Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Bulgarian IT Specialist Held Over Taxpayer Data Hack

A 20-year-old Bulgarian cybercrime specialist has been arrested over a hack and leak of a trove of taxpayer data, which authorities had initially suspected was a Russia-linked cyberattack, an official said Wednesday.

A 20-year-old Bulgarian cybercrime specialist has been arrested over a hack and leak of a trove of taxpayer data, which authorities had initially suspected was a Russia-linked cyberattack, an official said Wednesday.

“The hack was carried out in Bulgaria, in Sofia, (allegedly) by a 20-year-old man,” anti-cybercrime unit head Yavor Kolev told bTV television.

The man, whose job it was to test large systems’ vulnerabilities to make sure they can withstand cyberattacks, was arrested at his workplace Tuesday.

His work and home were also searched, Kolev said, adding investigations were still going on, including into whether the man had any accomplices.

On Monday anonymous hackers sent several Bulgarian media outlets a link to tens of thousands of files with sensitive taxpayer information that they said came from a finance ministry server.

The email was sent from an address registered with the Russian internet provider Yandex, sparking speculation that the attack came from Russia.

Interior Minister Mladen Marinov linked it to Bulgaria’s recent decision to buy eight F-16 fighters from the US to replace its ageing fleet of Soviet MiG-29 aircraft.

But Kolev said Wednesday that the email’s claim had turned out to be unfounded — no link could be made between the email and the hack — and that more messages claiming responsibility could be expected.

Advertisement. Scroll to continue reading.

According to local media, the leaked documents came from a government database and included personal identification numbers and income figures belonging to over one million people and legal entities.

The hackers claimed they had another 10 gigabytes of similar data and that in total there is information on as many as five million people.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.