Tag Archive for: didn’t

Security firm now says toothbrush DDOS attack didn’t happen, but source publication says company presented it as real


Update 2 — 2/9/2024 6:30am PT: The security company at the nexus of the original report that three million toothbrushes were used in a DDOS attack has now retracted the story and claimed it was a result of a mistranslation — but according to the news outlet that published the initial report, that statement isn’t true. The reports of this story are not based on a mistranslation by the media. The publication claims Fortinet presented the story as having actually happened and approved the text of the article, which had been submitted to Fortinet prior to publication.

Here’s the Aargauer Zeitung’s (the source of the story) statement on the matter (via Google Translate):

Source…

Shimano Was the Victim of a Ransomware Attack and Didn’t Pay the Ransom. Hackers Then Published a LOT of Data.


Shimano, one of the world’s leading cycling component manufacturers, came under fire from hackers at the beginning of the month, when the company was the victim of a ransomware attack involving 4.5 terabytes of sensitive company data.

Who perpetrated the ransomware attack?

According to Cycling News, “The attacker, LockBit, is a cybercrime group that uses malware to breach sensitive company data and then attempts to extort money in exchange for avoiding its public release.

“Cyber-crime protection company Flashpoint describes it as the world’s ‘most active’ ransomware group, saying it is responsible for 27.93 percent of all known ransomware attacks.”

What kind of data was leaked?

Escape Collective first reported earlier this month that the hackers threatened to publish 4.5 TB of confidential data unless Shimano paid an unspecified ransom. This data, according to a notification published by the hackers on the LockBit website, included:

  • Confidential employee details – including social security numbers, residential addresses, and passport scans

  • Financial documents – including balance sheets, budget, bank statements, cash flow and tax details

  • Client database – including contact details, reports, minutes from meetings, factory inspection results, incident reports, and legal documents

  • Confidential diagrams and drawings, laboratory tests, NDAs, contracts, and development materials.

They put a deadline on the ransom for November 5, 2023. And when demands were not met, the notice on LockBit’s website changed, stating that “all available data [had been] published”. But there was no corresponding download link to access the data.

Until recently. Escape Collective updated their report late last week saying that when contacted, “a cyber-security firm active in the space suggested that the delay in publication could indicate Shimano was in negotiations. Multiple attempts to contact LockBit itself via Sonar, a web messenger in the Tor darknet browser, went unanswered.”

But at least some of the data has indeed been published. Escape Collective reported that made public were, “multiple folders with subfolders upon subfolders nestled within them. Some documents are in English, some…

Source…

Southeastern Louisiana University Says Hackers Didn’t Get Personal Info


(TNS) — Six months after Southeastern Louisiana University’s systems were taken offline in response to a cybersecurity attack, the school announced Thursday that no personal identifiable information or educational records were stolen in the incident.

Southeastern took its network offline Feb. 23 in response to the security incident, which left students and faculty without access to the school’s website, email or portal for submitting assignments for nearly four weeks while officials worked with Louisiana State Police to investigate the incident.

The school said in a statement it worked with the Division of Administration, Louisiana National Guard, LSP, FBI, U.S. Department of Homeland Security, U.S. Secret Service and the Governor’s Office of Homeland Security and Emergency Preparedness during the investigative process.


“Investigations as complex as this take time, and it was important that the work was conducted with the highest level of diligence to ensure the most thorough and complete results possible,” the university wrote in its statement.

While neither Southeastern nor LSP have provided much detail about the incident, a cybersecurity expert with New Orleans and South East Information Technology Group, a Hammond-based cybersecurity firm, found 150 gigabytes of SELU data on the “dark web” in April, made available by a ransomware group named “BianLian.” The claim was also verified by sources at cybersecurity firm Postlethwaite & Netterville.

©2023 The Advocate, Baton Rouge, La. Distributed by Tribune Content Agency, LLC.

Source…