Komarod from Dark Web claims Shadow PC data breach

June 11, 2024
1 min read

TLDR:

– Dark web actor “komarod” claims responsibility for a data breach targeting UK-based cloud service provider Shadow PC.
– The leaked database contains over 500,000 records with personal information.

The article discusses the claims made by a dark web actor named “komarod” regarding a data breach targeting the UK-based cloud service provider Shadow PC. The breach allegedly resulted in the theft of personal data from the service provider, raising concerns about cybersecurity and user data safety. The leaked database, shared on a cybercrime forum, contains over 500,000 records with information such as IDs, emails, names, creation dates, and billing addresses.

Shadow.tech, a cloud computing service developed by French company Blade and acquired by OVHcloud founder Octave Klaba, has been known for its innovative cloud technology, allowing users to run video games and other Windows software applications remotely on Windows 10 servers. However, despite the claims made by the dark web actor regarding the data breach, Shadow.tech and Blade have not officially confirmed the cyberattack, leaving the claims unverified.

The article also mentions a previous cybersecurity incident involving Shadow.tech in 2023, where customer data was compromised due to a social engineering attack. CEO Eric Sele acknowledged the breach but did not disclose the exact number of individuals affected. Despite claims of stolen data being sold on a cybercrime forum, the company has remained silent on the specifics of the breach and its impact on customers.

Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives