Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

TransUnion Confirms Data Breach at South Africa Business

Credit reporting giant TransUnion has confirmed a data breach affecting its South Africa business. The company appears to have been targeted by profit-driven cybercriminals.

Credit reporting giant TransUnion has confirmed a data breach affecting its South Africa business. The company appears to have been targeted by profit-driven cybercriminals.

In a statement issued on Thursday, the company said cybercriminals gained access to a TransUnion South Africa server using a client’s credentials. The affected client’s access was suspended after the breach was discovered and some services have been taken offline.

The company believes only an “isolated server holding limited data” from its South African business was compromised.

A group that reportedly claims to be operating out of Brazil has taken credit for the attack.

South African technology news website MyBroadband spoke to the attackers, who claim to have stolen 4Gb of files, including the information of 54 million South African individuals.

While South Africa has a population of nearly 60 million — this would make the hackers’ claim seem legitimate — TransUnion says on its Facebook page that it “maintains credit data on more than 24 million credit active South Africans.”

The hackers, calling themselves N4ughtysecTU, claim to have demanded a $15 million ransom. TransUnion has confirmed the extortion attempt, but the company says it will not pay up.

It’s unclear if the attack involved any file-encrypting ransomware or if the cybercriminals are trying to make a profit only by stealing data and threatening to make it public.

Advertisement. Scroll to continue reading.

The hackers claim to have breached the systems of several global companies, including financial institutions and major automotive firms.

If confirmed, this would be the second Brazilian group targeting major organizations. A gang calling itself Lapsus$ has taken credit for attacks on NVIDIA, Samsung, Ubisoft and Vodafone, in most cases claiming to have stolen source code.

Related: University Project Cataloged 1,100 Ransomware Attacks on Critical Infrastructure

Related: Car Parts Giant Denso Targeted by Ransomware Group

Related: Ransomware Gang Threatens to Leak Files Stolen From Tire Giant Bridgestone

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.