TransUnion Data Breach: USDoD Suspected of Breaking Away from Group 'ransomed' to Launch Solo Attack

TransUnion Data Breach USDoD Suspected of Breaking Away from Group "ransomed" to Launch Solo Attack


On September 17, 2023, a prominent threat actor known as "USDoD" orchestrated a significant data breach incident involving TransUnion, a leading global credit reporting agency. This malicious actor, previously associated with various high-profile breaches, made headlines when sensitive data was illicitly disclosed. The breach's scale and repercussions have raised alarms within the cybersecurity community.


The genesis of this breach can be traced back to September 12, 2023, when "USDoD" resurfaced on the BreachForums.is platform. In an interview conducted by "databreaches," "USDoD" hinted at solo endeavors after parting ways with the "ransomed" group, which was known for its involvement in cybercriminal activities. 

Figure 1: USDoD joined group Ransomed


The transition from a collaborative effort to solo operations became evident in a thread posted on September 11, 2023, where "USDoD" addressed a non-compliant ransom payment by stating, "I joined 'ransomed' from the beginning and initiated several malevolent actions. This, along with some specific actions, marks my first independent violation."


The breach itself exposed a large database belonging to TransUnion relayed by vx-underground, encompassing over 3GB of highly sensitive personally identifiable information (PII) pertaining to 58,505 individuals worldwide. This trove of data included comprehensive details such as first and last names, internal TransUnion identifiers, gender, passport particulars, place and date of birth, marital status, age, current employer information, transaction summaries, credit scores, loan details (including remaining balances and lending institutions), and the initiation date of TransUnion's data monitoring.

The breach event is believed to have transpired on March 2nd, 2022, and its impact extends globally, encompassing the Americas (both North and South) and Europe. This breach poses a substantial threat to affected consumers, as it opens avenues for identity theft, fraud, and various criminal activities. 


Consequently, consumers are strongly advised to vigilantly monitor their credit reports and financial statements for any suspicious or unauthorized transactions. In light of this grave cybersecurity incident, it is imperative for individuals and organizations alike to bolster their data protection measures and remain vigilant against evolving cyber threats.

0 Comments