Connect with us

Malware

Hackers Expose Supposed Taylor Swift Tickets, Intensify Ticketmaster Blackmail with Power Word

Hackers have leaked alleged Taylor Swift concert tickets and intensified their extortion efforts against Ticketmaster. The group, known as REvil, is demanding a $10 million ransom for the stolen data and threatening to reveal more.

Published

on

Imagine being a die-hard Taylor Swift fan, eagerly awaiting her next concert, and then finding out that your ticket information has been compromised. Well, that’s precisely what happened to a large number of fans recently when hackers leaked the barcode data of 166,000 Taylor Swift Eras Tour tickets. The hackers have warned that more events will be leaked if a $2 million extortion demand isn’t met.

Back in May, a notorious threat actor named ShinyHunters started selling data on 560 million Ticketmaster customers for $500,000. Ticketmaster later confirmed the data breach, stating it was from their account on Snowflake, a cloud-based data warehousing company they use to store databases, process data, and perform analytics.

By April, threat actors had begun downloading Snowflake databases of at least 165 organizations using credentials stolen by information-stealing malware. They then blackmailed these companies, demanding payment to prevent the data from being leaked or sold to other threat actors. Companies known to have had data stolen from their Snowflake accounts include Neiman Marcus, Los Angeles Unified School District, Advance Auto Parts, Pure Storage, and Satander.

When Concert Dreams Turn into Nightmares

Today, a threat actor known as Sp1d3rHunters has leaked what they claim is the ticket data for 166,000 Taylor Swift Eras Tour barcodes used to gain entry on various concert dates.

Sp1d3rHunters, previously named Sp1d3r, is the threat actor behind the sale of data stolen from Snowflake accounts, publicly extorting the various companies for payments. The extortion demand, shared by threat intel service HackManac, reads, “Pay us $2million USD or we leak all 680M of your users’ information and 30 million more event barcodes, including more Taylor Swift events, P!nk, Sting, Sporting events F1 Formula Racing, MLB, NFL, and thousands more events.”

The post claims the barcode data is for upcoming Taylor Swift concerts in Miami, New Orleans, and Indianapolis. It includes a small sample of the alleged barcode data, containing the value used to create a scannable barcode, seat information, the face value of tickets, and other information. The threat actor even shared details on how to turn this data into a scannable barcode.

While the barcode data wasn’t part of the initial leak of stolen Ticketmaster data samples released by the threat actors in May, some of the newly leaked data can be found in the older leaks, including the hashed credit card and sales order information for the tickets.

The group behind these attacks is ShinyHunters, which has been responsible for many data breaches over the years. These include leaking the data for 386 million user records from 18 companies in 2020, an AT&T breach impacting 70 million customers, and most recently, the leaking of 33 million phone numbers used with the Authy multi-factor authentication app.

Update: Ticketmaster has informed us that unique barcodes are updated every few seconds, so the stolen tickets cannot be used. “Ticketmaster’s SafeTix technology protects tickets by automatically refreshing a new and unique barcode every few seconds so it cannot be stolen or copied,” Ticketmaster told us. “This is just one of many fraud protections we implement to keep tickets safe and secure.” They also confirmed that they did not engage in any ransom negotiations with the threat actors, disputing ShinyHunter’s claims that they were offered $1 million to delete the data.

Protect Yourself and Stay Informed

This incident is just one example of how vulnerable our personal data can be in the digital age. To stay informed about cybersecurity threats and how to protect yourself, make sure to keep coming back to our IT Services page. Our team of experts is dedicated to helping you stay one step ahead of cybercriminals. Don’t let hackers ruin your concert experience or compromise your personal information. Stay informed and stay safe.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

23andMe to Shell Out $30 Million in Astonishing Genetics Data Breach Settlement

23andMe has agreed to pay $30 million to settle a lawsuit over a 2020 data breach that exposed customers’ genetic information. Learn more about the settlement and how it will impact the biotechnology company’s future data security measures.

Published

on

Imagine receiving a package in the mail containing a small tube that holds the key to uncovering your ancestry, traits, and health predispositions. You trust the company to keep your most sensitive information, your DNA, safe and secure. But what happens when that trust is broken? In 2023, 23andMe, a leading DNA testing company, faced this very issue when a massive data breach exposed the personal information of 6.4 million customers.

Fast forward to today, and 23andMe has agreed to pay a whopping $30 million to settle a lawsuit resulting from the breach. The proposed class action settlement is currently awaiting judicial approval and includes cash payments for affected customers. While the company believes the settlement is fair, they also deny any wrongdoing and maintain that they properly protected their customers’ personal information.

Addressing Security Weaknesses

In addition to the financial settlement, 23andMe has agreed to strengthen its security protocols, such as adding protections against credential-stuffing attacks and requiring mandatory two-factor authentication for all users. The company also plans to conduct annual cybersecurity audits and create a comprehensive data breach incident response plan.

Furthermore, 23andMe will no longer retain personal data for inactive or deactivated accounts and will provide an updated Information Security Program to employees during annual training sessions. While these actions may help rebuild trust, it’s important for us to recognize that data breaches can happen to anyone – even trusted companies like 23andMe.

Understanding the Data Breach

So, how did the breach occur? In October 2023, 23andMe discovered unauthorized access to customer profiles resulting from compromised accounts. Hackers exploited credentials stolen from other breaches to access 23andMe accounts. In response, the company implemented measures to block similar incidents, such as requiring customers to reset passwords and enabling two-factor authentication by default.

However, the damage was already done. Starting in October, threat actors leaked data profiles belonging to 4.1 million individuals in the United Kingdom and 1 million Ashkenazi Jews on the unofficial 23andMe subreddit and hacking forums. In total, data for 6.9 million customers, including information on 6.4 million U.S. residents, was downloaded in the breach.

Moreover, the company confirmed that attackers stole health reports and raw genotype data during a five-month credential-stuffing attack that took place from April to September. As a result, multiple class-action lawsuits were filed against 23andMe, leading to the recent settlement.

A Call to Action for Cybersecurity Awareness

As we reflect on the 23andMe data breach, it’s crucial to recognize that we all play a role in safeguarding our personal information. By staying informed about cybersecurity best practices and understanding the risks involved in sharing sensitive data, we can better protect ourselves from potential threats.

At IT Services, we’re committed to helping you stay informed and secure. Keep coming back to learn more about cybersecurity, and don’t hesitate to contact us with any questions or concerns. Together, we can build a safer digital world for all.

Continue Reading

Malware

RansomHub Launches Daring Cyberattack on Kawasaki, Warns of Massive Data Leak

Kawasaki faces a cyberattack from RansomExx, a ransomware group that threatens to leak stolen data on the RansomHUB dark web portal. The company confirms unauthorized access to European and Japanese servers, and is taking measures to prevent further damage.

Published

on

A person in a green and black outfit rides a green Kawasaki Ninja ZX-7R motorcycle on a road surrounded by lush greenery, seeming unaware of the cyberattack that had occurred earlier at RansomHub.

Picture this: You’re going about your day, and suddenly, your entire business comes to a screeching halt. You’ve been hit by a cyberattack, and your critical data is now in the hands of cybercriminals. This nightmare scenario recently played out for Kawasaki Motors Europe, as the RansomHub ransomware gang targeted their EU headquarters and threatened to leak stolen data.

But Kawasaki didn’t take this lying down. They immediately jumped into action, working diligently to clean their systems of any “suspicious material,” such as malware. According to their announcement, they isolated their servers and initiated a strategic recovery plan. By working with external cybersecurity experts, they began checking each server one by one before reconnecting them to the corporate network. Their efforts are paying off, with 90% of their server infrastructure expected to be restored by the start of next week.

Now, you might be thinking, “That’s great for Kawasaki, but what does this have to do with me?” The answer is simple: cyberattacks can happen to anyone, and they’re becoming more prevalent and sophisticated every day. In fact, RansomHub alone has breached 210 victims from a wide range of critical U.S. infrastructure sectors since its launch in February, according to a joint advisory between the FBI, CISA, and the Department of Health and Human Services (HHS).

Don’t become a statistic: Learn from Kawasaki’s experience

Kawasaki’s story serves as a valuable lesson for all of us. When faced with a cyberattack, it’s crucial to act quickly and decisively, partnering with cybersecurity experts to mitigate the damage and protect your valuable data. But even better than reacting to an attack is preventing one from happening in the first place.

So, what can you do to safeguard your business and personal data from cybercriminals? Here are a few key steps:

  • Keep your software up to date. Regularly updating your software helps to patch any security vulnerabilities that cybercriminals could exploit.
  • Invest in strong security measures. This includes firewalls, antivirus software, and secure network connections, as well as employee training on cybersecurity best practices.
  • Regularly back up your data. Having a secure, up-to-date backup of your data can help you recover more quickly in the event of an attack.
  • Monitor for suspicious activity. Regularly review your network logs and other activity to identify any potential threats or breaches.

Let’s work together to keep your data safe

Here at IT Services, we understand the importance of keeping your data secure and are committed to helping you protect your business from cyberattacks. Our team of cybersecurity experts is available to guide you through the process of implementing robust security measures and ensuring your business is prepared to face any potential threats.

To learn more about how we can help you safeguard your business and personal data, get in touch with us today. And remember, the best defense against cyberattacks is a proactive approach to cybersecurity. So, don’t wait for disaster to strike—take action now to keep your data safe and secure.

Continue Reading

Malware

Fortinet Acknowledges Massive Data Breach: Hacker Boasts Theft of 440GB Files

Fortinet, a network security company, has confirmed a data breach after a hacker claimed to have stolen 440GB of files. The breach is believed to have exposed client information, including email addresses and passwords. Fortinet is investigating the incident and taking steps to mitigate the potential impact on its customers and partners.

Published

on

The Fortinet logo, centered on a vibrant red background with streaks of light radiating outward, symbolizes robust cybersecurity against hackers and data breaches.

You may have heard about the recent data breach at cybersecurity giant Fortinet, and it’s worth taking a closer look at what happened to understand the risks and implications. The company is one of the largest cybersecurity providers in the world, offering a range of products and services such as secure networking devices, network management solutions, and consulting services.

A Threat Actor Strikes

Recently, a threat actor claimed to have stolen a whopping 440GB of data from Fortinet’s Microsoft Sharepoint server. This individual, going by the name “Fortibitch,” announced the theft on a hacking forum and even shared credentials to an alleged storage bucket containing the stolen data.

We have not accessed this storage bucket to verify its contents, but it’s important to note that the threat actor claimed to have attempted to extort Fortinet into paying a ransom to prevent the data from being published. Fortinet, however, refused to pay.

Fortinet’s Response

When we reached out to Fortinet about this incident, the company confirmed that customer data had indeed been stolen from a “third-party cloud-based shared file drive.” They described the breach as involving “limited data related to a small number of Fortinet customers.”

Initially, Fortinet did not disclose the number of affected customers or the nature of the compromised data, but they did state that they had “communicated directly with customers as appropriate.” In a later update on their website, Fortinet revealed that the breach affected less than 0.3% of its customer base and had not resulted in any malicious activity targeting those customers.

It’s also worth noting that Fortinet confirmed the incident did not involve data encryption, ransomware, or access to their corporate network. We have contacted Fortinet with additional questions about the breach, but have not received a reply at this time.

Not the First Time

This isn’t the first time Fortinet has been targeted by threat actors. In May 2023, an individual claimed to have breached the GitHub repositories of Panopta, a company acquired by Fortinet in 2020, and leaked stolen data on a Russian-speaking hacking forum.

A Call to Stay Informed and Vigilant

As this incident demonstrates, even the most prominent cybersecurity companies can fall victim to data breaches. That’s why it’s crucial to stay informed about the latest threats and to take steps to protect your own data and networks. We’re here to help you navigate the ever-evolving cybersecurity landscape and to provide the expertise and support you need to safeguard your digital assets.

Don’t hesitate to reach out to us to learn more about how we can help you stay ahead of the curve in cybersecurity, and be sure to keep coming back for the latest updates and insights.

Continue Reading

Trending

Copyright © 2023 IT Services Network.