Estes refuses to deliver ransom, but did lose client data The Register

One of America's biggest private freight shippers, Estes Express Lines, has told more than 20,000 customers that criminals may have stolen their personal information.
A month later, ransomware crew Lockbit took responsibility for the intrusion, and said it published the stolen data on November 13.
On New Year's Eve, Estes filed a data breach notification with the Maine Attorney General that provided some additional details about digital break-in, which it now says was indeed ransomware.
The shipper says it's cooperating with the FBI, and a subsequent forensics investigation determined that the criminals stole personal information, although the sample notification letter doesn't specify which data the miscreants accessed.
According to the Maine filing, it includes names or other personal identifier in combination with Social Security numbers, although the blank text in the letter indicates that the ransomware crew exfiltrated more than this.
Estes did not immediately respond to The Register's questions about the intrusion, including what data the crooks stole, how they initially accessed the company's network, how much money they demanded, and why company exes made the decision to not pay the ransom.
Caesars Entertainment reportedly paid a ransomware gang $15 million to decrypt its data and not leak its customers' info after a September intrusion, while fellow Las Vegas hotel and casino giant MGM Resorts said a similar attack cost it more than $100 million in losses after not paying up.
The US government advises organizations not to pay ransom demands, and some have called for a complete ban on extortion payments.
It will also provide affected individuals with 12 months of free identity monitoring from Kroll.


This Cyber News was published on go.theregister.com. Publication date: Wed, 03 Jan 2024 22:43:04 +0000


Cyber News related to Estes refuses to deliver ransom, but did lose client data The Register

Estes Declines Ransom Demand Amidst Personal Data Breach and Theft - Estes Express Lines, a major private freight shipping company in the United States, has notified over 20,000 customers about a security breach where their personal information was stolen by unknown hackers. The company revealed that on October 1, ...
5 months ago Cysecurity.news
Estes Express Lines Says Personal Data Stolen in Ransomware Attack - Freight shipping giant Estes Express Lines has started informing more than 21,000 individuals that their personal information was stolen in a recent ransomware attack. The incident was identified on October 1, 2023, and the investigation into the ...
5 months ago Packetstormsecurity.com
Estes Express Lines Says Personal Data Stolen in Ransomware Attack - Freight shipping giant Estes Express Lines has started informing more than 21,000 individuals that their personal information was stolen in a recent ransomware attack. The incident was identified on October 1, 2023, and the investigation into the ...
5 months ago Securityweek.com
Estes refuses to deliver ransom, but did lose client data The Register - One of America's biggest private freight shippers, Estes Express Lines, has told more than 20,000 customers that criminals may have stolen their personal information. A month later, ransomware crew Lockbit took responsibility for the intrusion, and ...
5 months ago Go.theregister.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
More than $100 million in ransom paid to Black Basta gang over nearly 2 years - The Black Basta cybercrime gang has raked in at least $107 million in ransom payments since early 2022, according to research from blockchain security company Elliptic and Corvus Insurance. The group has infected more than 329 victim organizations ...
7 months ago Therecord.media
Xerox confirms 'security incident' at subsidiary The Register - Xerox has officially confirmed that a cyber baddie broke into the systems of its US subsidiary - a week after INC Ransom claimed to have exfiltrated data from the copier and print giant. Xerox Business Solutions, a subsidiary of Xerox, offers a range ...
5 months ago Go.theregister.com
EquiLend back in action as ransom payment rumors swirl The Register - Global securities finance tech company EquiLend's systems are now back online after announcing a disruptive ransomware attack nearly two weeks ago. EquiLend was founded in 2001 by some of Wall Street's biggest players - its board of directors ...
4 months ago Go.theregister.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
6 months ago Go.theregister.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
6 months ago Theregister.com
Yamaha Motor confirms ransomware attack on Philippines subsidiary - Yamaha Motor's Philippines motorcycle manufacturing subsidiary was hit by a ransomware attack last month, resulting in the theft and leak of some employees' personal information. "One of the servers managed by [.] motorcycle manufacturing and sales ...
7 months ago Bleepingcomputer.com
ID Theft Service Resold Access to USInfoSearch Data - One of the cybercrime underground's more active sellers of Social Security numbers, background and credit reports has been pulling data from hacked accounts at the U.S. consumer data broker USinfoSearch, KrebsOnSecurity has learned. Since at least ...
7 months ago Krebsonsecurity.com
Decoding the data dilemma: Strategies for effective data deletion in the age of AI - Businesses today have a tremendous opportunity to use data in new ways, but they must also look at what data they keep and how they use it to avoid potential legal issues. Forrester predicts a doubling of unstructured data in 2024, driven in part by ...
3 months ago Venturebeat.com
When a Data Mesh Doesn't Make Sense - The data mesh is a thoughtful decentralized approach that facilitates the creation of domain-driven, self-service data products. Data mesh-including data mesh governance-requires the right mix of process, tooling, and internal resources to be ...
3 months ago Feeds.dzone.com
Anti-Ransomware Coalition Bound to Fail Without Key Adjustments - COMMENTARY. Ransomware is a pervasive issue affecting businesses of all sizes and industries, and the best way to respond remains hotly debated. While much fanfare coincided with the announcement of a US-led, 40-country coalition to collectively ...
5 months ago Darkreading.com
Riot Games Refuses to Give in to Hackers' Ransom Demand - Gaming giant Riot Games recently experienced what it calls a “security incident” in which hackers demanded a ransom in exchange for the release of its data. Riot refused to pay and took measures to protect its employees and customers. The company ...
1 year ago Bleepingcomputer.com
Energy giant Schneider Electric hit by Cactus ransomware attack - Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. BleepingComputer has learned that the ransomware attack hit the ...
5 months ago Bleepingcomputer.com
Shimano's Cyber Siege: A Saga of Resistance Against Ransomware - Shimano Industries, a prominent Japanese multinational manufacturing company specializing in cycling components, fishing tackle, and rowing equipment, seems to have been hit by a massive data breach by the ransomware attacker LockBit, who has ...
6 months ago Cysecurity.news
Cyberattackers breach trove of Victoria court recordings The Register - The court system of Victoria, Australia, was subject to a suspected ransomware attack in which audiovisual recordings of court hearings may have been accessed. The incident began on December 8 and attackers may have accessed hearings between November ...
5 months ago Go.theregister.com
Ransomware Revenue Down 20% in 2022 as More Victims Refuse to Pay: Report - A new report indicates that the average ransom collected by ransomware attackers has declined by 20% in 2022 as more individuals and organizations are opting to not pay ransom demands. The report, which was released by Check Point Research, also ...
1 year ago Securityweek.com
Building a Sustainable Data Ecosystem - Finally, I outline future research and policy refinement directions, advocating for a collaborative and responsible approach to building a sustainable data ecosystem in generative AI. In recent years, generative AI has emerged as a transformative ...
3 months ago Feeds.dzone.com

Cyber Trends (last 7 days)