Western Digital Hack – Attackers Demanding 8 Figures Ransom


WD (Western Digital), the data storage solutions provider, recently announced a distressing announcement.

In a cybersecurity incident, their network suffered a data breach that allowed threat actors to unauthorizedly access data across multiple systems.

Threat actors behind the recent cyber attack on Western Digital (WD) have proclaimed the responsibility for unauthorizedly stealing approximately 10 terabytes of data from the company’s systems.

Data Breach

The hackers responsible for this data breach are now attempting to extort the company by demanding a ransom of no less than 8 figures. 

EHA

The extortionists allegedly threaten to publish the sensitive data they have stolen if their demands are unmet. The company affirmed that the attackers had gained access to several of its systems and exfiltrated data from those systems.

Here’s what Western Digital stated:-

“In connection with the ongoing incident, an unauthorized third party gained access to a number of the Company’s systems.” 

While after this event, Western Digital released a statement claiming they are actively investigating the scope of the breach and the compromised data. 

They did not disclose any detailed information on the nature of the stolen data. Apart from this, WD is actively working to fix all its business operations by implementing all the necessary security measures.

There has been a significant impact on the services offered by Western Digital due to this recent security breach. As multiple users have reported several issues with “My Cloud,” it’s one of its cloud operating services.

Affected Services

Here below, we have mentioned all the services that are drastically impacted and are not accessible at the moment by several users:-

  • My Cloud
  • My Cloud Home
  • My Cloud Home Duo
  • My Cloud OS 5
  • SanDisk ibi
  • SanDisk Ixpand Wireless Charger service

Hackers’ Claim

To confirm their claims, one of the hackers behind the recent Western Digital data breach spoke with TechCrunch, revealing more information about the incident. 

During the conversation, the hacker shared a file that had been digitally signed with Western Digital’s code-signing certificate. 

This file demonstrated the ability of the hackers to impersonate Western Digital by digitally signing files, raising concerns about the potential for further attacks or malicious activity.

Not only that, even several company executives’ phone numbers were also allegedly exposed by the hackers. The hackers claimed to have left voicemail greetings that mentioned their names in two phone numbers.

Despite their intention to encrypt Western Digital’s files with ransomware, the hackers said they aimed to make money.

The hacker asserted that they would start publishing the compromised data on ransomware gang Alphv’s website if they didn’t receive any response from Western Digital.

Network Security Checklist – Download Free E-Book

Also Read:

Pakistan Hackers Attack Indian Edu Sectors Using Weaponised Office Documents

Hacker Group Selling Stolen Databases From Public Authorities

Balada Injector – Massive Ongoing WordPress Malware Infected Over 1 Million Websites



Source link