Uber loses personal info on 600K drivers and 57M users in 2016. Pays hackers $100K in hope they delete it. Forgets to mention this in apology.

the individuals were able to download files containing a significant amount of other information, including: The names and driver’s license numbers of around 600,000 drivers in the United States. Drivers can learn more here. Some personal information of 57 million Uber users around the world, including the drivers described above. This information included names, email Read more about Uber loses personal info on 600K drivers and 57M users in 2016. Pays hackers $100K in hope they delete it. Forgets to mention this in apology.[…]

Introducing GoCrack: A Managed distributed Password Cracking Tool

FireEye’s Innovation and Custom Engineering (ICE) team released a tool today called GoCrack that allows red teams to efficiently manage password cracking tasks across multiple GPU servers by providing an easy-to-use, web-based real-time UI (Figure 1 shows the dashboard) to create, view, and manage tasks. Simply deploy a GoCrack server along with a worker on Read more about Introducing GoCrack: A Managed distributed Password Cracking Tool[…]

Hackers Compromised the Trump Organization 4 Years Ago—and the Company Never Noticed

In 2013, a hacker (or hackers) apparently obtained access to the Trump Organization’s domain registration account and created at least 250 website subdomains that cybersecurity experts refer to as “shadow” subdomains. Each one of these shadow Trump subdomains pointed to a Russian IP address, meaning that they were hosted at these Russian addresses. (Every website domain Read more about Hackers Compromised the Trump Organization 4 Years Ago—and the Company Never Noticed[…]

Turns out that dating apps can give away your location, show who you like and who and where you are

It seems just about everyone has written about the dangers of online dating, from psychology magazines to crime chronicles. But there is one less obvious threat not related to hooking up with strangers – and that is the mobile apps used to facilitate the process. We’re talking here about intercepting and stealing personal information and Read more about Turns out that dating apps can give away your location, show who you like and who and where you are[…]

Equifax hackers targeted 15.2 million UK records – a lot more than the 400k they originally said

Equifax has admitted that almost double the number of UK customers had their information stolen in a major data breach earlier this year than it originally thought, and that millions more could have had their details compromised. The credit rating firm said it is contacting nearly 700,000 customers in the UK to alert them that Read more about Equifax hackers targeted 15.2 million UK records – a lot more than the 400k they originally said[…]

Equifax breach included 10 million US driving licenses

10.9 million US driver’s licenses were stolen in the massive breach that Equifax suffered in mid-May, according to a new report by The Wall Street Journal. In addition, WSJ has revealed that the attackers got a hold of 15.2 million UK customers’ records, though only 693,665 among them had enough info in the system for Read more about Equifax breach included 10 million US driving licenses[…]

Hackers nick $60m from Taiwanese bank in tailored SWIFT attack

Hackers managed to pinch $60m from the Far Eastern International Bank in Taiwan by infiltrating its computers last week. Now, most of the money has been recovered, and two arrests have been made in connection with the cyber-heist. On Friday, the bank admitted the cyber-crooks planted malware on its PCs and servers in order to Read more about Hackers nick $60m from Taiwanese bank in tailored SWIFT attack[…]

4 TOR marketplaces being DDOSed

Four of the world’s key illicit marketplaces—Dream, Tochka, Trade Route, and Wall Street—went down suddenly on Friday. And no one seems to know why. Now, someone is trying to take the four largest drug marketplaces offline, seemingly by flooding them with a torrent of traffic. These sites offer a mail-order service for pretty much any Read more about 4 TOR marketplaces being DDOSed[…]

KRACK attacks WPA2 – ie all the WiFis

We discovered serious weaknesses in WPA2, a protocol that secures all modern protected Wi-Fi networks. An attacker within range of a victim can exploit these weaknesses using key reinstallation attacks (KRACKs). Concretely, attackers can use this novel attack technique to read information that was previously assumed to be safely encrypted. This can be abused to Read more about KRACK attacks WPA2 – ie all the WiFis[…]

Equifax breach: 2.5m US citizens larger than thought. A timeline.

Equifax said late Monday that an outside review determined about 2.5 million additional U.S. consumers were potentially impacted, for a revised total of 145.5 million. The company said the review also found that just 8,000 Canadian citizens were impacted, rather than up to 100,000 Canadians, as previously announced. Equifax was alerted to the breach by Read more about Equifax breach: 2.5m US citizens larger than thought. A timeline.[…]

Broadcom SoC allow remote code execution in many wifi equiped phones, routers

Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. […] However, since the “Channel Number” field is not validated, an attacker can Read more about Broadcom SoC allow remote code execution in many wifi equiped phones, routers[…]

Ccleaner infection: what happened? Turns out it was targeting companies & had been running for longer than thought

Ccleaner v5.33, software that allows you to clean up the cruft that comes with use and with newly installed machines, was infected with Floxif malware which installed itself on peoples machines together with the ccleaner. Floxif is a malware downloader that gathers information about infected systems and sends it back to its Command & Control Read more about Ccleaner infection: what happened? Turns out it was targeting companies & had been running for longer than thought[…]

SEC’s EDGAR database hacked, hackers use data for insider trading.

In August 2017, the Commission learned that an incident previously detected in 2016 may have provided the basis for illicit gain through trading. Specifically, a software vulnerability in the test filing component of the Commission’s EDGAR system, which was patched promptly after discovery, was exploited and resulted in access to nonpublic information. It is believed Read more about SEC’s EDGAR database hacked, hackers use data for insider trading.[…]

DolphinAttack allows control of voice activated devices without you knowing it

Using a technique called the DolphinAttack, a team from Zhejiang University translated typical vocal commands into ultrasonic frequencies that are too high for the human ear to hear, but perfectly decipherable by the microphones and software powering our always-on voice assistants. This relatively simple translation process lets them take control of gadgets with just a Read more about DolphinAttack allows control of voice activated devices without you knowing it[…]

3 Etherium heists in as many weeks: $7m, $32m and $85m!

Hacker Allegedly Steals $7.4 Million in Ethereum with Incredibly Simple Trick Someone tricked would be investors during an ethereum ICO into sending their cryptocurrency to the wrong address. A hacker has allegedly just stolen around $7.4 million dollars worth of ether, the cryptocurrency that underpins the app platform ethereum, by tricking victims into sending money Read more about 3 Etherium heists in as many weeks: $7m, $32m and $85m![…]

CIA Vault 7 tools steal active SSH sessions on Linux and Windows

BothanSpy is an implant that targets the SSH client program Xshell on the Microsoft Windows platform and steals user credentials for all active SSH sessions. These credentials are either username and password in case of password-authenticated SSH sessions or username, filename of private SSH key and key password if public key authentication is used. BothanSpy Read more about CIA Vault 7 tools steal active SSH sessions on Linux and Windows[…]

CIA airgaps using Brutal Kangaroo software

The documents describe how a CIA operation can infiltrate a closed network (or a single air-gapped computer) within an organization or enterprise without direct access. It first infects a Internet-connected computer within the organization (referred to as “primary host”) and installs the BrutalKangaroo malware on it. When a user is using the primary host and Read more about CIA airgaps using Brutal Kangaroo software[…]

The “Doubleswitch” social media attack: how to lock people out of social media accounts and use them to spread fake news

With the Doubleswitch attack, a hijacker takes control of a victim’s account through one of several attack vectors. People who have not enabled an app-based form of multifactor authentication for their accounts are especially vulnerable. For instance, an attacker could trick you into revealing your password through phishing. If you don’t have multifactor authentication, you Read more about The “Doubleswitch” social media attack: how to lock people out of social media accounts and use them to spread fake news[…]

Malware Uses Router LEDs to Air Gap Data From Secure Networks

This malware will intercept specific data passing through the router, break it down into its binary format, and use a router LED to signal the data to a nearby attacker, with the LED turned on standing for a binary one and the LED turned off representing a binary zero. An attacker with a clear line Read more about Malware Uses Router LEDs to Air Gap Data From Secure Networks[…]

Identity Manager OneLogin Has Suffered a Nasty Looking Data Breach

On Wednesday, OneLogin—a company that allows users to manage logins to multiple sites and apps all at once—announced it had suffered some form of breach. Although it’s not clear exactly what data has been taken, OneLogin says that all customers served by the company’s US data centre are impacted, and has quietly issued a set Read more about Identity Manager OneLogin Has Suffered a Nasty Looking Data Breach[…]

FIREBALL – The Chinese Malware run by Rafotech has 250 Million Computers Infected

Check Point Threat Intelligence and research teams recently discovered a high volume Chinese threat operation which has infected over 250 million computers worldwide. The installed malware, Fireball, takes over target browsers and turns them into zombies. Fireball has two main functionalities: the ability of running any code on victim computers–downloading any file or malware, and Read more about FIREBALL – The Chinese Malware run by Rafotech has 250 Million Computers Infected[…]

1.9 million Bell customer email addresses stolen by ‘anonymous hacker’

Bell is apologizing to its customers after 1.9 million email addresses and approximately 1,700 names and phone numbers were stolen from a company database. The information appears to have been posted online, but the company could not confirm the leaked data was one and the same. Bell, the country’s largest telecommunications company, attributed the incident Read more about 1.9 million Bell customer email addresses stolen by ‘anonymous hacker’[…]

Font sharing site DaFont has been hacked, exposing 699,464 accounts

A popular font sharing site DaFont.com has been hacked, exposing the site’s entire database of user accounts.Usernames, email addresses, and hashed passwords of 699,464 user accounts were stolen in the breach, carried out earlier this month, by a hacker who would not divulge his nameA popular font sharing site DaFont.com has been hacked, exposing the Read more about Font sharing site DaFont has been hacked, exposing 699,464 accounts[…]