Tag: ransom
-
PowerSchool hacker sentenced to 4 years in prison
Matthew Lane, who demanded a ransom of $2.9 million from PowerSchool in exchange for not leaking personal data belonging to more than 70 million people, also was ordered to pay about $14 million in restitution and a $25,000 fine. First seen on therecord.media Jump to article: therecord.media/powerschool-hacker-sentenced-4-years
-
Five million Qantas customers have had personal information leaked on the dark web. Here’s what you need to know
One expert warns frequent flier points could be used to create fake flight rescheduling emails or fraudulent redemption offers<ul><li><a href=”https://www.theguardian.com/australia-news/live/2025/oct/13/australia-news-live-qantas-hack-data-leak-scam-warning-nsw-sydney-potholes-social-media-ban-anika-wells-albanese-sussan-ley-labor-liberal-coalition-ntwnfb”>Follow our Australia news live blog for latest updates</li><li>Get our <a href=”https://www.theguardian.com/email-newsletters?CMP=cvau_sfl”>breaking news email, <a href=”https://app.adjust.com/w4u7jx3″>free app or <a href=”https://www.theguardian.com/australia-news/series/full-story?CMP=cvau_sfl”>daily news podcast</li></ul>The number of scams is expected to rise after the personal information of millions of…
-
Hackers leak Qantas data containing 5 million customer records after ransom deadline passes
Hacker collective Scattered Lapsus$ Hunters demanded payment in return for preventing the stolen data of nearly 40 companies from being shared<ul><li>Get our <a href=”https://www.theguardian.com/email-newsletters?CMP=cvau_sfl”>breaking news email, <a href=”https://app.adjust.com/w4u7jx3″>free app or <a href=”https://www.theguardian.com/australia-news/series/full-story?CMP=cvau_sfl”>daily news podcast</li></ul>Hackers leaked the personal records of five million Qantas customers on the dark web on Saturday afternoon after a ransom deadline set…
-
Hack of age verification firm may have exposed 70,000 Discord users’ ID photos
Names, email addresses and other contact details of users from around the world could also have been takenGovernment ID photos of about 70,000 global users of Discord, a popular messaging and chat platform among video gamers, may have been exposed after hackers compromised a company contracted to carry out age verification checks.Some users’ names, email…
-
Salesforce Rebuffs ShinyHunters Extortionists’ Ransom Demand
Criminals Behind Salesloft Breach Continue to Target Salesforce-Using Customers. Customer relationship management software giant Salesforce has directly notified customers that it won’t be complying with ransom demands issued by the data-stealing crime group ShinyHunters, which continues to pressure Salesforce-using customers who fell victim to the Salesloft breach. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/salesforce-rebuffs-shinyhunters-extortionists-ransom-demand-a-29689
-
Hack of age verification firm may have exposed Discord users’ ID photos
Names, email addresses and other contact details of about 70,000 global users could also have been takenGovernment ID photos of about 70,000 global users of Discord, a popular messaging and chat platform among video gamers, may have been exposed after hackers compromised a company contracted to carry out age verification checks.Some users’ names, email addresses…
-
Telstra Denies Cyberattack Claims Amidst Ransom Threats from Scattered Spider
Telstra, one of Australia’s leading telecommunications providers, has denied claims of a data breach related to the Scattered Spider group. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/telstra-data-breach/
-
The ultimate business resiliency test: Inside Kantsu’s ransomware response
set up a new group email system and secure emergency contact pointsestablish a dedicated contact point for business partners to handle inquiriesprohibit internal internet accesscheck the operational status of major systemsAll shipping operations came to a halt. The company explained the situation to all employees at 9:00 a.m., and began assessing the damage and taking…
-
The ultimate business resiliency test: Inside Kantsu’s ransomware response
set up a new group email system and secure emergency contact pointsestablish a dedicated contact point for business partners to handle inquiriesprohibit internal internet accesscheck the operational status of major systemsAll shipping operations came to a halt. The company explained the situation to all employees at 9:00 a.m., and began assessing the damage and taking…
-
The ultimate business resiliency test: Inside Kantsu’s ransomware response
set up a new group email system and secure emergency contact pointsestablish a dedicated contact point for business partners to handle inquiriesprohibit internal internet accesscheck the operational status of major systemsAll shipping operations came to a halt. The company explained the situation to all employees at 9:00 a.m., and began assessing the damage and taking…
-
Avnet Confirms Data Breach Involving Internal Sales Tool Information
Attackers breached an externally hosted cloud environment supporting a sales tool to steal data from Avnet’s EMEA territory and threatened to release it unless a ransom was paid. First seen on crn.com Jump to article: www.crn.com/news/security/2025/avnet-confirms-data-breach-involving-internal-sales-tool-information
-
Salesforce Refuses to Pay Ransom to Data-Stealing Hackers
Salesforce is refusing a demand by the hackers behind that widespread data-stealing attacks on its customers, which threatened to release massive amounts of the data unless the SaaS vendor negotiated a ransom payment. In an email, Salesforce reportedly told customers about its refusal to pay and offered them its support. First seen on securityboulevard.com Jump…
-
Salesforce Refuses to Pay Ransom to Data-Stealing Hackers
Salesforce is refusing a demand by the hackers behind that widespread data-stealing attacks on its customers, which threatened to release massive amounts of the data unless the SaaS vendor negotiated a ransom payment. In an email, Salesforce reportedly told customers about its refusal to pay and offered them its support. First seen on securityboulevard.com Jump…
-
Salesforce Refuses to Pay Ransom to Data-Stealing Hackers
Salesforce is refusing a demand by the hackers behind that widespread data-stealing attacks on its customers, which threatened to release massive amounts of the data unless the SaaS vendor negotiated a ransom payment. In an email, Salesforce reportedly told customers about its refusal to pay and offered them its support. First seen on securityboulevard.com Jump…
-
Salesforce refuses to pay ransom over widespread data theft attacks
Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that impacted the company’s customers this year. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/salesforce-refuses-to-pay-ransom-over-widespread-data-theft-attacks/
-
Salesforce refuses to pay ransom over widespread data theft attacks
Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that impacted the company’s customers this year. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/salesforce-refuses-to-pay-ransom-over-widespread-data-theft-attacks/
-
Salesforce refuses to pay ransom over widespread data theft attacks
Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that impacted the company’s customers this year. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/salesforce-refuses-to-pay-ransom-over-widespread-data-theft-attacks/
-
Salesforce refuses to pay ransom over widespread data theft attacks
Salesforce has confirmed that it will not negotiate with or pay a ransom to the threat actors behind a massive wave of data theft attacks that impacted the company’s customers this year. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/salesforce-refuses-to-pay-ransom-over-widespread-data-theft-attacks/
-
Qantas among nearly 40 companies facing ransom demand from hacker group
Hacker collective Scattered Lapsus$ Hunters reportedly threatening to leak stolen personal data from dozens of firms in major extortion attempt<ul><li><a href=”https://www.theguardian.com/australia-news/live/2025/oct/08/australia-politics-live-gaza-rally-parliament-anthony-albanese-sussan-ley-question-time-andrew-hastie-ntwnfb”>Follow our Australia news live blog for latest updates</li><li>Get our <a href=”https://www.theguardian.com/email-newsletters?CMP=cvau_sfl”>breaking news email, <a href=”https://app.adjust.com/w4u7jx3″>free app or <a href=”https://www.theguardian.com/australia-news/series/full-story?CMP=cvau_sfl”>daily news podcast</li></ul>Qantas is one of almost 40 global companies that have until Friday to begin…
-
Discord Reveals Data Breach Following Third-Party Compromise
Discord said a third-party customer services provider was compromised to access user data, with the attackers aiming to extort a financial ransom First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/discord-data-breach-third-party/
-
Discord Reveals Data Breach Following Third-Party Compromise
Discord said a third-party customer services provider was compromised to access user data, with the attackers aiming to extort a financial ransom First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/discord-data-breach-third-party/
-
Hackers Exploit Legitimate Commands to Breach Databases
In recent years, adversaries have abandoned traditional malware in favor of “living-off-the-land” operations against cloud and SaaS environments. Rather than deploying custom ransomware binaries, many threat actors now exploit misconfigured database services”, leveraging only built-in commands to steal, destroy, or encrypt data. Victims often discover their data missing or inaccessible, replaced only by ransom notes…
-
Discord Vendor Hack Exposes ID Data in Ransom Bid
Proliferating Age Verification Systems a Hacker Target. A vendor breach linked to Discord exposed government ID uploads used in age verification, raising alarms among privacy experts who warn that third-party data collection systems are becoming high-value targets amid rising legislative mandates for online age checks. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/discord-vendor-hack-exposes-id-data-in-ransom-bid-a-29661
-
Discord users’ data stolen by hackers in third-party data breach
Discord has confirmed that users who contacted its customer support service have had their data stolen by hackers, who have attempted to extort a ransom from the company. First seen on bitdefender.com Jump to article: www.bitdefender.com/en-us/blog/hotforsecurity/discord-users-data-stolen-by-hackers-in-third-party-data-breach
-
Yurei Ransomware leverages SMB shares and removable drives to Encrypt Files
Targeting Windows systems, Yurei employs advanced file encryption and stealth techniques to maximize impact and minimize detection. Encrypted files are appended with the extension .Yurei, and victims receive a ransom note named _README_Yurei.txt with Tor-based contact channels. CYFIRMA has observed a new ransomware strain, “Yurei Ransomware,” developed in Go language and circulating in multiple malware…
-
Ransomware Gangs Exploit Remote Access Tools to Stay Hidden and Maintain Control
Modern ransomware operations have evolved far beyond simple opportunistic attacks into sophisticated, multi-stage campaigns that exploit legitimate Remote Access Tools (RATs) to maintain stealth and persistence while systematically dismantling organizational defenses. Ransomware is one of the most disruptive cyber threats, encrypting critical organizational data and demanding ransom payments for restoration. While early campaigns relied on…
-
Here is the email Clop attackers sent to Oracle customers
The emails, which are littered with broken English, aim to instill fear, apply pressure, threaten public exposure and seek negotiation for a ransom payment. First seen on cyberscoop.com Jump to article: cyberscoop.com/extortion-email-clop-oracle-customers/
-
Extortionists Claim Mass Oracle E-Business Suite Data Theft
Executives Receiving Ransom Demands of Up to $50 Million, Warns Ransomware Expert. Extortionists are shaking down executives at organizations that use Oracle E-Business Suite, claiming to have stolen their sensitive data and demanding ransoms of up to $50 million, multiple cybersecurity firms are warning. The criminals claim to be associated with the Clop ransomware group.…
-
Medusa Ransomware Claims Comcast Data Breach, Demands $1.2M
Medusa ransomware group claims 834 GB data theft from Comcast, demanding $1.2M ransom while sharing screenshots and file listings. First seen on hackread.com Jump to article: hackread.com/medusa-ransomware-comcast-data-breach/

