Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
23 résultats taggé Extortion  ✕
Google confirms fraudulent account created in law enforcement portal https://www.bleepingcomputer.com/news/security/google-confirms-fraudulent-account-created-in-law-enforcement-portal/
16/09/2025 17:50:30
QRCode
archive.org
thumbnail

Google has confirmed that hackers created a fraudulent account in its Law Enforcement Request System (LERS) platform that law enforcement uses to submit official data requests to the company

"We have identified that a fraudulent account was created in our system for law enforcement requests and have disabled the account," Google told BleepingComputer.

"No requests were made with this fraudulent account, and no data was accessed."

The FBI declined to comment on the threat actor's claims.

This statement comes after a group of threat actors calling itself "Scattered Lapsus$ Hunters" claimed on Telegram to have gained access to both Google's LERS portal and the FBI's eCheck background check system.

The group posted screenshots of their alleged access shortly after announcing on Thursday that they were "going dark."

The hackers' claims raised concerns as both LERS and the FBI's eCheck system are used by police and intelligence agencies worldwide to submit subpoenas, court orders, and emergency disclosure requests.

Unauthorized access could allow attackers to impersonate law enforcement and gain access to sensitive user data that should normally be protected.

The "Scattered Lapsus$ Hunters" group, which claims to consist of members linked to the Shiny Hunters, Scattered Spider, and Lapsus$ extortion groups, is behind widespread data theft attacks targeting Salesforce data this year.

The threat actors initially utilized social engineering scams to trick employees into connecting Salesforce's Data Loader tool to corporate Salesforce instances, which was then used to steal data and extort companies.

The threat actors later breached Salesloft's GitHub repository and used Trufflehog to scan for secrets exposed in the private source code. This allowed them to find authentication tokens for Salesloft Drift, which were used to conduct further Salesforce data theft attacks.

These attacks have impacted many companies, including Google, Adidas, Qantas, Allianz Life, Cisco, Kering, Louis Vuitton, Dior, Tiffany & Co, Cloudflare, Zscaler, Elastic, Proofpoint, JFrog, Rubrik, Palo Alto Networks, and many more.

Google Threat Intelligence (Mandiant) has been a thorn in the side of these threat actors, being the first to disclose the Salesforce and Salesloft attacks and warning companies to shore up their defenses.

Since then, the threat actors have been taunting the FBI, Google, Mandiant, and security researchers in posts to various Telegram channels.

Late Thursday night, the group posted a lengthy message to a BreachForums-linked domain causing some to believe the threat actors were retiring.

"This is why we have decided that silence will now be our strength," wrote the threat actors.

"You may see our names in new databreach disclosure reports from the tens of other multi billion dollar companies that have yet to disclose a breach, as well as some governmental agencies, including highly secured ones, that does not mean we are still active."

However, cybersecurity researchers who spoke with BleepingComputer believe the group will continue conducting attacks quietly despite their claims of going dark.

Update 9/15/25: Article title updated as some felt it indicated a breach.

bleepingcomputer.com EN 2025 Data-Request Extortion FBI Google Lapsus$ Scattered-Spider ShinyHunters
Protecting Our Customers - Standing Up to Extortionists https://www.coinbase.com/blog/protecting-our-customers-standing-up-to-extortionists
15/05/2025 21:16:37
QRCode
archive.org

Cyber criminals bribed and recruited a group of rogue overseas support agents to steal Coinbase customer data to facilitate social engineering attacks. These insiders abused their access to customer support systems to steal the account data for a small subset of customers. No passwords, private keys, or funds were exposed and Coinbase Prime accounts are untouched. We will reimburse customers who were tricked into sending funds to the attacker. We’re cooperating closely with law enforcement to pursue the harshest penalties possible and will not pay the $20 million ransom demand we received. Instead we are establishing a $20 million reward fund for information leading to the arrest and conviction of the criminals responsible for this attack.

What happened
Criminals targeted our customer support agents overseas. They used cash offers to convince a small group of insiders to copy data in our customer support tools for less than 1% of Coinbase monthly transacting users. Their aim was to gather a customer list they could contact while pretending to be Coinbase—tricking people into handing over their crypto. They then tried to extort Coinbase for $20 million to cover this up. We said no.

What they got

  • Name, address, phone, and email

  • Masked Social Security (last 4 digits only)

  • Masked bank‑account numbers and some bank account identifiers

  • Government‑ID images (e.g., driver’s license, passport)

  • Account data (balance snapshots and transaction history)

  • Limited corporate data (including documents, training material, and communications available to support agents)

coinbase EN 2025 cyberattack extortion theft Data-Breach
Orange Group confirms breach after hacker leaks company documents https://www.bleepingcomputer.com/news/security/orange-group-confirms-breach-after-hacker-leaks-company-documents/
26/02/2025 13:56:16
QRCode
archive.org
thumbnail

A hacker claims to have stolen thousands of internal documents with user records and employee data after breaching the systems of Orange Group, a leading French telecommunications operator and digital service provider.
#Breach #Computer #Data #Email #Extortion #InfoSec #Jira #Leak #Orange #Ransom #S.A. #Security

Extortion Leak Security InfoSec Orange Breach Ransom Data Computer Email S.A Jira
Clop ransomware is now extorting 66 Cleo data-theft victims https://www.bleepingcomputer.com/news/security/clop-ransomware-is-now-extorting-66-cleo-data-theft-victims/
28/12/2024 11:58:18
QRCode
archive.org
thumbnail

The Clop ransomware gang started to extort victims of its Cleo data theft attacks and announced on its dark web portal that 66 companies have 48 hours to respond to the demands.

bleepingcomputer EN 2024 Cleo Clop Double-Extortion Extortion Ransomware
'AI mafia' gang bombards London restaurant with scathing fake Google reviews to extort £10,000 https://www.dailymail.co.uk/travel/article-14205573/Fake-google-reviews-AI-mafia-restaurant.html?ito=native_share_article-top
20/12/2024 16:02:08
QRCode
archive.org

A shell-shocked owner woke to find a barrage of one-star reviews had dragged her Google rating from 4.9 to 2.3 virtually overnight.

dailymail.co.uk EN 2024 AImafia Google rating London Extortion London restaurant
Microsoft 365 Admin portal abused to send sextortion emails https://www.bleepingcomputer.com/news/security/microsoft-365-admin-portal-abused-to-send-sextortion-emails/
20/11/2024 21:47:56
QRCode
archive.org
thumbnail

The Microsoft 365 Admin Portal is being abused to send sextortion emails, making the emails appear trustworthy and bypassing email security platforms.

bleepingcomputer EN 2024 Email Extortion Mail-Filters Microsoft-365 Microsoft-365-Admin-Portal Sextortion Security InfoSec Computer-Security
Meet Interlock — The new ransomware targeting FreeBSD servers https://www.bleepingcomputer.com/news/security/meet-interlock-the-new-ransomware-targeting-freebsd-servers/
11/11/2024 09:13:48
QRCode
archive.org
thumbnail

A relatively new ransomware operation named Interlock attacks organizations worldwide, taking the unusual approach of creating an encryptor to target FreeBSD servers.

bleepingcomputer EN 2024 Data-Leak-Site Encryptor Extortion FreeBSD Interlock Ransomware Security InfoSec Computer-Security
Sextortion scams now use your "cheating" spouse’s name as a lure https://www.bleepingcomputer.com/news/security/sextortion-scams-now-use-your-cheating-spouses-name-as-a-lure/
09/09/2024 21:15:53
QRCode
archive.org
thumbnail

A new variant of the ongoing sextortion email scams is now targeting spouses, saying that their husband or wife is cheating on them, with links to the alleged proof.

bleepingcomputer EN 2024 Cheating Spouse Extortion Security Sextortion
Widespread Cloud Exposure: Extortion Campaign Used Exposed AWS ENV Files To Target 110,000 Domains https://cyble.com/blog/widespread-cloud-exposure/
21/08/2024 09:22:52
QRCode
archive.org
thumbnail

A cloud extortion campaign exploited misconfigured AWS .env files to target 110,000 domains, stealing credentials and ransoming cloud storage data.

cyble EN 2024 Cloud Exposure env AWS extortion
Leaked Environment Variables Allow Large-Scale Extortion Operation of Cloud Environments https://unit42.paloaltonetworks.com/large-scale-cloud-extortion-operation/
15/08/2024 16:40:03
QRCode
archive.org
thumbnail

We recount an extensive cloud extortion campaign leveraging exposed .env files of at least 110k domains to compromise organizations' AWS environments.

unit42 EN 2024 Leaked Environment Variables cloud aws extortion
AT&T Paid a Hacker $370,000 to Delete Stolen Phone Record https://www.wired.com/story/atandt-paid-hacker-300000-to-delete-stolen-call-records/
15/07/2024 20:45:22
QRCode
archive.org
thumbnail

A security researcher who assisted with the deal says he believes the only copy of the complete dataset of call and text records of “nearly all” AT&T customers has been wiped—but some risks may remain.

wired 2024 AT&T paid extortion data-leak customers
Stolen children’s health records posted online in extortion bid https://therecord.media/scotland-nhs-children-records-posted-extortion-ransomware
13/05/2024 08:35:21
QRCode
archive.org
thumbnail

Cybercriminals have published another batch of data stolen from NHS Dumfries and Galloway in Scotland, this time including information about children.

therecord.media EN 2024 Scotland NHS health extortion ransomware childrens
Ransomware payments drop to record low of 28% in Q1 2024 https://www.bleepingcomputer.com/news/security/ransomware-payments-drop-to-record-low-of-28-percent-in-q1-2024/
21/04/2024 20:42:03
QRCode
archive.org
thumbnail

Ransomware actors have had a rough start this year, as stats from cybersecurity firm Coveware show that the trend of victims declining to pay the cybercriminals continues and has now reached a new record low of 28%.

bleepingcomputer EN 2024 Cybercrime Extortion Law-Enforcement Ransom Ransomware stats
Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware https://arcticwolf.com/resources/blog/follow-on-extortion-campaign-targeting-victims-of-akira-and-royal-ransomware/
11/01/2024 20:46:01
QRCode
archive.org
thumbnail

Arctic Wolf Labs has investigated several cases where ransomware victims are being targeted for follow-on extortion attempts by threat actors who are aware of ransom attack details.

arcticwolf 2024 Extortion Campaign fake expert ransomware Akira Royal
Deconstructing a Cybersecurity Event https://www.dragos.com/blog/deconstructing-a-cybersecurity-event/
10/05/2023 20:55:43
QRCode
archive.org
thumbnail

Learn more about a failed extortion scheme against Dragos in May 2023. No Dragos systems were breached, including anything related to the Dragos Platform.

dragos EN 2023 lesson-learned incident event extortion
Meet Akira — A new ransomware operation targeting the enterprise https://www.bleepingcomputer.com/news/security/meet-akira-a-new-ransomware-operation-targeting-the-enterprise/
07/05/2023 18:35:50
QRCode
archive.org
thumbnail

The new Akira ransomware operation has slowly been building a list of victims as they breach corporate networks worldwide, encrypt files, and then demand million-dollar ransoms.

Akira Data-Leak-Site Extortion Ransomware Security InfoSec Computer-Security
Hackers claim vast access to Western Digital systems https://techcrunch.com/2023/04/13/hackers-claim-vast-access-to-western-digital-systems/
14/04/2023 14:54:41
QRCode
archive.org
thumbnail

One of the hackers who breached Western Digital provided some details about the hack, the data stolen, and what the hackers are demanding.

techcrunch EN 2023 WD extortion western-digital hack
Ransomware gang posts video of data stolen from Minneapolis schools https://www.bleepingcomputer.com/news/security/ransomware-gang-posts-video-of-data-stolen-from-minneapolis-schools/
12/03/2023 19:01:01
QRCode
archive.org
thumbnail

The Medusa ransomware gang is demanding a $1,000,000 ransom from the Minneapolis Public Schools (MPS) district to delete data allegedly stolen in a ransomware attack.

bleepingcomputer EN 2023 Data-Exfiltration Extortion Medusa Minneapolis Ransomware School School-District US
TommyLeaks and SchoolBoys: Two sides of the same ransomware gang https://www.bleepingcomputer.com/news/security/tommyleaks-and-schoolboys-two-sides-of-the-same-ransomware-gang/
24/10/2022 07:02:48
QRCode
archive.org
thumbnail

Two new extortion gangs named 'TommyLeaks' and 'SchoolBoys' are targeting companies worldwide. However, there is a catch — they are both the same ransomware gang.

bleepingcomputer EN 2022 TommyLeaks SchoolBoys ransomware extortion gang
Vice Society: a discreet but steady double extortion ransomware group https://blog.sekoia.io/vice-society-a-discreet-but-steady-double-extortion-ransomware-group/
15/07/2022 22:47:27
QRCode
archive.org
thumbnail

Vice Society is a little-known double extortion group that exfiltrates its victims' data and threatens its victims to leak their information.

sekoia EN 2022 vice-society extortion leak
page 1 / 2
4737 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio