was contacted stated that it did not own or manage the database, but that the owner had been notified and that public access was restricted.

It remains unclear whether the information was accessed by a threat actor or a third party; only an internal audit would reveal this, and as far as we know, the content has not appeared on any dark web sites for sale by hackers. The researcher's investigation revealed that the contents of this folder were most likely associated with Atrium Health, a Carolina Anaesthesiology PA partner. 

“Our cyber security team immediately launched an internal investigation upon receiving an email tip in mid-February 2025 about a possible data breach. Our investigation found that Carolina Anesthesiology, P.A., who regularly provides anesthesia services at select facilities, misconfigured the technology service used for billing data, exposing some of their patient data,” Atrium Health responded to the intrusion. 

“We immediately shut down all data feeds to Carolina Anesthesiology and, as a courtesy, notified the regular governing entities. We continue to learn more from the Carolina Anesthesiology team about their plan to notify their patients of this breach. All data feeds remain off until this issue has been satisfactorily addressed.”

Rhysida Ransomware Group Leaks 1.3M Files Stolen from Oregon DEQ After Failed Extortion Attempt

 

A major ransomware breach has rocked the Oregon Department of Environmental Quality (DEQ), with over 1.3 million files—amounting to 2.4 terabytes—dumped online by the cybercriminal group Rhysida. The stolen data, now circulating on the dark web, reportedly includes confidential information linked to DEQ employees. Whether personal data of Oregon residents outside the agency was compromised remains unconfirmed. DEQ first disclosed system disruptions on April 9, attributing them to a suspected cyberattack. 

The agency, responsible for regulating pollution, waste, air quality, and smog checks for vehicle registrations, had to suspend several core services as a result. An investigation into the breach is underway, but DEQ has not officially confirmed the volume or content of the compromised data. However, Rhysida’s own dark web site claimed responsibility, stating that it attempted to contact DEQ but was ignored. The group then released the data publicly, writing: “They think their data hasn’t been stolen. They’re sorely mistaken.” Before the leak, the group had placed a $2.5 million price tag—30 Bitcoins—on the files, offering them at auction to the highest bidder. 

By April 24, some of the stolen content had reportedly been sold, while the remaining files were made freely available for download. The breach has had serious operational consequences. For nearly a week following the attack, DEQ employees were locked out of their internal systems and email. Emails sent between April 9 and 11 were lost entirely. Vehicle emissions testing—a requirement for registrations in parts of Oregon—was halted across all non-DEQ testing locations, though some services resumed at DEQ-owned facilities on April 14. In a statement issued April 19, DEQ confirmed that employees were gradually regaining access to their work devices, moving from phones back to laptops. 

Despite the cyber disruption, spokesperson Lauren Wirtis said DEQ’s mission-critical services via its online platform DEQ Online remained operational and unaffected. Rhysida, an increasingly active ransomware gang, has previously attacked global organizations including the British Library, Chilean Army, and the Port of Seattle. Their tactics typically include data theft, extortion, and high-pressure ransom demands. 

Oregon’s Enterprise Information Services is leading the forensic investigation, alongside efforts to strengthen state cybersecurity systems. As of April 26, DEQ clarified that no ransom negotiations had occurred, and the timeline for completing the investigation remains uncertain.

Large-Scale Data Breach at Frederick Health Exposes Patient Records

 


Two separate ransomware incidents have recently affected healthcare providers in Maryland and California and exposed sensitive information belonging to more than 1.1 million patients as a result, according to disclosures filed with federal regulators that recently broke the story. During one of the attacks, cybercriminals reportedly released approximately 480 gigabytes of data that had been unauthorised to be released by a method unknown to them. 

A filing by Frederick Health was filed with the US Department of Health and Human Services on March 28 the confirming that 934,326 individuals were affected by the cybersecurity breach. As reported by the Maryland-based healthcare organisation, the incident occurred on January 27, and it was a result of a ransomware attack that disrupted its computer infrastructure and contributed to the breach of sensitive information. 

It is still unclear how much information was compromised, but affected entities are still engaged in assessment and coordination of response efforts in compliance with federal laws regarding data protection, to find out the extent of the damage done. In the investigation that followed, it became evident that the attackers had gained access to a file-sharing server, which gave them access to various sensitive documents. This data varied from individual to individual, but included a mix of information that can be identified as identifying and data that can be protected by law. 

An attack on the network resulted in hackers obtaining patient names, addresses, birthdays, Social Security numbers, and driver's license information. Additionally, health-related information such as medical records, insurance policy information, and clinical care details was also snipped during the breach. 

There has been no public claim of responsibility for this breach at this point, and the stolen data has not yet been made available on dark web forums or marketplaces, making it possible to speculate that Frederick Health complied with a ransom demand to prevent the data from becoming public. Several steps have been taken by Frederick Health, which employs approximately 4,000 people and operates over 25 facilities, to minimise the negative impact of this security breach on its employees and facilities. 

In response to the incident, the organisation has offered complimentary credit monitoring and identity theft protection services through IDX to individuals who have been affected as part of its response. There were no official comments available, as no official commentary has yet been provided, because trying to contact a spokesperson for Frederick Health was unsuccessful at the time of reporting. 

The incident follows a growing trend in recent years of major data breaches in the healthcare sector. Recently, Blue Shield of California released a surprise announcement that they had been inadvertently exposed to 4.7 million members' protected health information by Google's analytics and advertising tools in the course of a breach announced earlier in the week. 

According to a recent report by Yale New Haven Health System (YNHHS), cybercriminals have gained access to the personal data of approximately 5.5 million patients as a result of an unrelated cyberattack. As a result of these events, the healthcare industry is facing increasingly escalating cybersecurity threats and their resulting consequences. 

Frederick Health was the victim of a ransomware attack in which no threat actor has officially claimed responsibility for the cyberattack, and it is not clear whether a ransom was ultimately paid in response to the cyberattack. As of late March, Frederick Health began sending individual notification letters to those affected, as well as offering complimentary credit monitoring and identity theft protection services to those affected by the disease. 

Upon learning of the breach, the organisation stated that it had since strengthened its cybersecurity infrastructure to protect data and increase monitoring for potential unauthorised access in response to the breach. Frederick Health Medical Group has been slammed in the wake of the breach after at least five class action lawsuits were filed. According to the allegations in the complaint, the organisation failed to implement adequate cybersecurity measures by industry standards, resulting in a significant risk of exposed patient data. 

Aside from this, plaintiffs have argued that the breach notification letters failed to provide adequate transparency, omitting details such as the type of data involved and the specific steps taken to prevent future incidents from being repeated. It was filed by Frederick Health patients Ernest Farkas, Joseph Kingsman, Jaquelyn Chaillet, James Shoemaker, Wesley Kibler, and Jennifer McCreary to bring this action against Frederick Health.

In the lawsuits, it is claimed that a breach in confidentiality has resulted in an ongoing and increased risk of identity theft and financial fraud, as well as additional personal financial burdens that were incurred as a result of efforts to mitigate the impact. A jury trial would supposedly be the best thing that could be done if the plaintiffs could prove negligence on the part of the healthcare provider, which may result in damages, attorney's fees, and punitive measures. 

Taking into account the Frederick Health data breach, it's important to note that it signifies a stark reminder of the growing cybersecurity vulnerabilities facing the healthcare sector-an industry that becomes increasingly reliant on the interconnected digital networks to provide necessary healthcare. Despite the fact that threat actors are continuously evolving their methods of attack, healthcare providers are required to take steps to protect sensitive patient information by adopting advanced security protocols, regularly auditing their systems, and implementing robust incident response strategies. 

In addition to the technical disruptions, such breaches may also affect patient trust, operational integrity and legal liability beyond the technical disruptions they cause. As a result of this incident, patients are reminded that it is important to exercise vigilance — monitoring credit reports, brokerage accounts, and insurance statements for unusual activity, as well as making use of identity protection services when available. 

There is also a responsibility that rests with legislators and regulators to determine whether existing cybersecurity regulations are adequate for creating a safe and secure environment, given the high-risk environment in which healthcare organizations operate today. 

There is no doubt that the Frederick Health case highlights the urgent need for an effective and proactive infrastructure for cybersecurity, one that is capable of not only responding to breaches, but also anticipating and neutralizing them prior to a breach having wide-ranging consequences.

Interlock Ransomware Gang Claims DaVita Cyberattack, Leaks Alleged Data Online

 

jThe Interlock ransomware group has taken credit for a recent cyberattack on DaVita, a leading U.S. kidney care provider. The group claims to have exfiltrated a significant amount of data, which it has now leaked on the dark web.

DaVita, a Fortune 500 company, operates over 2,600 dialysis centers across the U.S., employs around 76,000 people in 12 countries, and generates more than $12.8 billion in annual revenue. On April 12, the healthcare giant informed the U.S. Securities and Exchange Commission (SEC) that it had been hit by a ransomware incident that disrupted some operations. At the time, the company said it was assessing the impact.

Earlier today, the Interlock group publicly listed DaVita as a victim on its data leak site (DLS) hosted on the dark web. The cybercriminals claim to have stolen approximately 1.5 terabytes of data, including around 700,000 files containing sensitive information—ranging from patient records and user account data to insurance documents and financial details.

The leaked files were released following what appears to be a failed negotiation between Interlock and DaVita. The authenticity of the exposed files has not been independently verified by BleepingComputer.

In response to the data leak, a DaVita spokesperson told BleepingComputer: "We are aware of the post on the dark web and are in the process of conducting a thorough review of the data involved."

"A full investigation regarding this incident is still underway. We are working as quickly as possible and will notify any affected parties and individuals, as appropriate."

"We are disappointed in these actions against the healthcare community and will continue to share helpful information with our vendors and partners to raise awareness on how to defend against these attacks in the future."

Patients who have received care at DaVita facilities are advised to remain alert for phishing attempts and report any suspicious activity to authorities.

Interlock emerged in the ransomware scene in September last year, primarily targeting Windows and FreeBSD systems. Unlike many groups, Interlock does not collaborate with affiliates but has demonstrated increasing activity and sophistication.

A recent report by cybersecurity firm Sekoia highlighted a shift in Interlock’s approach. The group is now using “ClickFix” techniques to deceive victims into deploying info-stealers and remote access trojans (RATs)—a method that paves the way for ransomware deployment.

Millions Affected by Suspected Data Leak at Major Electronics Chain

 


Cybersecurity experts and users alike are worried about a recent report that the hacking group ShinyHunters is offering more stolen data on the darknet marketplace in a concerning development. It has been reported that the group is attempting to sell four additional datasets following the sale of three large databases of compromised user information last week. Boulanger Electroménager & Multimédia, a long-established French retailer specialising in household appliances and multimedia products, has attempted to sell four additional databases. 

Since its establishment in 1954, Boulanger has operated a nationwide network of physical stores in addition to delivering goods across the country. As well as offering digital retail channels, the company offers a mobile application that has been downloaded more than one million times from both Google Play store and Apple's App store, demonstrating its broad consumer reach and ability to engage consumers digitally. 

Upon discovering the compromised data related to Boulanger through a forum post located on the open internet, cybersecurity researchers concluded that the breach was a consequence of cybercrime. The platform on which this message board is located is a well-known platform that distributes a wide variety of digital content, such as leaked databases, cracked software, and other illicit materials. 

Since the stolen information is available on such an easily accessible and public site, there are serious concerns that the customer data could be exposed to the public domain and misused if it were to be misused. In this respect, this discovery highlights the challenges that companies face when it comes to data protection, especially in the retail sector, where both online and offline companies operate at a large scale. As a result of the alleged exposure of these platforms, there are serious concerns raised about the privacy of users and the security measures that are in place at these companies. 

The exact nature and extent of the compromised information have not yet been publicly confirmed by all the affected organisations, but early reports suggest that this information could include email addresses, hashed passwords, as well as other personal information. Security researchers and organisations affected by the breaches continue to assess the full scope of the breaches, as the situation continues to unfold. Cyble made its disclosure to keep tabs on cybercrime forums and darknet marketplaces, where stolen data can often be bought and sold. 

A team of security researchers at Safety Detectives has confirmed the presence of sensitive customer information that was stolen from a French electronics retailer in 2024 and is currently available online for free distribution. By analysing some samples of the exposed data, researchers were able to verify its validity and trace its origins to Boulanger Electroménager & Multimédia, a well-established French retailer established in 1954. In addition to offering an extensive selection of household appliances and multimedia products through both physical stores as well as through its online platform, Boulanger also provides a variety of electronic products. 

There is a report that Safety Detectives discovered that leaked information was found in a public forum thread on Clearweb, where a user had posted two download links to the compromised database that contained the leaked information. One link was able to provide access to a 16GB unparsed dataset contained in a 16GB JSON file that was reportedly containing more than 27 million records. Using the second link, one could access a parsed version.SV file of around 500MB in size, which contained a subset of five million records contained in a subset. 

In both datasets, sensitive customer information appears, but the full scope and specific nature of the information exposed have not yet been disclosed, although it is believed they contain sensitive customer information. According to reports, Boulanger was targeted by a coordinated ransomware attack in September 2024 that affected several French retailers, including Truffaut and Cultura, as well as several well-known French brands.  It was the cyber threat actor known as Horrormar44 who claimed responsibility for the breach. 

At the time, the stolen data had been listed for sale on a separate, clear web forum, which is no longer available, for €2,000 as a price. It is unclear whether any transactions have successfully taken place, although there were some indications that potential buyers were interested. In recent times, the compromised data has resurfaced and is now being offered for free on another publicly accessible site. 

A careful analysis of the data revealed that there were just over a million unique customer records within the cleaned version of the dataset with a few instances of duplicate records. This number, which is significantly lower than the five million claimed by the original author of the post, suggests that the original listing may have been either exaggerated or inflated. 

There are still over a million verified customer entries in the system, which is still a significant data exposure incident, and it raises serious concerns about how retailers will handle and protect personal data over the long term. As a result of the fact that a significant amount of verified individual data is currently being circulated openly online, there has been an increasing concern about data security in the retail industry. 

Both the parsed as well as the raw versions of the data are available online, which implies that there was a deliberate intent to make the stolen information accessible to those who may misuse it. There are still investigations going on, and cybersecurity experts are calling upon affected individuals and organizations to take immediate precautions. As far as the hacking group ShinyHunters is concerned, it remains unclear whether they are directly responsible for the initial breaches, but they have been actively brokering the sale of multiple stolen databases. 

The cybersecurity firm ZeroFox has recently published a report that reveals ShinyHunters have been linked to a high-profile data breach that has affected Tokopedia, a major Indonesian e-commerce platform, with the claim that approximately 15 million users' records have been compromised. In addition to this, there has been some press coverage that indicates that this group has allegedly taken over 500 gigabytes of private Microsoft GitHub repositories to steal data. There is still a considerable amount of investigation to be conducted on this alleged breach, but a Microsoft spokesperson confirmed to Information Security Media Group that the company is aware of the claim and will be investigating it immediately. 

A number of large databases have been sold on darknet forums by ShinyHunters, an organization associated with this group. There is a database that costs $2,500, and is reportedly made up of around 8 million user records allegedly sourced from HomeChef, a meal delivery service. The dataset includes information that can be used to identify a user, including phone numbers, zip codes, email addresses, IP addresses, and passwords hashed using the Bcrypt algorithm, among other things. 

Additionally, it contains entries that include the last four digits of the Social Security numbers for users. A sample of this information can be found on a darknet marketplace by searching for the name "First Stage: HomeChef [8M]" One more database that is listed for $2,500 is said to contain 15 million records, allegedly the result of a breach of Chatbooks, which is a platform for creating photo books. Among the items in the dataset are email addresses, social media access tokens, passwords hashed using the SHA-512 algorithm, as well as other personally identifiable information. 

ShinyHunters is also promoting the purchase of a third database allegedly containing 3 million records that were allegedly sourced from an incident at The Chronicle of Higher Education. Despite the fact that ZeroFox does not know what type of data is included in this set, which is priced at $1,500, there has been no mention of sample or specifics.

In light of these ongoing sales, ShinyHunters demonstrates the magnitude and sophistication of data trafficking operations connected to ShinyHunters and reinforces the urgent need for stronger security measures, especially among high-profile organisations and digital platforms. Leaked user data linked to ShinyHunters and similar threat actors is becoming increasingly available and more accessible, which is indicative of the troubling escalation of cybersecurity threats worldwide. 

There are many risks associated with the open sale of sensitive information, even free sharing of sensitive data on both the darknet and clearweb platforms. As a result, the risks to individuals and organisations have increased in recent years. Cyber threats are no longer just a threat to the corporate world; they affect every industry and location equally. The security professionals in the industry suggest that businesses prioritise proactive defence strategies, such as data encryption, continuous security audits, employee training, and protocols for responding to breaches as soon as possible. 

A consumer's vigilance is equally important, as is regularly updating their passwords, activating multi-factor authentication, and monitoring their identities for signs of identity misuse. In an increasingly vulnerable digital environment, this is the most important protection. It is becoming increasingly apparent that investigations will continue into these incidents, underscoring the urgent need for a coordinated, resilient and national approach to data security.

Malware Hides in Fake PDF to DOCX Converters to Target Crypto Wallets and Steal Data

 

Cybercriminals have launched a deceptive malware campaign that disguises itself as online file converters, specifically targeting users searching for PDF to DOCX tools. This scheme uses convincing replicas of popular converter sites to execute hidden PowerShell scripts and deploy a Remote Access Trojan designed to steal sensitive data, including cryptocurrency wallets and browser credentials. 

Security researchers at CloudSEK investigated the threat following an FBI warning issued last month. They discovered that attackers are using a malware variant called Arechclient2, derived from the known info-stealing family SectopRAT. The campaign works by luring unsuspecting users to malicious websites that impersonate legitimate services like PDFCandy. These fake platforms feature realistic user interfaces, including loading indicators and CAPTCHA forms, to establish trust before delivering the malware. When a user attempts to convert a file, they are redirected multiple times before receiving a ZIP archive named “adobe.zip.” Inside the archive is the malicious payload, which installs the Arechclient2 Remote Access Trojan. 

This malware, active since 2019, is capable of scanning for browser-saved credentials, cryptocurrency wallet seed phrases, and even tapping into decentralized finance tools via Web3 APIs. Stephen Ajayi, Technical Lead at Hacken’s Dapp Audit division, explained that the malware not only lifts crypto wallet details but also enables attackers to “ghost-drain” assets after a transaction approval—making it especially dangerous for Web3 users. CloudSEK advises users to avoid downloading tools from unofficial or unverified sites, particularly free online file converters. Instead, they recommend trusted offline software or tools from official sources. 

They also warn that malicious files often disguise themselves using harmless-looking extensions, so users should inspect file types carefully and use reliable antivirus or endpoint detection software. Ajayi emphasized the importance of a proactive security mindset. “In cybersecurity, trust should be earned. Assume nothing is safe by default,” he said. He advised crypto users and general web users alike to adopt a zero-trust approach, keep their security tools updated, and monitor systems for unusual activity such as rogue msbuild.exe processes. 

As threats like these evolve, staying vigilant, maintaining strong security protocols, and preparing for worst-case scenarios are critical steps for avoiding compromise. Regular training and a well-tested incident response plan remain key defenses against such deceptive but damaging attacks.

Preventing Unauthorised Recovery of Deleted Files

 


As far as users are concerned, once a file is removed from their computer, it is forever gone. However, the reality is more complex. The likelihood of recovering a deleted file depends on how it was deleted, as well as where it came from. It is common for a Windows computer to move files from its internal storage area to the Recycle Bin, which allows users to easily restore files that have been deleted from the Windows computer's internal storage. 

It is also worth mentioning that if the file is deleted using the Shift + Delete mode or if it is removed from an external device such as an external hard drive, it bypasses the Recycle Bin and appears to have been permanently deleted. Despite this, the data is not erased from the system immediately. When users mark the hard drive space as available, Windows makes sure that the original file content remains unchanged until new data is written over it. 

During this time, the computer can be used for file recovery with the appropriate methods or software, so users have a window of opportunity to recover lost files. Understanding these mechanisms is key not only to regaining access to lost files but also to ensuring the permanent and secure deletion of confidential data whenever necessary. 

A file deletion is not a direct removal of data from a digital devicee, contrary to popular belief; merely an update to the file system is performed by the operating system as a way to notify the operating system that space previously occupied by the deleted file is now available for new data. While the visible references to the file, such as its name and path, are removed from the storage medium, the data within the file remains intact until it is overwritten with new information.

There severalr of risks involved in handling sensitive or confidential material, including this temporary persistence, because the data is potentially recoverable through specialized means, and thus creates a vulnerability. In general, the notion that files can be permanently deleted is often misunderstood by individuals organisationsions, resulting in an underestimation of the risk associated with improper data disposal. 

The majority of deleted files can be recovered by using advanced recovery software to scan storage devices for residual data patterns and file signatures. In reality, these software programs can be used to recover many deleted files. Several factors influence the success of these efforts, such as the amount of new data that has been written to the device since the deletion, and the type of storage hardware involved. As beneficial as this recovery potential may be for accidental deletions, it also highlights a critical challenge in the field of data security when it comes to data security. 

Without deliberate and thorough methods of sanitisation, deleted files may still be accessible, posing a threat to data privacy and compliance. Increasing volumes of digital information, as well as their sensitivity, make it increasingly necessary to know how to delete a file and be aware of the limitations of basic removal methods for managing data responsibly. 

Although conventional deletion methods are limited to removing file references and leaving the actual data intact in recoverable sectors, tspecialisedized tool uses secure overwriting methtor to prevent data recovery from being possible, even with advanced forensic software. This tool actively seeks unallocated disk space to ensure that previously deleted data is permanently removed from the storage device by overwriting the overwritten files. 

The tool's interface was streamlined to accommodate ease of use, and it features a simple drag-and-drop interface to support intuitive operations. The application can be used to delete selected files or folders instantly, while broader drive-level functions can completely sanitise leftover data remnants left behind by routine data deletions. 

The application has a minimalistic appearance, but is purpose-driven and efficient, requiring only a few actions to safely dispose of the information it contains. There are no advanced overwrite configurations available in the tool, but it is compatible with Windows 7, 10, and 11 systems. However, it does not support advanced overwrite configurations such as Dod 522022-M or Gutmann methoDespitee of this limitation, the default overwrite process is sufficient for most consumer and professional applications, providing adequate protection against attempts to retrieve the information.

As a result of the unrestricted usage of this solution across multiple devices and the lack of installation requirements, it is particularly useful for IT professionals managing hardware upgrades or for people who wish to secure their data. The application is an efficient and reliable alternative to more complex and resource-intensive software that offers a variety of benefits in the process of removing files securely. 

The recovery of recently deleted files on a Windows system can be accomplished through several practical methods, each varying in complexity and effectiveness based on what the deletion was about. It is important to know that one of the most immediate methods is to use the shortcut key Ctrl + Z, which is a built-in Windows function which allows users to reverse recent actions, including deletions of files. 

When a file has been deleted from the computer and no further operations have overwritten it, this approach is often effective and quick for retrieval. Nevertheless, it is limited in its usefulness; it is unable to recover files that have been permanently deleted or those whose contents have been overwritten by subsequent data writing. Another commonly used technique is to inspect the Recycle Bin, which serves as a temporary storage place for files deleted by the standard processes. 

In the case that deleted items are still present, it is easy to recover them either by dragging them back to the desired location or by right-clicking and selecting the "Restore" option to put them back in their original locations. Despite being a straightforward solution to a problem, this method can only be used to restore non-permanently deleted data. When the Recycle Bin does not help, it becomes necessary to assess whether the deleted files were backed up at some point in the past. 

 It is possible to still retrieve data that has been transferred to external storage devices, synced to cloud services, or archived using a third-party backup software tool, even if they have been movedsynchronisedized. Windows' built-in File History feature, for example, makes it possible for users to browse through older versions of files and restore them relatively easily if it has been set up correctly before deleting them. 

It is usually necessary to develop dedicated recovery solutions in case of more complex data loss scenarios, such as those involving permanent deletion, malware interference, Shift + Delete commands, or corrupted file systems. Of these, MiniTool Power Data Recovery stands out amongst them as a robust, easy-to-use option, with a wide spectrum of data loss events that can be handled by the software, including those caused by antivirus software, system errors, or CHKDSK. 

With the ability to recover a variety of types of files, including documents, multimedia files, system data, and even optical disks, it is capable of retrieving data from a wide range of media. For example, it can recover data from hard drivHDDSHDDs), solid-state drivSSDSSSDs), USB flash drives, SD cards, and even optical disks. 

There is a free edition of the tool that is compatible with Windows versions 8 through 11, which includes up to 1 GB of complimentary data recovery, making it an ideal solution for both individual and professional users must understandtand the different techniques and choose the appropriate method based on the specific circumstances surrounding the loss of the file, which highlights the significance of understanding the different methods. 

Data confidentiality must be ensured by user organisations in a way that goes beyond basic deletion methods and adopts secure erasure practices. The fact that deleted files are recoverable reinforces the importance of reliable tools sanitising data. Data disposal should be handled proactively to maintain privacy, prevent breaches, to meet security standards in the digital era.

Rise in Data-Stealing Malware Targeting Developers, Sonatype Warns

 

A recent report released on April 2 has uncovered a worrying rise in open-source malware aimed at developers. These attacks, described as “smash and grab” operations, are designed to swiftly exfiltrate sensitive data from development environments.

Brian Fox, co-founder and CTO of Sonatype, explained that developers are increasingly falling victim to deceptive software packages. Once installed, these packages execute malicious code to harvest confidential data such as API keys, session cookies, and database credentials—then transmit it externally.

“It’s over in a flash,” Fox said. “Many of the times, people don’t recognize that this was even an attack.”

Sonatype, a leader in software supply-chain security, revealed that 56% of malware identified in Q1 2025 focused on data exfiltration. These programs are tailored to extract sensitive information from compromised systems. This marks a sharp increase from Q4 2024, when only 26% of open-source threats had such capabilities. The company defines open-source malware as “malicious code intentionally crafted to target developers in order to infiltrate and exploit software supply chains.”

Fox emphasized that these attacks often begin with spear phishing tactics—posing as legitimate software packages on public repositories. Minor changes, such as replacing hyphens with underscores in filenames, can mislead even seasoned developers.

“The attackers fake the number of downloads. They fake the stars so it can look as legit as the original one, because there’s not enough awareness. [Developers] are not yet trained to be skeptical,” Fox told us.

These stolen data fragments—while small—can have massive consequences. API keys, hashed passwords, and cookie caches serve as backdoors for broader attacks.

“They’re breaking into the janitor’s closet, not to put in a bomb, but to grab his keychain, and then they’re going to come back at night with the keychain,” Fox said.

The 2025 report highlights early examples:

Compromised JavaScript packages on npm were found to steal environment variables, which typically contain API tokens, SSH credentials, and other sensitive information.

A fake npm extension embedded spyware that enabled complete remote access.

Malicious packages targeted cryptocurrency developers, deploying Windows trojans capable of keylogging and data exfiltration. These packages had over 1,900 downloads collectively.

A separate report published by Sonatype in November 2024 reported a 156% year-over-year surge in open-source malware. Since October 2023, over 512,847 malicious packages have been identified—including but not limited to data-exfiltrating malware.

Cyber Vigilantes Strike Again as Anonymous Reportedly Leaks 10TB of Sensitive Russian Data

 


It has been a dramatic turn in the cyber world for the globally recognised hacktivist collective Anonymous in the last few days, with the claim that a colossal data breach has been perpetrated against the Russian government and its business elite. This is a bold claim made by Anonymous. According to reports, a group known for its high-profile digital interventions has allegedly leaked tens of terabytes of sensitive and classified data online. 
 
As a result of several sources that have been tracking the activities of the group, it appears that the breach may encompass a wide range of internal communications, financial records, and unreleased documents that are related to many key Russian institutions and corporations, including many of their key financial records. 

They first announced the leak in a post on X (formerly known as Twitter), stating the extent of the breach and describing the type of data that was compromised. There is also a mention of an unusual file titled "Leaked Data of Donald Trump" that is allegedly included within the cyber trove, adding an unexpected twist to the cyber saga. 

The authenticity of this particular file is still subject to scrutiny, but its presence implies that repercussions could extend beyond the borders of Russia because it has been leaked in the first place. As a result, it would be one of the largest political data leaks in recent years, raising serious concerns about cybersecurity vulnerabilities as well as the evolving tactics of digital activism in geopolitics, which could have a significant impact on the international landscape. Cyber analysts are closely watching the situation, as governments and corporations assess the potential fallout. 

Many are anticipating a wave of digital confrontations across global borders, as well as a response by governments and corporations. It was reported on Tuesday that the latest breach is a result of ongoing tensions between Russia and the digital activist community Anonymous, which is a decentralised and leaderless collective known for conducting cyberattacks against oppressive or corrupt entities. Anonymous warned internet users that former US President Donald Trump and Russian President Vladimir Putin have been alleged to be linked. 

Digital disruption has long been a cornerstone of the group's agenda, which seeks to promote transparency. In most cases, the group targets authoritarian regimes, controversial political figures, and powerful corporations, often blurring the line between cyberwarfare and protest. 

On April 15, 2025, a leaked archive allegedly contained a large amount of politically charged material that has been leaked. Several classified documents have been compiled in the book, including classified details on the internal political machinery of the Russian Federation, as well as sensitive information on local companies and their financial operations. Particularly noteworthy are files that are allegedly about Kremlin-linked assets located overseas and influence networks spanning Western countries. 

An anonymous statement was published on their official X (formerly Twitter) account by Anonymous on September 21st: "In defense of Ukraine, Anonymous has released 10TB of data in support of Ukraine, including leaked information about every Russian business operating in the West, all Kremlin assets, pro-Russian officials, Donald Trump, and many more." In light of the extent of the unprecedented in scope as well as the implication wave of speculation, scrutiny, and concern has swept global intelligence and cybersecurity officials. 
 
With the publication of this digital exposition, it has been possible to shed new light on a variety of things that occurred behind the scenes, ranging from undisclosed financial affiliations to private information regarding high-profile politicians and other figures. As a result of the addition of data allegedly related to Donald Trump to the breach, the geopolitical implications of it grow even more significant, suggesting that Anonymous may not only be trying to expose the Russian state's inner workings, but also to highlight covert operations and transnational alliances that were previously unknown. 
 
In a statement released on Tuesday, April 15, Anonymous claimed responsibility for the leak of approximately ten terabytes of Kremlin-linked data, which was the result of what they described as a massive cyber attack conducted by the hacktivist group in support of Ukraine. Initially, Anonymous TV, a prominent affiliate channel on the social media platform X (formerly Twitter), made the disclosure as part of their first campaign for public awareness of the group’s activities. There is an indication that this trove has been leaked by the Russian government, as well as the Kremlin assets located in the West as and pro-Russian officials. 

Among the information gathered was a reshared file titled “Leaked Data of Corrupt Officials”, which was originally published by Anonymous France, a second X-based account associated with this movement. Because Anonymous is a decentralised and loosely coordinated organisation, it remains unclear what the exact relationship is between these different factions, such as Anonymous TV and Anonymous France, because their nature remains decentralised and loosely coordinated. 

Often, because of the movement's structure, cells and supporters can act independently from each other, blurring the lines between direct affiliations and amplifying the reach and impact of their campaigns at the same time. Among the screenshots shared by Anonymous TV, a glimpse of the structure of the directory was revealing. To describe the contents of the folder, it was divided into several subfolders under the heading "Leaked Data of", which contained the names of people and organisations from various fields. There was a remarkable number of entries, including those of Serbian President Aleksandar Vučić, former US President Donald Trump and, not surprisingly, the American fast food chain Domino's Pizza. 

A broad range of entities included in this data release suggests the release is not just aimed at governments and politicians, but is likely to target commercial interests believed to be operating in Kremlin-linked spheres of influence. There is no doubt that Anonymous's digital crusade is complex and it is often controversial, because of the breadth and unpredictability of its targets. There has been widespread media coverage of the alleged Anonymous data leak, but questions have emerged about the source and significance of the data that have ascended to thrface as a result. 

According to Technology journalist Mikael Thalen, in a separate report, there could be a possible source of the files as well: A user using the handle @CyberUnknown45 who reportedly had begun teasing about and discussing the existence of such data caches as early as December 2023. 

In this regard, Thalen believes that a significant percentage of the leaked material consists of previous leaks, as well as documents which have already been publicly available, scraped from various online sources, as well as documents which were previously leaked in prior hacks. Additionally, he referred to cyber researcher Best, whose insights aligned with this assessment as well. Further, Cybernews, a well-known cybersecurity publication, expressed scepticism about the archive, saying it contained a “large amount of random data,” according to the publication. 

According to the publication, early impressions from the cybersecurity community indicate that the leak is not as sensational as initially claimed. According to Cybernews, the vast trove of leaked information seems to be simply not that exciting and is more of a noise than anything. Cybernews wrote that most people do not seem to be that interested in the information released. However, an analysis of the data has been provided by an individual whose Reddit profile is titled civilservant2011, who claims to have downloaded and examined it. Their post indicated that the archive was mainly divided into company-specific folders, which contained a variety of PDF documents related to various Russian companies, primarily those associated with the defence sector. 

The user mentioned that this archive may be useful for the Ukrainian armed forces, since it contains hundreds of documents about Russian defence contractors, as well as many others related to the Ukrainian armed forces. There is no doubt that this content does not appear to be headline-worthy at first glance, however, it can still have a substantial strategic value to military intelligence or geopolitical analysts. Additionally, the report is contextualised by previous claims that Ukraine’s Defence Intelligence Agency (HUR) made in March 2024, when it claimed that Russian Ministry of Defence databases were breached.  

In addition, the HUR report also states that this operation yielded sensitive data on the Russian Armed Forces, enabling Ukraine to better understand its adversary's military infrastructure. As a result of these developments, it is becoming increasingly apparent that cyber warfare is becoming increasingly complex, where the line between hacktivism, espionage, and information warfare is continuing to get blurred.

Ahold Delhaize Confirms Data Breach Following Cyberattack in U.S. Operations

 

Ahold Delhaize, one of the globe’s leading food retail giants, has officially acknowledged a data breach involving sensitive information from its U.S. operations following a cyberattack in November 2024.

The confirmation followed after ransomware group INC Ransom listed the company on its leak site, sharing alleged stolen documents as proof of the breach.

"Based on our investigation to date, certain files were taken from some of our internal U.S. business systems," a spokesperson for Ahold Delhaize told BleepingComputer. "Since the incident was detected, our teams have been working diligently to determine what information may have been affected."

In November 2024, Ahold Delhaize had disclosed a cybersecurity breach that prompted the temporary shutdown of segments within its IT infrastructure. The disruption impacted some of its U.S. brands and services, including pharmacies and e-commerce operations.

"This issue and subsequent mitigating actions have affected certain Ahold Delhaize USA brands and services including a number of pharmacies and certain e-commerce operations," the company stated at the time.

The investigation remains ongoing. The company has assured that if any personal data is confirmed to be compromised, affected individuals will be notified accordingly.

"If we determine that personal data was impacted, we will notify affected individuals as appropriate. In addition, we have notified and updated law enforcement," Ahold Delhaize added.

While the full impact is yet to be determined, the company emphasized that all stores and online platforms are functioning normally. The spokesperson confirmed that customers should not expect any disruptions as a result of the breach.

As a Dutch-Belgian multinational with over 7,900 stores across Europe, the U.S., and Indonesia, Ahold Delhaize caters to around 72 million shoppers each week, making the protection of customer data critical.

Landmark Admin Hack: Massive Data Leak Hits 1.6 Million Americans

 



Landmark Admin, a company based in Texas that works with insurance firms across the country, has shared new details about a cyberattack it suffered last year. According to the latest update, the number of people whose personal data may have been accessed has now reached more than 1.6 million.


How It Started

In May 2024, Landmark noticed something suspicious on its computer network. After looking into the issue, it found out that hackers had broken in and accessed files containing sensitive details of many individuals.

At first, the company believed the attack had affected around 806,000 people. However, in a recent filing with the Maine Attorney General’s Office, Landmark revealed that the total number of impacted people is now estimated at 1,613,773. They also said that this number might change again as the investigation continues.


What Information Was Stolen?

The hackers were able to get their hands on private data. This could include a person’s name, home address, Social Security number, or details from their passport or driver’s license. Some people’s financial information, health records, and insurance policy numbers may also have been exposed.

Not everyone had the same information stolen. The company has promised to send each affected person a letter that clearly mentions which of their details were accessed in the attack.


What Is Being Done to Help?

Landmark is still reviewing the situation with cybersecurity experts. They are in the process of informing everyone who may have been affected. People who get a notice from Landmark will also receive 12 months of free credit monitoring and identity theft protection to reduce the chances of further harm.

Those affected are encouraged to keep an eye on their credit activity. They may also consider placing a fraud alert or even freezing their credit to stay protected from possible misuse.

The full extent of the breach is still being investigated, which means the number of victims may grow. In the meantime, people are advised to stay alert, review their financial statements, and take steps to protect their identities.