Connect with us

Malware

Panera Bread Possibly Shelled Out a Hefty Ransom During Destructive March Ransomware Assault

Panera Bread likely fell victim to a ransomware attack in March, with the company possibly paying a ransom to regain access to its systems. Learn more about the incident and how it may impact the bakery-cafe chain’s cybersecurity measures.

Published

on

Did Panera Bread Pay a Ransom?

It’s highly likely that Panera Bread, a popular American fast-food chain, paid a ransom after a recent ransomware attack, according to the language used in an internal email sent to employees.

Last week, Panera started sending data breach notifications to employees, warning them that their personal information, including names and social security numbers, had been stolen in a March cyberattack.

While Panera hasn’t publicly disclosed attack details, we first reported that the company suffered a ransomware attack, encrypting all of its virtual machines and disrupting their website, phone systems, mobile app, point-of-sale, and internal systems for a week.

We later learned that one of their storage servers wasn’t encrypted in the attack, allowing the company to rebuild and restore servers from backups. Interestingly, no ransomware gang claimed responsibility for the attack or leaked stolen data, which might indicate that a ransom was paid.

On Thursday, as data breach notifications were being emailed, an alleged employee claimed on Reddit that Panera paid a ransom to ensure the hackers deleted the stolen data and didn’t leak it publicly.

“This probably will not make it far, but just got out of a corporate meeting where they broke to us that all our data has been stolen since march and they paid the hackers to “not release” its employees data,” reads the Reddit thread by an alleged Panera employee.

An internal email from Panera Senior Vice President KJ Payette was shared by the anonymous employee, which supports the ransom payment claim, stating that Panera obtained assurances that stolen data was deleted and wouldn’t be published.

“Please note that we obtained assurances that the information involved was deleted and will not be published. As of now, there is no indication that the information accessed has been made publicly available,” reads an internal Panera email sent to employees.

Ransomware Attacks and Stolen Data

In ransomware attacks, threat actors breach a company and stealthily spread throughout its network while stealing corporate data. After gaining administrative privileges on the network, they deploy the encryptor to encrypt all devices.

Threat actors use stolen data and encrypted files as leverage to force companies to pay a ransom. In return, they promise to provide a decryptor and delete any data stolen during the attack.

It’s highly unlikely that Panera could receive assurances that data was deleted and wouldn’t be published unless it came directly from the threat actors after a ransom demand was paid. Additionally, even if law enforcement managed to intercept the server hosting the data, there’s no way of knowing if the threat actors stored a copy of the data elsewhere.

Unfortunately, paying a ransom doesn’t guarantee the complete deletion of stolen data. Past incidents have shown that threat actors don’t always keep their promises, and data has been sold to other threat actors, leaked on data leak sites, or used to extort the company again.

This was seen recently with the BlackCat ransomware attack on United Healthcare. The company paid a $22 million ransom demand to receive a decryptor and have stolen data deleted. However, after BlackCat stole the ransom payment without paying the affiliate behind the attack, the affiliate stated they never deleted the data and extorted United Healthcare again, threatening to sell the data to other threat actors unless another payment was made.

To prove they still held the data, the threat actors leaked samples on another ransomware gang’s data leak site, Ransom Hub. Eventually, the data leak for United Healthcare disappeared from this data leak site, indicating another ransom was likely paid.

For this reason, ransomware negotiators have advised us in the past that companies should never pay a ransom to delete stolen data, as there’s no guarantee this will be done.

We contacted Panera Bread to confirm if they paid the ransom but didn’t receive a response.

Stay Informed and Protected

Cyber threats are constantly evolving, and it’s crucial to stay informed and prepared. We’re here to help. Keep coming back to learn more about the latest cybersecurity developments, trends, and best practices to protect your personal and business data. Together, we can stay one step ahead of the cybercriminals.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Avis Reveals Massive Data Breach: Customer Information Compromised in Car Rental Empire

Car rental company Avis recently disclosed a data breach affecting customer data. The breach exposed sensitive information such as names, addresses, and phone numbers. Protect your personal information by staying vigilant and monitoring your accounts for any suspicious activity.

Published

on

Image removed

Image: Midjourney

Did you hear the news? American car rental giant Avis recently informed customers that cybercriminals breached one of its business applications last month and stole some of their personal information.

According to data breach notification letters sent to impacted customers and filed with California’s Office of the Attorney General, Avis took action to stop the unauthorized access and launched an investigation with the help of external cybersecurity experts after learning of the breach on August 5th.

What did the investigation uncover?

The investigation revealed that the attacker had access to Avis’s business application from August 3rd to 6th. The company managed to evict the malicious actor from its systems and blocked its access on August 6th. On August 14th, it also discovered that the attacker stole some customers’ personal information, including their names and other undisclosed sensitive data.

Since the breach, Avis says it has worked with outside experts to strengthen security measures for the affected application and implemented additional safeguards across its systems.

What has Avis done to protect its customers?

Avis has been actively reviewing security monitoring and controls to bolster security defenses and warned customers of identity theft and fraud risks following the data breach. The company advised those whose personal information was stolen to remain vigilant against threats of identity theft or fraud. They suggested customers do this by regularly reviewing and monitoring their account statements and credit history for any signs of unauthorized transactions or activity and contacting credit reporting agencies if they suspect any unauthorized activity.

Moreover, Avis offered those affected a free one-year membership to Equifax’s credit monitoring service, which provides assistance with identity theft detection and resolution.

About Avis and its global presence

Avis is a subsidiary of Avis Budget Group, a leading global mobility solutions provider that also owns Zipcar, the world’s leading car-sharing network. Its Avis and Budget car rental brands operate over 10,000 rental locations in 180 countries across North America, Europe, and Australasia. Avis Budget Group has reported more than $3.0 billion in revenues for the second quarter of 2024.

We reached out to Avis for more information about the attack’s nature, the number of affected customers, and the other personal information stolen in the breach, but the company has not responded yet.

Stay informed and protected

Cybersecurity is more important than ever, and we at IT Services are dedicated to helping you stay informed and protected. We encourage you to keep coming back to learn more about the latest cybersecurity news and trends. Together, we can make the digital world a safer place for everyone. If you have any questions or concerns, don’t hesitate to contact us!

Continue Reading

Malware

Massive Data Breach Exposed: Business Powerhouse CBIZ Reveals Customer Information Compromised

CBIZ, a leading provider of business services, has disclosed a data breach affecting customer information. The breach occurred when an unauthorized third party accessed an employee’s email account, potentially compromising clients’ names, addresses, and Social Security numbers. CBIZ is offering free credit monitoring services to affected clients and has implemented additional security measures.

Published

on

Imagine waking up one day to find out that your personal information has been stolen by hackers. Your name, contact details, social security number, date of birth, and even your health information are now in the hands of cybercriminals. This nightmare scenario recently became a reality for thousands of people when a major U.S. company fell victim to a data breach.

CBIZ: A Cybersecurity Wake-up Call

CBIZ Benefits & Insurance Services (CBIZ), one of the largest professional services companies in the United States, recently disclosed a significant data breach involving unauthorized access to client information stored in specific databases. This management consulting company, which provides financial and benefits and insurance services to various organizations and individual customers, reported that a threat actor exploited a vulnerability in one of its web pages and stole customer data between June 2 and June 21.

Upon discovering the intrusion on June 24, CBIZ launched an investigation with the help of cybersecurity professionals. They found that an unauthorized party was able to exploit a vulnerability associated with one of its web pages and acquire information from certain databases during the three-week period. To put things in perspective, CBIZ operates 120 offices across the country, employs 6,700 people, and recorded a revenue of $1.59 billion in 2023.

What Was Stolen?

Hackers managed to steal information belonging to nearly 36,000 individuals. The compromised data includes:

  • Name
  • Contact details
  • Social Security number
  • Date of birth/death
  • Retiree health information
  • Welfare plan information

Protecting Yourself and Your Data

CBIZ began sending personalized notifications to impacted clients on August 28, informing them of the breach. While the company has no evidence that the stolen data has been misused, they are offering guidance on how to enroll in a two-year credit monitoring and identity theft protection service to reduce potential risk. Additionally, impacted clients are advised to consider placing a credit/security freeze and adding a fraud alert to their credit report.

This incident serves as a stark reminder of the importance of cybersecurity and the need to protect our personal information. Cyberattacks are becoming more frequent and sophisticated, and businesses of all sizes must take the necessary precautions to safeguard their customers’ data. As individuals, we must also stay informed and vigilant to protect ourselves from the consequences of data breaches.

Don’t Be a Victim: Stay Informed and Take Action

Here at IT Services, our mission is to help you stay ahead of cyber threats. We provide the latest news, updates, and resources on cybersecurity to help you protect your digital footprint. Whether you’re a business owner or an individual user, knowledge is power when it comes to defending against cyberattacks. So don’t wait for a wake-up call like CBIZ – take action now to secure your digital life.

Stay informed and keep coming back to learn more. And remember, if you have any concerns or questions about cybersecurity, we’re here to help. Don’t hesitate to contact us for expert advice and support.

Continue Reading

Malware

DICK’S Sporting Goods Halts Email & Locks Employee Accounts Following Intense Cyberattack

US retailer Dick’s Sporting Goods suffered a cyberattack, prompting the company to shut down employee email accounts and reset passwords. Discover how the attack unfolded and what measures the company is taking to prevent future incidents.

Published

on

Last Wednesday, DICK’S Sporting Goods, the largest chain of sporting goods retail stores in the United States, discovered a cyberattack that exposed confidential information. With $12.98 billion in revenue in 2023 and over 857 stores across the country, this breach impacts a significant number of people.

Responding to the Cyberattack

In a filing with the U.S. Securities and Exchange Commission (SEC), DICK’S has hired outside cybersecurity experts to help contain the security breach and assess the impact. The company stated, “On August 21, 2024, the Company discovered unauthorized third-party access to its information systems, including portions of its systems containing certain confidential information.”

As soon as the incident was detected, DICK’S activated its cybersecurity response plan and engaged external cybersecurity experts to investigate, isolate, and contain the threat.

Keeping Information Under Wraps

According to an anonymous source, the company has been tight-lipped about the breach and has instructed employees not to discuss it publicly or put any information in writing. The same source revealed that email systems had been shut down, likely to isolate the attack, and all employees were locked out of their accounts. IT staff is now manually validating employees’ identities on camera before granting access to internal systems.

In an internal memo, DICK’S informed employees that most of them no longer have access to their systems due to a “planned activity” and that team leaders will contact them via personal email or text for further instructions.

Business Operations Unaffected

Phone lines at local stores are currently down due to the incident, but the company has reported no disruption to their business operations to date. In their SEC filing, DICK’S stated, “The Company has also notified federal law enforcement. The Company has no knowledge that this incident has disrupted business operations. The Company’s investigation of the incident remains ongoing.”

Although the company believes the incident is not material at this point, the investigation is still in progress, and the full impact remains to be seen.

What You Can Do

Cybersecurity is a critical concern for businesses and individuals alike. We at IT Services are committed to keeping you informed and protected. Stay tuned for updates on this situation, and don’t hesitate to reach out to us for advice and assistance in safeguarding your personal and professional information. Let’s work together to stay one step ahead of cyber threats.

Continue Reading

Trending