August has been equally challenging with regards to the security related issues.
The number of hacks have been consistently growing emphasising the fact that cyber security must be considered seriously by organisations and alike.
The attacks have been profound thus making it tough for firms and government bodies to deal with them. Here is a glimpse of what happened through the month.
Government and Allied sectors:
F-Secure reveals the details of NanHaiShu, a spy campaign aimed at accessing information from high-profile targets involved in the South China Sea dispute. (1)
Anderson County government officials and the sheriff’s office investigate a possible computer security breach (a “potential system-wide breach” of the main courthouse server) involving 1,800 people. (2)
The Municipality of Ede reveals to have discovered on July 8th that the personal information of about 3,700 Ede residents has been accessed by unauthorized persons due to a security vulnerability on the municipal site. (3)
An anonymous group calling itself Shadow Brokers publishes what it claims are sophisticated software tools belonging to an elite team of hackers tied to the US National Security Agency known as “The Equation Group”. A further analysis confirms the link with the state sponsored crew. (4)
Unknown attackers launch a massive attack aimed at flooding targeted .gov email inboxes with subscription requests to thousands of email lists. (5)
The local council of the Australian city of Brisbane loses A$450,000 (£248,000, US$334,000, EUR 293,000) from email-whaling scammers who trick staff into wiring money into their bank accounts. (6)
Banking, Finance and Allied Sectors:
The price of bitcoin plummets after Hong Kong-based digital currency exchange Bitfinex was hit by hackers who stole $65m (£48m, €57m) of the digital currency. (7)
The central bank of Thailand (BoT) issues a warning to commercial banks in the region about security vulnerabilities in roughly 10,000 NCR ATMs that were exploited by an Eastern European gang of cybercriminals to steal 12 million baht (£260,000, $350,000). (8)
SWIFT discloses new hacking attacks on its member banks as it pressured them to comply with security procedures instituted after February’s high-profile $81 million heist at Bangladesh Bank. In a private letter to clients, SWIFT says that new cyber-theft attempts – some of them successful – have surfaced since June, when it last updated customers on a string of attacks discovered after the attack on the Bangladesh central bank (9)
Accounting firm Presnell Gage notifies about 100 individuals or companies that their information may have been hacked during a data breach in the past month, and fraudulent tax returns filed. (10)
Online and Ecommerce Services:
Peace, the hacker who has previously sold dumps of Myspace and LinkedIn, lists 200 million supposed credentials of Yahoo users on The Real Deal marketplace. Yahoo confirms to be aware of the claim. (11)
Klimpton Hotels and Restaurants advises guests of a possible credit card breach. (12)
123-Reg is taken down by a massive DDoS attack. (13)
Arizona healthcare group Banner Health reveals that hackers may have accessed records of 3.7 million of its customers. The attack was initiated on 17 June. (14)
The New York State Psychiatric Institute notifies 21,880 research participants of a hack happened between April and May. (15)
The PoodleCorp collective claims to have taken down the EA servers shortly after the open beta for upcoming shooter Battlefield 1 went live. (16)
Online password manager OneLogin is breached. In particular the Secure Notes facility was breached, allowing the intruder to read in cleartext notes edited between 2 June and 25 August this year. (17)
About 71,000 user accounts and IP addresses have been leaked from Minecraft fan website Minecraft World Map. The dump includes email addresses, IP address data, usernames, and passwords for popular site Minecraft World Map. (18)
Motherboard reveals that about 50,000 subscriber accounts for media company Infowars are being traded in the digital underground. The company admits the data was dumped from a breach occurred in 2012. (19)
References:
- https://labsblog.f-secure.com/2016/08/04/nanhaishu-rating-the-south-china-sea/
- http://wate.com/2016/08/10/1800-possibly-affected-by-anderson-county-government-computer-breach/
- http://www.nltimes.nl/2016/08/11/personal-data-3700-ede-residents-leaked-municipal-site/
- http://arstechnica.com/security/2016/08/code-dumped-online-came-from-omnipotent-nsa-tied-hacking-group/
- http://krebsonsecurity.com/2016/08/massive-email-bombs-target-gov-addresses/
- http://www.theregister.co.uk/2016/08/16/brisbane_councillors_lose_500k_to_scammers/
- http://www.ibtimes.co.uk/bitcoin-price-drops-hackers-steal-65m-honk-kong-based-bitfinex-1573950
- http://www.ibtimes.co.uk/thai-bank-shuts-down-half-its-atms-after-eastern-european-cyber-gang-heist-1577806
- http://www.reuters.com/article/us-cyber-heist-swift-idUSKCN11600C
- https://www.databreaches.net/id-accounting-firm-presnell-gage-reports-data-security-breach/
- http://motherboard.vice.com/read/yahoo-supposed-data-breach-200-million-credentials-dark-web
- http://www.scmagazine.com/kimpton-hotel-chain-investigating-possible-breach/article/514080/
- http://www.ibtimes.co.uk/123-reg-hit-huge-scale-ddos-attack-that-left-websites-email-services-offline-1574069
- http://www.ibtimes.co.uk/banner-health-cyberattack-hackers-may-have-accessed-3-7-million-customers-records-1574186
- https://www.databreaches.net/new-york-state-psychiatric-institute-notifies-21880-research-participants-of-hack/
- http://www.ibtimes.co.uk/eas-online-servers-brought-down-following-ddos-attack-claimed-by-hacker-group-poodlecorp-1579073
- http://www.theregister.co.uk/2016/08/31/onelogin_breached_hacker_finds_cleartext_credential_notepads/
- http://www.theregister.co.uk/2016/08/30/71000_minecraft_world_map_accounts_leak/
- http://motherboard.vice.com/read/infowars-accounts-hacked-prison-planet-alex-jones
2016 is growing with the number of databases hacking covering diverse sectors.
The list of the noticeable victims of this month includes: ubuntuforums.org (2 Million accounts leaked), Netia (a Polish ISP that had the entire customer base leaked), Shadi.com (a dating website that suffered the leak of 2M accounts), the media company Penton (5 databases leaked for a total of 1.4 million passwords) and MTN Irancell (this latter is really massive since the leaked data amounts to 20 Million customers). Now let us take a look at the usual sectors.
Government and Allied Sectors:
A hacked called aLem! defaces the websites of Arizona State, Arizona House of Representatives and Arizona State Legislature. (1)
Guccifer 2.0 leaks more documents from the computer networks of the US Democratic Party and exposes plans to spend more than $800,000 (£614,660) on a “counter-convention” in an attempt to hijack the upcoming Republican National Convention (RNC). (2)
The official Twitter account for NASA’s Kepler (@NASAKepler) is hacked and posts an offending image and a dodgy link. (3)
In name of #ZimShutDown2016 or #ShutDownZimbabwe, the Anonymous take down the websites of the country’s official portal (zim.gov.zw), ZANUPF – Zimbabwe African National Union- Patriotic Front (Zanu-PF) and Zimbabwe Broadcasting Corporation (zbc.co.zw). (4)
In retaliation for the Alton Sterling killing, a hacker called @0x2Taylor hacks the Baton Rouge city government’s servers and leaks 50,000 Baton Rouge Police records. (5)
Cymmetria Research releases a new report about a new APT dubbed “Patchwork” tied to Southeast Asia and the South China Sea, targeting governments and entities around the world including the U.S. (6)
Kaspersky Lab researchers reveals the details of a threat actor undertaking aggressive cyber espionage activity in the Asian region, targeting multiple diplomatic and government entities with a particular focus on China and its international affairs. The group is dubbed Dropping Elephant or Chinastrats. (7)
In the same day the permanent court at The Hague rules for Philippines in the dispute against China for the islands in the West Philippine Sea, 69 Philippines Government Websites are taken down by a DDoS attack. (8)
A report published by the House Committee on Science, Space and Technology found that hackers purported to be from China had compromised computers at the Federal Deposit Insurance Corporation repeatedly between 2010 and 2013. Unfortunately the Incident was never reported. (9)
Guccifer 2.0 leaks more documents reportedly stolen from the computer networks of the Democratic National Committee (DNC), including opposition research, political donor lists and internal memos. (10)
Banking, Finance and Allied Sectors:
Hacker group OurMine, claims that it temporarily took down the servers of HSBC in the US and the UK. (11)
The top eight banks in Taiwan have been forced to shut down activity on hundreds of ATMs after a coordinated group of thieves used malware to steal NT$70 million ($2.17m, £1.64m, €1.9m) in cash. (12)
TrapX releases a new report revealing the details of three new attacks related to Medjack, an attack that relies on exploiting existing medical devices that run outdated software in order to enter the secure network of a healthcare unit. (13) TheDarkOverlord puts up for sale a new healthcare database containing the data of about 24,000 patients. (14)
Online and Ecommerce Services:
0x2Taylor claims to have breached the servers of Amazon, and leaks the login credentials of 80,000 Kindle users. The company denies the breach and declares the data was not stolen from its servers and is not legitimate. (15)
Beggars Group, home of independent music labels 4AD, Matador, Rough Trade Records, XL Recordings and Young Turks, warns US customers of a data breach. People who purchased any products from the websites for the aforementioned labels between 28 April 2015 and 4 May 2016 may have been victims of the data breach. (16)
Interpark becomes aware that its systems have been infiltrated and that names, addresses and phone numbers of roughly 10.3 million customers have been stolen two months earlier. The authors of the attack come allegedly from North Korea. (17)
An unknown hacker hacks the official forum for popular mobile game “Clash of Kings,” and makes off with close to 1.6 million accounts. The hack was carried out on July 14 (18)
Reports surface of a possible data breach at the magazine clearing house GunMag Warehouse. (19)
References:
- https://www.hackread.com/turkish-hacker-hacks-arizona-state-websites/
- http://www.ibtimes.co.uk/dnc-hack-guccifer-2-0-leaks-democratic-party-counter-convention-plans-protest-republican-event-1569410
- http://gizmodo.com/nasa-kepler-twitter-account-hacked-tweets-sexy-butt-1783194462
- https://www.hackread.com/anonymous-ddos-zimbabwe-government-sites/
- http://www.dailydot.com/layer8/alton-sterling-baton-rouge-website-hack/
- https://threatpost.com/apt-group-patchwork-cuts-and-pastes-a-potent-attack/119081/
- https://www.helpnetsecurity.com/2016/07/11/cyber-espionage-low-profile-tools-high-profile-targets/
- http://news.softpedia.com/news/philippines-government-websites-hit-by-massive-ddos-attacks-china-suspected-506412.shtml
- http://arstechnica.com/security/2016/07/fdic-was-hacked-by-china-and-cio-covered-it-up/
- http://www.ibtimes.co.uk/dnc-hacker-guccifer-2-0-leaks-files-sarah-palin-convicted-democratic-party-donors-1570697
- http://www.ibtimes.co.uk/ourmine-hackers-claim-have-targeted-cyberattack-hsbc-severs-1570530
- http://www.ibtimes.co.uk/banks-across-taiwan-high-alert-suspected-russian-criminals-use-atm-malware-steal-millions-1570185
- http://news.softpedia.com/news/hospitals-targeted-in-new-wave-of-medjack-attacks-505882.shtml
- https://www.databreaches.net/another-healthcare-database-hacked-and-put-up-for-sale/
- http://www.dailydot.com/debug/amazon-hack-80000-passwords-usernames/
- https://www.theguardian.com/music/2016/jul/20/beggars-group-warning-indie-label-security-hack-4ad-matador-xl
- http://www.ibtimes.co.uk/north-korea-accused-hacking-extorting-south-korean-amazon-1573020
- http://www.zdnet.com/article/hacker-steals-forums-of-clash-of-kings-mobile-game/
- http://www.scmagazine.com/possible-breach-at-gunmag-warehouse/article/511780/
Government and Allied Sectors:
A hacker under the pseudonym NSA puts on sale on the dark web a database that purports to hold over a quarter of a million driver licence records compromised from a government-linked databases in Louisiana, United States. (1)
Russian government hackers penetrate the computer network of the Democratic National Committee and gain access to the entire database, dumping a 231-page document purporting to be opposition research into Donald Trump. (2)
Palo Alto Networks reveals the details of a cyberespionage group called Sofacy, which has launched a fresh attack against the US government, using a “new persistence mechanism” designed to help evade detection. (3)
The Vermont Department of Fish and Wildlife (FWD) posts a notice for a suspected security breach related to the on-line purchase of licenses and tags from the Department. (4)
Banking, Finance and Allied Sectors:
Hackers affiliated to the Anonymous collective claim to have taken down the London Stock Exchange in name of OpIcarus. (5)
A massive DDoS attack hits BitGo, a service that describes itself as the most secure Bitcoin wallet solution available today. (6)
In name of Project Mayhem, the phase 3 of OpIcarus, the Anonymous take down the official website of the Bilderberg Group, a controversial and highly secretive conference held with the so-called ‘political elite’ alongside experts from academia and finance. (7)
As part of the same operations, the Anonymous take down the Romania Stock Exchange (sibex.ro). (8)
Online and Ecommerce Services:
Scrum.org contacts users to warn them of a security breach. Unknown attackers took control of their web server to hijack initial password configuration emails. (9)
Users of the remote login service TeamViewer report their computers have been ransacked by attackers who somehow gained access to their accounts. (10)
51 Million user accounts for iMesh, a now defunct file sharing service, are put on sale on the dark web. (11)
Reference:
- http://www.ibtimes.co.uk/hacker-puts-290000-driver-licence-records-sale-dark-web-stolen-government-computers-1564581
- https://www.washingtonpost.com/world/national-security/russian-government-hackers-penetrated-dnc-stole-opposition-research-on-trump/2016/06/14/cf006cb4-316e-11e6-8ff7-7b6c1998b7a0_story.html
- http://www.ibtimes.co.uk/us-government-targeted-new-malware-by-cyberespionage-group-sofacy-1565552
- https://www.databreaches.net/vermont-fish-and-wildlife-reports-license-data-breach/
- http://www.dailymail.co.uk/news/article-3625656/Hackers-attack-Stock-Exchange-Cyber-criminals-website-two-hours-protest-against-world-s-banks.html
- http://news.softpedia.com/news/ddos-attack-on-bitgo-bitcoin-wallet-sends-shockwaves-through-the-industry-504887.shtml
- http://www.ibtimes.co.uk/anonymous-targets-bilderberg-group-opicarus-transforms-into-project-mayhem-1564629
- http://www.ibtimes.co.uk/anonymous-targets-bilderberg-group-opicarus-transforms-into-project-mayhem-1564629
- http://www.theregister.co.uk/2016/06/01/scrumorg_hacked_may_have_lost_crypto_keys_and_some_user_data/
- http://arstechnica.com/security/2016/06/teamviewer-says-theres-no-evidence-of-2fa-bypass-in-mass-account-hack/
- http://www.zdnet.com/article/51-million-imesh-file-sharing-accounts-for-sale-dark-web/
As we hit the summer in May, we continue to focus on Government, Banking and Online services as our major sectors.
The cyberattacks during May have been predominantly in almost every sector. However, the biggest concern has been the SWIFT attacks including 12 other banks. Read on.
Government and Allied Sectors:
The identities of members of an elite Swiss special forces army unit have been revealed in a hack of the RUAG defence contractor. (1) San Juan County reports that the information of patients in the county’s DWI treatment program may have been compromised after an attacker gained remote access to one of its computers (2) The Statistical Centre of Iran is targeted by unknown attackers. Iran tracks the origin of the attack from three Arab countries including Saudi Arabia. (3) Complete Chiropractic & Bodywork Therapies notifies 4,082 patients after discovering that malware had been injected into their system in November, 2015. (4)
Banking, Finance and Allied Sectors:
Unknown individuals access Equifax’s W2Express website and steal tax and salary data. (5) OpIcarus continues and this time the hacktivists of the Anonymous collective take down the Central Bank of Cyprus (centralbank.gov.cy) (6) A 10GB file has been published online that purports to hold sensitive financial data on tens of thousands of customers belonging to UAE Investbank. A Turkish group dubbed Bozkurtlar claims responsibility for the attack. (7) OpIcarus continues and the Anonymous take down other banks across the world, including: The Central Bank of the Dominican Republic, the Guernsey Financial Services Commission, the Central Bank of Maldives, the Dutch Central Bank, the National Bank of Panama, the Central Bank of Kenya, the Central Bank of Mexico and the Central Bank of Bosnia and Herzegovina. Special Mention of the month: In name of OpIcarus, Anonymous affiliated hackers have continued their DDoS campaign on international financial institutions. The hacktivist collective attacked 18 banks between 13 and 19 May. Apart from the New York stock exchange, Bank of Scotland, Bank of France, five US Federal Reserve branches, among others were targeted by the collective. (8) The investigation into the attempted $1 billion electronic heist at the Central Bank of Bangladesh expands to as many as 12 more banks that all use the SWIFT payment network. (9)
Online and Ecommerce Services:
Malwarebytes reveals the details of a malvertising campaign targeting visitors to two TV stations (KMOV and WBTV) affiliated with the American CBS TV network. (10) Babycare retailer Kiddicare has warned customers that personal data consisting of 795,000 records shared with the store has been stolen by hackers. (11) SonnySpooks hacks paypalsucks.com and dumps 82,169 records with usernames and hashed passwords. Fiverr suffers Six-Hour DDoS Attack After Removing DDoS-for-Hire Listings. (12) A black hat hacker dubbed @TehBVM takes over random subreddits, removing moderators, and changing the subreddit’s CSS style, leaving a defacement message behind. (13) A hacker who goes by the nickname of Amar^SHG (formerly Kuroi’SH) defaces France’s most visited weather portal, Météo France. (14)
- http://www.swissinfo.ch/eng/ruag-affair_sensitive-personal-information-likely-hacked/42140796
- http://www.scmagazine.com/san-juan-county-dwi-program-patient-data-compromised/article/497945/
- http://www.ibtimes.co.uk/iran-cyber-police-claim-saudi-arabia-behind-hacking-government-website-1562673
- https://www.databreaches.net/mi-complete-chiropractic-bodywork-therapies-notified-4082-patients-after-discovering-malware/
- http://krebsonsecurity.com/2016/05/crooks-grab-w-2s-from-credit-bureau-equifax/
- https://www.hackread.com/oplcarus-hacktivists-ddos-central-bank-of-cyprus/
- http://www.ibtimes.co.uk/investbank-uae-hack-database-containing-credit-card-details-passport-scans-leaks-online-1558730
- http://www.ibtimes.co.uk/opicarus-ny-stock-exchange-us-federal-reserve-many-financial-institutions-attacked-by-anonymous-1560836
- http://arstechnica.com/security/2016/05/12-more-banks-now-being-investigated-over-bangladeshi-swift-heist/
- http://motherboard.vice.com/read/fbi-flash-alert-hacking-group-has-had-access-to-us-govt-files-for-years
- http://www.theregister.co.uk/2016/05/09/kiddicare_data_breach/
- http://news.softpedia.com/news/fiverr-suffers-six-hour-ddos-attack-after-removing-ddos-for-hire-listings-504570.shtml
- http://news.softpedia.com/news/hacker-hijacks-and-defaces-countless-subreddits-just-for-fun-503951.shtml
- http://news.softpedia.com/news/hacker-defaces-m-t-o-france-website-with-anti-war-message-504714.shtml
Government and Allied Sectors:
A group of Turkish hackers going by the online handle of Turk Hack Team (THT) defaces some Armenian Government servers to claim their hold on the Nagorno-Karabakh region. (1) Turkish authorities investigate the alleged leak of nearly 50 million citizens’ sensitive, personal data (almost two-thirds of the country’s 75 million-strong population). According to reports, a database that was uploaded online appeared to have been stolen in 2009 from a state agency which issues national ID cards. (2)
FBI unusually warns that “a group of malicious cyber actors,” whom security experts believe to be the government-sponsored hacking group known as APT6, has compromised and stolen sensitive information from various government and commercial networks since at least 2011. (3) Despite the official reason is a solar storm, Sweden secretly suspects that a hacker group linked to Russian intelligence was responsible for an attack on its air traffic control systems last November. (4)
The Cyber Justice Team has taken responsibility for a big hack of Syrian government networks, which resulted in a massive 43GB data leak online. (5) Up to 831 members of Britain’s defence community with high-level security clearances had their personally identifying information stolen when the Ministry of Defence’s business networking organisation was hacked earlier in November 2015 via the compromising of Niteworks, a MoD contractor. (13)
Members of the New World Hackers (NWH), one of Anonymous’ divisions, launch a DDoS attack against the city of Denver’s website (denvergov.org) (14)
Banking, Finance and Allied Sectors:
A phishing attack compromises the identities of more than 2,100 employees of Olympia School District. (6) Anonymous takes down the Dalhousie University website against 2015 rape, demanding punishment for the culprits. (7) British government-funded educational network Janet is hit by a DDoS. (8) Solano Community College is hit with a spear phishing attack leading to the W-2 information for about 1,200 staffers being compromised. (16) CoinWallet is forced to shut down their operations by May 1, 2016, after a data breach.(17). 14 school systems, 3 in Alabama and 11 in Mississippi are impacted by a breach to Innovak International involving employees. (18) Documents purporting to be from the Qatar National Bank are leaked on a file-sharing site Cryptome.org. According to Cryptome, the leaked file contains more than 15,000 documents detailing more than 100,000 accounts with passwords and PINs. (19)
Online services and Ecommerce services:
Apparently the staggering leak of 2.6 TB from law firm Mossack Fonseca known as Panama Papers seems to be due to a hack exploiting a WordPress Vulnerability. (9) Coinroll Bitcoin Casino admits that several users had the funds on their online accounts stolen. The breach could be related to an open MongoDB. (10) dōTERRA notifies several customers and distributors of a possible data breach involving a third-party providing them with hosting and software services. (11)
Identity thieves steal tax and salary data from payroll giant ADP by registering accounts in the names of employees at more than a dozen customer firms. ADP says the incidents occurred because the victim companies all mistakenly published sensitive ADP account information online that made those firms easy targets for tax fraudsters. (12) LuckyPet notifies the California State Attorney General’s office of a data breach that compromised online customer information. (15).
References:
- https://www.hackread.com/cyberwar-turkish-vs-armenian-hackers/
- http://arstechnica.co.uk/security/page/3/
- http://motherboard.vice.com/read/fbi-flash-alert-hacking-group-has-had-access-to-us-govt-files-for-years
- http://www.theregister.co.uk/2016/04/12/sweden_suspects_russian_hackers_hit_air_traffic_control/
- http://www.infosecurity-magazine.com/news/massive-syrian-government-hack/
- http://www.scmagazine.com/olympia-school-district-employee-data-compromised-in-phishing-attack/article/489911/
- https://www.hackread.com/anonymous-ddos-dalhousie-university-site-halifax-rape-case/
- http://www.theregister.co.uk/2016/04/18/janet_clobbered_with_ddos_attacks_again/
- http://www.theregister.co.uk/2016/04/05/email_server_hack_led_to_mossack_fonseca_leak/
- http://news.softpedia.com/news/bitcoin-casino-stolen-user-funds-may-be-linked-to-unprotected-mongodb-database-503090.shtml
- https://www.databreaches.net/doterra-letter-informs-customers-of-possible-data-breach/
- http://krebsonsecurity.com/2016/05/fraudsters-steal-tax-salary-data-from-adp/#more-34704
- http://www.theregister.co.uk/2016/04/22/mod_contractor_hacked_831_members_of_defence_community_exposed/
- http://news.softpedia.com/news/anonymous-shuts-down-city-of-denver-website-after-another-fatal-police-shooting-503371.shtml
- http://www.scmagazine.com/luckypet-data-breach-compromises-online-payment-info/article/492470/
- http://www.scmagazine.com/1206-solano-community-college-employees-victimized-in-w-2-data-breach/article/493732/
- https://www.hackread.com/bitcoin-trader-quits-operation-due-to-cyber-attack/
- http://www.databreaches.net/fourteen-school-systems-impacted-by-innovak-intl-breach-irs/
- http://www.theregister.co.uk/2016/04/25/breaking_qatar_bank_hack/
Government and Allied Sectors:
A new report from Trend Micro reveals that the Russian Group behind the Operation Pawn Storm is targeting several offices in Turkey. (1) Finland foreign minister Erkki Tuomioja reveals to the media that foreign ministry computer network has been infiltrated by spies. The breach has apparently been going on for four years. Suspects are directed to Russia or China. (2). Chinese security researchers from cyber-security vendor Qihoo 360 reveals the details of a malicious actor named OnionDog that’s been targeting Korean-speaking countries since October 2013. (3).
Hackers from New World Hackers group (NWH) claim to have taken down the official website of Salt Lake City police, the airport, First Utah Bank and Downtown Alliance in a form of protest against the shooting of the teenager Abdi Mohamed. (4). AnonymousCorrupt, a group of hacktivists linked to the Anonymous claim to have taken down the nasa.gov website. (5).
The database of the Philippine Commission on Elections (COMELEC) is breached and the personal information of 55 million voters potentially exposed in two consecutive attacks.(6) In name of #OpLusofonia, the Portuguese branch of the Anonymous defaces 28 Angolan Government Websites in retaliation for the recent sentencing of 17 activists.(7)
Banking, Finance and Allied Sectors:
Members of the @TheFamilyMethod claim to have hacked the Bank of North Dakota and dump the records of 124 transactions. (8) Moneytree is the latest company to alert current and former employees that their tax data, including Social Security numbers, salary and address information, was accidentally handed over directly to scam artists.(9).
Reuters reports that unknown hackers were able to breach the Bangladesh Bank’s systems and steal its credentials for payment transfers, using them to transfer money to entities in the Philippines and Sri Lanka. The hackers were able to get away with a bounty of about $80 million, but a spelling mistake helped prevent a further nearly $1 billion theft. (10)
American Express warns some customers that their personal details may have been exposed due to a data breach of a third-party service provider. (11) BitQuick announces to shut down its server following an attack that gave the attacker unauthorized administrative access. However, all funds, IDs and emails remain secured. (12) . After a sustained wave of DDoS attacks, the Bitcoin startup Coinkite Inc. officially announces the shutdown of its secure wallet service. (13)
Online and Ecommerce Services:
Malwarebytes reveals the details of a malvertising campaign, distributing the infamous Angler Exploit Kit, and targeting likes.com and livejournal.com, two famous social network sites visited by respectively 110M and 140M visitors per month. (14) Clothes website SportPursuit is hit by hackers over the Easter weekend, potentially losing customers’ bank card details.(15)
Administrators of the vBulletin forums start a site-wide password reset operation after an unknown attacker gained access to one of their servers. (16) SonnySpooks hacks buzzmachines.com and dumps nearly 37.000 usernames and passwords. Metropolis hacks allosambre.com and dumps 1,535 usernames and clear text passwords. (18) A flurry of ransomware attacks against hospitals in recent weeks suggests that online criminals may have found a new favourite target for cyber-extortion (19).
References:
- http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-adds-turkey-list-targets/
- http://www.scmagazine.com/finlands-foreign-ministry-hacked-by-russian-or-chinese-spies/article/481968/
- http://news.softpedia.com/news/korean-energy-and-transportation-targets-attacked-by-oniondog-apt-501534.shtml
- https://www.hackread.com/salt-lake-city-police-airport-websites-ddos-attacks/
- https://www.hackread.com/hackers-ddos-shutdown-nasa-website-email-server/
- http://www.infosecurity-magazine.com/news/every-voter-in-philippines-exposed/
- http://news.softpedia.com/news/anonymous-attacks-angolan-government-in-response-to-the-jailing-of-17-activists-502479.shtml
- http://www.databreaches.net/hackers-claim-bank-of-north-dakota-hacked/
- http://krebsonsecurity.com/2016/03/thieves-phish-moneytree-employee-tax-data/
- http://uk.reuters.com/article/us-usa-fed-bangladesh-typo-insight-idUKKCN0WC0TC
- http://www.techinsider.io/american-express-breach-2016-3
- http://www.databreaches.net/bitquick-shuts-down-after-security-breach-seeks-new-management/
- https://www.hackread.com/bitcoin-exchange-ddos-attacks/
- https://blog.malwarebytes.org/threat-analysis/2016/03/social-sites-likes-and-livejournal-hit-with-malvertising/
- http://www.theregister.co.uk/2016/03/29/hackers_score_data_attack_sportpursuit/
- http://news.softpedia.com/news/vbulletin-servers-hacked-admins-force-password-reset-for-all-users-502331.shtml
- https://hacked-emails.com/leak/siph0n-4560
- https://hacked-emails.com/leak/pb-tpZP8ea3
- http://www.darkreading.com/attacks-breaches/multiple-hospitals-hit-in-ransomware-attack-wave/d/d-id/1324820
Source: http://hackmegaddon.com
Government and Allied Sectors:
In name of #OpAfrica and #OpMonsanto hackers from World Hacker Team hack the South Africa’s Department of Water Affairs (DWA) and leak the data of 5,800 government employees. (1)
In name of #OpAfrica, the Anonymous dump names, phone numbers, email addresses and hashed passwords of more than 1,000 government employees. (2)
A group of Chilean hacktivists that go by the name of Chilean Hackers break into the database of CONADI and steal the personal details of 304,189 Chilean citizens looking for state benefits from the country’s government. (3). The US Internal Revenue Service is the target of an attack able to steal the electronic tax-return credentials for 101,000 social security numbers. The attack is performed using credentials stolen from an external source. (4)
And #OpAfrica continues with the dump of the details of 220 government employees from Uganda’s Ministry of Finance. (5). As a form of protest against French Arms Trade the Anonymous hack into one of the Web portals managed by France’s Ministry of Defense (outils.cimd.interarmees.defense.gouv.fr).(6)
In name of #OpGreenRights, the Italian branch of the Anonymous collective takes down the websites on local authorities of Apulia and Basilicata for participating in the Trans Adriatic Pipeline (TAP) project. (7) Members of Anon Verdict, a sub-division of the Anonymous hacker collective, leak the details for 52 officers and employees of the Cincinnati Police Department. The Police Department questions the validity of the hack. (8)
Banking and Allied Sectors:
The website of Coast Central Credit Union, a financial institution that serves more than 60,000 customers, is hacked, allowing attackers to implant a backdoor. (9) Kaspersky Lab reveal the details of ATMZombie, a sophisticated trojan targeting Israeli customers, characterized by the ability to exploit a loophole in one of the bank’s online features; and later by physically withdrawing money from the ATM. (10)
The Cyber Crime Department of the Russian Interior Ministry reveals the details of an operation able to steal about 1.5 bln rubles ($19.8 mln) from several dozen Russian banks, during 2015 via compromised Visa and MasterCard international payment systems. (11). Bloomberg reveals that hackers used malware to penetrate the defenses of Energobank, a Russian regional bank and move the ruble-dollar rate more than 15 percent in minutes, according to Group-IB, the Moscow-based cyber-security firm hired to investigate the attack. The “Metel” or “Corkow” malware was used to carry on the attack. (12).
A research reveals that hackers have siphoned about $103,000 out of Bitcoin accounts that were protected with an alternative security measure called “brain wallets” in which funds are stored in users’ minds through memorization of a password rather than a 64-character private key.
(13).
Ecommerce and Online Services:
Incipio, LLC notifies an unspecified number of customers that malware compromised orders placed online. (14). Bravewanderer hacks techfactory.net and dumps 15,601 usernames and clear text passwords. (15).
@0x1Taylor hacks teksyndicate.com and dumps more than 30,000 records with usernames and hashed passwords. (16) Team Fursec hack differencegames.com and dump 16,589 usernames and hashed passwords. (17). A hacker on the dark web forum Hell claims to have sold the email addresses and plaintext passwords of over 27 million users of dating site Mate1.com. (18)
- http://news.softpedia.com/news/anonymous-hacks-south-african-department-of-water-affairs-500412.shtml
- http://www.infosecurity-magazine.com/news/anonymous-hacks-south-african/
- http://news.softpedia.com/news/hacktivists-leak-details-for-300-000-chilean-citizens-looking-for-state-benefits-500232.shtml
- http://arstechnica.com/tech-policy/2016/02/irs-website-attack-nets-e-filing-credentials-for-101000-taxpayers/
- http://news.softpedia.com/news/anonymous-turns-its-sights-to-africa-uganda-and-rwanda-targets-are-hit-first-500010.shtml
- http://news.softpedia.com/news/anonymous-hacks-french-defense-ministry-website-to-protest-arms-trade-500804.shtml
- http://news.softpedia.com/news/anonymous-attacks-italian-government-site-because-of-gas-pipeline-project-500977.shtml
- http://news.softpedia.com/news/anonymous-leaks-data-of-52-cincinnati-police-officers-500801.shtml
- http://krebsonsecurity.com/2016/02/breached-credit-union-comes-out-of-its-shell/
- http://news.softpedia.com/news/anonymous-leaks-data-of-52-cincinnati-police-officers-500801.shtml
- http://tass.ru/en/politics/854615
- http://www.bloomberg.com/news/articles/2016-02-08/russian-hackers-moved-currency-rate-with-malware-group-ib-says
- http://arstechnica.com/security/2016/02/password-cracking-attacks-on-bitcoin-wallets-net-103000/
- http://www.databreaches.net/rubberstamps-net-incipio-notify-customers-of-breaches/
- https://hacked-emails.com/leak/siph0n-4489
- http://siph0n.net/exploits.php?id=4443
- https://hacked-emails.com/leak/pb-yRctTBhj
- http://motherboard.vice.com/read/hacker-claims-to-have-sold-27m-dating-site-passwords-mate1-com-hell-forum
- Government and Defense
- Banking and Financial Services
- Ecommerce and Online Sectors
Below are the key attacks that happened in January 2016.
Government and Defense:
The Anonymous start their campaign against the Thai government and claims responsibility for shutting down 14 Thailand police websites to protest the death sentences of two Myanmar migrant workers (Zaw Lin and Win Zaw Htun) convicted of murdering two British tourists (Hannah Witheridge and David Miller).(1) Sc0rp!n Att@ck3r from Muslim Cyber Army hacks the Goa University (unigoa.ac.in) and dumps 10,380 records with hashed passwords.(2) In name of #OpNigeria and #OpCorruption, the Nigerian branch of the Anonymous takes down several government websites.(3) Hokkaido University reveals that the personal data of more than 110,000 students and graduates may have been leaked due to unauthorized access of its computer systems by unknown parties.(4)
The Operation #BoycottThailand, aimed to expose the wrongdoing of Thai Police over the death sentences handed down to two Myanmar migrant workers, continues. Blink Hacker Group, a collective affiliated to the Anonymous leaks 1Gb of data belonging to Thailand’s Supreme Court.(5) Ukrainian authorities announce to review the defences of government computer systems, after detecting a cyber attack on Kiev’s main airport launched from a server in Russia.(6) The State of Michigan confirms to have suffered a cyber attack similar to the one targeting Hurley Medical Center.(7)
A number of Irish government-related and public sector websites are knocked offline by an apparent DDoS attack.(8) UK-based researcher and activist Thomas White releases 2.5 GB of data stolen in a recent hack of the computer systems of the Fraternal Order of Police (FOP), the biggest police union in the United States. The activist is not the author of the attack and admits to have received the data from an unknown source (9) cyber-attack. UK-based researcher and activist Thomas White releases 2.5 GB of data stolen in a recent hack of the computer systems of the Fraternal Order of Police (FOP), the biggest police union in the United States. The activist is not the author of the attack and admits to have received the data from an unknown source. (10)
Banking and Financial Services:
Belgian bank Crelan is the last victim of fraudsters, with a damage of over EUR 70 million (around $75,8 million).(11) A group of Turkish hackers dubbed WKPF defaces the official website of Russia’s Joint-Stock Commercial Bank for Reconstruction and Development Ekonombank.(12)
The University of Virginia admits to have been targeted by a data breach which has placed the private data of employees at risk. Cyberattackers were able to access a component of the HR system, leading to the exposure of information belonging to approximately 1,400 Academic Division employees.(13) Hackers break into the servers of Bank Yerushalayim and access data on thousands of customers.(14) HSBC is hit by an apparent DDoS attack on its online banking system.(15)
Ecommerce and Online Services:
An unknown attacker hacks pagesjaunesdusenegal.com and dumps 9500 usernames and hashed passwords. ( 16) A crew called Fr0mShell hacks over2craft.fr and dumps 5,868 accounts with clear text passwords. ( 17)
Paul Vernon, founder of Cryptsy announces that the cryptocurrencies exchange has been hacked. The announcement is made more than a year after the discovery of the hack because Cryptsy, in the meantime, was trying to cover the losses, which amount to USD 6M.(18)
References:
- http://www.scmagazine.com/anonymous-attacks-thai-police-websites/article/463188/
- http://opindiareborn.blogspot.co.uk/
- https://www.hackread.com/anonymous-targets-nigerian-government-websites/
- http://www.japantimes.co.jp/news/2016/01/14/national/personal-data-of-110000-may-have-leaked-from-hokkaido-university/#.VqPHH1OLR0t
- https://www.hackread.com/anonymous-exposes-1gb-data-of-thailands-supreme-court/
- http://uk.reuters.com/article/uk-ukraine-cybersecurity-malware-idUKKCN0UW0S7
- http://www.mlive.com/news/flint/index.ssf/2016/01/state_confirms_cyber_attack_si.html
- http://www.theregister.co.uk/2016/01/22/irish_gov_ddos/
- http://www.ibtimes.co.uk/anonymous-takes-down-tokyo-airport-website-protest-against-dolphin-culling-1539846
- http://www.net-security.org/secworld.php?id=19394
- http://www.net-security.org/secworld.php?id=19370
- https://www.hackread.com/turkish-hackers-deface-russian-bank-website/
- http://www.zdnet.com/article/university-of-virginia-data-breach-exposed-financial-data/
- http://hamodia.com/2016/01/24/75822/
- http://arstechnica.co.uk/security/2016/01/hsbc-online-banking-suffers-major-outage-blames-ddos-attack/
- https://hacked-emails.com/leak/pb-DN7LqMxk
- http://pastebin.com/FB97Yk72
- https://www.hackread.com/cryptsy-hacked-bitcoin-worth-usd-6-million-stolen/
Government, Defense and Allied Sectors:
China is blamed for a major cyber-attack on the computers at the Australian Bureau of Meteorology (bom.gov.au), which has compromised sensitive systems across the Federal Government. (1) NetherlandsMoDz hacks apgschool.com and dumps 1.087 records with usernames and hashed passwords. (2) A hacker called g0tchack hacks the website of the City of Providence and asks for a ransom of 1BTC (358USD worth) to give the data back. (3) Security researchers from FireEye unveil the details of APT16, a new APT group linked to mainland China, targeting Taiwanese politicians and members of the media, just weeks before the country’s elections. (4)
The US Department of Homeland Security (DHS) and the US Customs and Border Protection (CBP) agency report on incidents where drug traffickers have hacked unmanned air vehicles (UAVs, drones) in order to illegally and secretly cross the US-Mexican border. (5) Armenian hackers from The Monte Melkonian Cyber Army hack the official websites of Azerbaijani Ministry of Labour and Social protection and the Ministry of Emergency Situations, and leak a trove of sensitive documents belonging to local citizens. (6) Palo Alto Networks unveils the details on a cyber-espionage campaign currently targeting Russian or Russian-speaking organizations. The campaign seems the continuation of an operation first uncovered by ESET, called Roaming Tiger. Suspects are directed to China. (7)
The Ukrainian government blames power outages in the Western Ukraine on “hacker attacks by Russian special services”. According to the Security Service of Ukraine (SBU), malware has been found in the networks of some utilities. Moreover, these malware intrusions coincided with a “non-stop telephone flood at utility plants’ technical support departments”, according to local reports. (8) Egyptian hackers associated with the Anonymous Rabaa Team deface the website of the Ministry of the Environment in Costa Rica, and more specifically, two pages with details about the System of Conservation Areas and the Isla del Coco (Cocos Island), the inspiration for Isla Nublar from the Jurassic Park movies. (9)
The official Web portal of the University of Connecticut is compromised and used to spread malware to all visitors, masqueraded as a fake Adobe Flash Player update. (10). Researcher Chris Vickery uncovers a database sitting on the Web containing various pieces of personal information related to 191 million American citizens registered to vote (300 Gb). The data appears to date back to 2000. The researchers point the finger to NationBuilder, a service that sets up digital campaigns for political parties. (11)
Banking, Financial Services and Allied Sectors:
A Crew called Comcastkids hacks agpestores.com and dumps 120,000 usernames and passwords. (12) Quincy Credit Union temporarily suspends its customers’ ATM cards after multiple people reported fraudulent charges. The banks confirm it is investigating a possible hack. (13) The Association of Banks in Singapore (ABS) warns mobile users of a new malware targeting banking services and hijacking sensitive data such as credit card details and one-time passwords (OTPs). The malware affects both Android and iOS devices. (14)
Ecommerce, Online Services and Allied Sectors:
@Smitt3nz AKA Rubber hacks igcd.net and dumps 1,452 usernames and hashed passwords (15). ap3x h4x0r from the Anonsec collective hacks saifa.ir and dumps 11,792 records.(16) GrenXPaRTa hacks befriending.co.uk and dumps 7325 usernames and hashed passwords.(17) In a letter to customers, UK web hosting firm Easily.co.uk reveals to have suffered a targeted attack which exposed an unspecified number of customer domain names. (18)
ProjectDump hacks bluebooktrader.com and dumps 6,187 usernames and hashed passwords. (19) Phantom Squad prepare their Christmas campaign and claim responsibility for a DDoS attack on Microsoft’s Xbox Live service. (20) An unknown hacker hacks tunesoman.com and dumps 7,343 usernames and passwords.(21)
Wishing you all ‘secure’ and ‘hack-free’ 2016!
References:
- http://www.abc.net.au/news/2015-12-02/china-blamed-for-cyber-attack-on-bureau-of-meteorology/6993278
- http://pastebin.com/UAQakZ2N
- http://wpri.com/2015/12/13/providence-city-website-was-hacked/
- http://news.softpedia.com/news/chinese-hackers-target-taiwanese-politicians-just-before-elections-497978.shtml
- http://news.softpedia.com/news/drug-cartels-are-hacking-us-border-patrol-drones-498312.shtml
- https://www.hackread.com/armenians-hackers-hack-azerbaijani-ministry-servers/
- http://news.softpedia.com/news/russian-organizations-targeted-in-recent-cyber-espionage-campaigns-498017.shtml
- http://www.theregister.co.uk/2015/12/29/kiev_power_outages_blamed_on_russian_hackers/
- http://news.softpedia.com/news/anonymous-hacks-costa-rican-website-associated-with-jurrasic-park-island-498087.shtml
- http://news.softpedia.com/news/uconn-website-hijacked-and-used-to-spread-a-fake-flash-player-containing-malware-498186.shtml
- http://www.forbes.com/sites/thomasbrewster/2015/12/28/us-voter-database-leak/
- http://siph0n.net/exploits.php?id=4303
- http://boston.cbslocal.com/2015/12/27/quincy-credit-union-restricts-atm-transactions-after-customers-report-fraudulent-charges/
- http://www.zdnet.com/article/singapore-consumers-warned-of-malware-targeting-mobile-banking-services/
- http://siph0n.in/exploits.php?id=4266
- http://pastebin.com/ftXELSC5
- http://grenxparta.blogspot.co.id/2015/12/hacked-leak-and-dump-site.html
- http://www.infosecurity-magazine.com/news/uk-web-hoster-easily-hit-by/
- http://pastebin.com/Dmjb4SeJ
- http://arstechnica.com/gaming/2015/12/hacker-group-phantom-squad-takes-down-xbox-live-in-ddos-attack/
- http://pastebin.com/AkTHb46u
Defense, Government and Allied sectors:
China is blamed for a major cyber-attack on the computers at the Australian Bureau of Meteorology (bom.gov.au), which has compromised sensitive systems across the Federal Government. (1) NetherlandsMoDz hacks apgschool.com and dumps 1.087 records with usernames and hashed passwords. (2) The Danish Parliament website folketinget.dk is taken offline in a DDoS attack. (3)
Several Internet services in Boston are disrupted by a DDoS attack, defines as a “minor act of cyber vandalism”. The outage, affects city agencies and the police and fire departments. (4) The website of Japan’s Health, Labor and Welfare Ministry is taken down by a DDoS attack. The Anonymous collective claims responsibility. (5)
Banking and Financial Services:
Reuters reveals that hackers belonging to the Armada Collective have staged cyber-attacks on three Greek banks and demanded a ransom in bitcoins, to stop their disruption. (6) Group-IB reveals that over the last 5 years’ criminals in Russia found a way to steal 252 million Rubles ($3.8 million) from five unnamed banks, using a novel technique called a “reverse ATM attack”. (7) A hacker called Hacker Buba hacks into Invest Bank and holds it to ransom, demanding $3M, and leaking confidential data of clients on Twitter every few hours. (8) Another episode of the cyber war between Armenians and Azerbaijani hackers: Armenian hackers calling themselves the Armenian A.S.A.L.A. group hack the Mortgage Fund sub-domain (amf.cbar.az) of the Azerbaijan Central Bank and leak some customer data. (9)
E-Commerce and Online Services:
On November 30, 2015 and December 1, 2015, over two separate intervals, several of the Internet Domain Name System’s root name servers are the target of a massive DDoS attack. (10) @Smitt3nz AKA Rubber hacks igcd.net and dumps 1,452 usernames and hashed passwords.(11) ap3x h4x0r from the Anonsec collective hacks saifa.ir and dumps 11,792 records.(12) Researchers from Comodo identify a new phishing attack targeted specifically at businesses and consumers who may use Alibaba.com.(13) ProjectDump hacks bluebooktrader.com and dumps 6,187 usernames and hashed passwords. (14)
References:
- http://www.abc.net.au/news/2015-12-02/china-blamed-for-cyber-attack-on-bureau-of-meteorology/6993278
- http://pastebin.com/UAQakZ2N
- http://www.scmagazine.com/ddos-attack-knocks-danish-parliament-website-offline/article/459253/
- http://www.bostonherald.com/news/local_coverage/2015/12/officials_call_city_hall_cyberattack_minor
- http://www.globalpost.com/article/6691762/2015/11/21/japan-probes-possible-cyber-attack-anonymous-health-ministry-website
- http://www.reuters.com/article/2015/11/30/greece-banks-idUSL8N13P5B420151130#8J9mWZxowdvvfWli.97
- http://www.forbes.com/sites/thomasbrewster/2015/11/23/visa-mastercard-atm-fraud-hackers-steal-millions-dollars/
- http://gulfnews.com/xpress/dubai/courts-crime/hacker-holds-uae-bank-to-ransom-demands-3m-1.1626394
- https://www.hackread.com/armenian-group-hacks-azerbaijan-central-bank/
- http://www.zdnet.com/article/singapore-consumers-warned-of-malware-targeting-mobile-banking-services/
- http://siph0n.in/exploits.php?id=4266
- http://pastebin.com/ftXELSC5
- https://blog.comodo.com/comodo-news/alibaba-phishing-attack/
- http://pastebin.com/Dmjb4SeJ
Government and Defence:
The Kennebec County phone system is hacked topping 2,100 calls in a weekend. (1) Two Brazilian hackers deface two government-owned domains. The target is the Brazilian Institute of research and development in Astronomy, Geophysics and Meteorology of Time and Frequency, which has two of its domains defaced (intranet.on.br and euler.on.br). (2) Ha Tae-Kyung, a Seoul lawmaker, cites intelligence reports stating that North Korea is suspected of having launched a cyber-attack last year on the South Korean capital’s subway system that carries millions of commuters every day. (3) Researchers from Check Point disclose the details of a campaign targeting the Israeli public sector, using the MWI (Microsoft Word Intruder) exploit kit to deliver a modified version of the Zeus malware. (4)
The Belgian branch of the Anonymous collective takes down the official websites of Belgian Prime Minister Charles Michel, the Brussels parliament and the website of Federal Public Services Home Affairs.(5) A hacker going with the online handle of Kuroi SH defaces several domains of the United States based Uniformed Services University and leaks 2014 login credentials online.(6) A hacker dubbed Implosion hacks the Rutgers University Pharmaceutical Industry Program and dumps 1057 usernames and hashed passwords. (7). South Korea’s intelligence agency reports that North Korean hackers accessed servers belonging to the Blue House, the executive office of South Korea, and stole data from computers belonging to members the nation’s legislature. (8) Trend Micro reveals that the same hackers behind Operation Pawn Storm targeted the international investigation team of the MH17 plane crash from different sides (9). KelvinSecTeam hacks a subdomain of the Venezuelan Education Ministry and dumps 2,788 usernames and clear text passwords. (10)
Banking and Financial Services:
Online stock brokerage Scottrade has suffered a breach that exposed the personal information of 4.6 million customers. Scottrade officials said in an online advisory that the breach happened in late 2013 or early 2014 and exposed social security numbers, e-mail addresses and “other sensitive information”. (11) A Russian man that calls himself “Alister Maclin” has been disrupting the Bitcoin network for over a week, creating duplicate transactions, and annoying users.(12)
The New York Times reveals that months before its technology became the centrepiece of Samsung’s new mobile payment system, LoopPay, a small Massachusetts subsidiary of the South Korean electronics giant, was the target of a sophisticated attack by a group of government-affiliated Chinese hackers.(13) E-Trade notifies about 31,000 customers this week that some of their personal information may have been accessed during a cyberattack in late 2013.(14) Optimal Payments Plc declares to be investigating allegations that personal data belonging to some of its customers could have been compromised and being available in the dark web. According to the allegations the breaches had occurred at two of its units back in 2012 or earlier. (15)
Ecommerce and Online Services:
Hackers break into a server and make off with names, driver license numbers, and other personal information belonging to more than 15 million US consumers who applied for cellular service from T-Mobile. The breach is the result of an attack on a database maintained by credit-reporting service Experian, which was contracted to process credit applications for T-Mobile customers and affects people who applied for T-Mobile service from September 1, 2013 through September 16 of this year. (16) An anonymous hacker hacks three Thailand e-commerce sites in a single shot and dumps approximately 5900 usernames and hashed passwords for each one of them (17).
An unknown hacker hacks aussiefarmers.com.au and dumps more than 5,500 personal records. (18) A hacker calling himself NetherlandsMoDz claims to have hacked asialawhouse.com and dumps nearly 7,000 usernames and clear text passwords. (19) A hacker dubbed mr.nsaany AKA @mr.nsaany hacks forums.phpfreaks.com and leaks the entire database (allegedly 173.000 users).(20) NetPirates hack bharatlaws.com and dump >10,000 usernames and clear text passwords.(21) A crew of hackers called Comcastkids hacks shopatsullivan.com and dumps more than 10,000 accounts.(22)
References:
- ttps://www.centralmaine.com/2015/10/06/kennebec-countys-phone-system-hacked-over-weekend/
- https://www.hackread.com/brazilian-hackers-question-corruption-nsa-snooping/
- http://www.securityweek.com/north-korea-suspected-hacking-seoul-subway-operator-mp
- http://blog.checkpoint.com/2015/10/09/israeli-public-sector-targeted-by-zeus-trojan-hidden-in-a-word-document/
- https://www.hackread.com/anonymous-targetes-belgian-govt-websites/
- https://www.hackread.com/uniformed-services-university-domain-hacked/
- http://blog.checkpoint.com/2015/10/09/israeli-public-sector-targeted-by-zeus-trojan-hidden-in-a-word-document/
- http://www.bbc.co.uk/news/uk-34717572
- http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-targets-mh17-investigation-team/
- http://pastebin.com/xh93uwpN
- http://arstechnica.com/security/2015/10/scottrade-breach-exposes-sensitive-data-for-4-6-million-customers/
- http://motherboard.vice.com/read/i-broke-bitcoin
- http://www.nytimes.com/2015/10/08/technology/chinese-hackers-breached-looppay-a-contributor-to-samsung-pay.html?_r=0
- https://www.washingtonpost.com/news/the-switch/wp/2015/10/09/e-trade-notifies-31000-customers-that-their-contact-info-may-have-been-breached-in-2013-hack/
- http://uk.reuters.com/article/2015/10/29/us-optimal-payments-cybercrime-idUKKCN0SN0OR20151029
- http://arstechnica.com/security/2015/10/highly-personal-data-for-15-million-t-mobile-applicants-stolen-by-hackers/
- http://siph0n.net/exploits.php?id=4150 , http://siph0n.net/exploits.php?id=4151 , http://siph0n.net/exploits.php?id=4152
- http://siph0n.net/exploits.php?id=4143
- http://pastebin.com/nAzu3Xkr
- http://www.databreaches.net/php-freaks-forum-database-hacked
- http://siph0n.net/exploits.php?id=4096
- http://siph0n.net/exploits.php?id=4110
September TI Report:
September saw increased activity in the first half and a downward trend in the second half. SecurBay’s Threat Intelligence Report provides a compilation of the cyberattacks worldwide, sectorwise.
Government, Defense and Education:
Kelvinsecurity AKA KelvinSecTeam hacks the website of the Mexican Public Education Registry (Secretaría de Educación Pública sepdf.gob.mx) and dumps 106 records with hashed passwords.( 1) A group of hackers going with the online handles of RootDevilz, Jonturk75 and Bozkurt97 deface the official website of Unicef India (unicef.in) and post a message against China, US, UN and EU.(2) M511 dumps some data from the University of California at Los Angeles (UCLA) after allegedly warning the university twice. The attacker also warns other universities of possible vulnerabilities including: Western Governor’s University in Utah, the University of Minnesota, DePaul University, and Northern Illinois University.(3) In name of OpTaiwan, the online hacktivist Anonymous shuts down several Taiwan government websites.(4)
The Lizard Squad takes down the official website of UK’s National Crime Agency (nationalcrimeagency.gov.uk).(5) Hackers claiming to be part of Islamic State deface the Wayne County Board of Education website (boe.wayn.k12.wv.us) (6) The website of Greater Manchester Police in the UK (gmp.police.uk) is hit by two DDoS attacks. A Twitter account going by the handle @n0w1337 claims responsibility for the attack.(7)
Hackers infiltrated the Pentagon food court’s computer system, compromising the bank data of an unknown number of employees.(8) FireEye researchers discovers a campaign led by attackers from North Korea, exploiting a zero day vulnerability (CVE-2015-6585) in Hangul, a word processor popular with the South Korea’s government. The backdoor is called Hangman.(9)
Banking and Finance:
Hawaii First Federal Credit Union notifies an undisclosed number of customers that an unauthorized individual may have gained access to an employee’s email account, and could have accessed personal information.(10) CSIS team reports a new variant of the Carbanak trojan using a new communications protocol.(11).
YapStone (VacationRentPayments) notifies some property managers and others who use their service to receive vacation rental payments that personal information in their account applications was compromised by unauthorized persons between July 15, 2014 and August 5, 2015.(12)
A group of hackers that calls itself “Hack for Trump” claims to have hacked the website of Fidelity Group and threaten it would make the stolen data public unless Fidelity pays $30,000. The hackers plan to use the funds “to help Donald Trump get elected to the White House”.(13) In name of #OpBankDump, Ghost Italy, a local cell of the Anonymous collective, hacks Banca Intesa and Unipol Banca, two of the most important Italian Banks, and leaks several databases, mainly related to external contractors.(14)
Online Services and Ecommerce:
Patreon, the website that allows people to maintain regular donations to a website, an artist, or project, announces to have suffered a security breach. The site says some registered names, e-mail addresses, and mailing addresses were accessed after someone managed to access a “debug version of our website” that at the time was accessible to the public. Unfortunately the attackers leak Gigabyte of data. (15) 0x0D1337 hacks dutchwow.com (a private World of Warcraft server) and dumps 3,917 records containing usernames and hashed passwords.(16)
Frank J. Martin Company notifies an undisclosed number of individuals who made purchases on the Padlocks4Less website that their personal information, including payment card data, may have been accessed without authorization.(17) Red Hat reveals to have suffered an intrusion on the sites of both the Ceph community project (ceph.com) and Inktank (download.inktank.com) that resulted in signed code being accessed.(18)
The name, address, and credit card information of approximately 93,000 customers of Web.com, a popular US-based provider of Internet services to small businesses, is compromised due to a breach of one of the company’s computer systems.(19)
References:
- http://siph0n.net/exploits.php?id=4001
- https://www.hackread.com/unicef-india-website-turkish-hackers/
- http://www.databreaches.net/more-american-universities-hacked-by-jm511/
- https://www.hackread.com/anonymous-brings-down-taiwan-govt-websites/
- http://arstechnica.com/security/2015/09/lizard-squad-launches-ddos-against-uk-law-enforcement-agency/
- http://www.statejournal.com/story/29943796/hacker-claiming-to-be-part-of-islamic-state-hacks-wayne-county-wv-board-of-education-website-redirects-visitors-to-site-promoting-terrorism
- http://www.infosecurity-magazine.com/news/manchester-uks-website-knocked/
- http://www.washingtonexaminer.com/pentagon-food-court-computers-hacked-exposing-employees-bank-information/article/2571606
- http://www.theregister.co.uk/2015/09/10/north_korea_exploits_zero_day_in_seouls_favourite_word_doc/
- http://www.scmagazine.com/hawaii-credit-union-notifies-customers-of-employee-email-breach/article/436785/
- http://news.softpedia.com/news/carbanak-banking-trojan-returns-with-a-new-series-of-attacks-491015.shtml
- http://www.databreaches.net/vacationrentpayment-notifies-customers-whose-account-application-information-was-hacked/
- http://www.compasscayman.com/caycompass/2015/09/18/Fidelity-Bank-hacked-and-blackmailed/
- http://www.repubblica.it/tecnologia/2015/09/28/news/anonymous_opbankdump_unipol_intesa-123815381/?ref=HRER2-1
- http://arstechnica.com/security/2015/10/patreon-some-user-names-e-mail-and-mailing-addresses-stolen/
- http://siph0n.net/exploits.php?id=4088
- http://www.scmagazine.com/padlocks4less-website-possibly-compromised-payment-cards-at-risk/article/441140/
- http://www.theregister.co.uk/2015/09/18/intrusion_at_cephcom_makes_for_red_faces_at_red_hat/
- http://www.net-security.org/secworld.php?id=18783
Government and Allied Sectors:
In name of OpTaiwan, the online hacktivist Anonymous shuts down several Taiwan government websites. (1). A disgruntled former student is thought to be responsible for hacking Bodmin College’s website and defacing it with a series of obscenities. (2). MuhmadEmad, an anti-ISIS Kurdish hacker, defaces the Sheriff’s office at Etowah County and Hardin Center (etowahcountysheriff.com and culturalarts.com) posting a message against Islamic State. The sites are hosted on Network Solutions that publishes a statement about the attack.(3) The Sri Lankan prime minister Ranil Wickremesinghe has his office website hacked by a Pro-Syria hacktivist dubbed Dr.MwNs.(4) U.S. officials tell NBC News that Russia launched a “sophisticated cyberattack” against the Pentagon’s Joint Staff unclassified email system, which has been shut down and taken offline for nearly two weeks. According to the officials, the “sophisticated cyber intrusion” occurred sometime around July 25 and affected some 4,000 military and civilian personnel who work for the Joint Chiefs of Staff.(5). A computer hacker broke into a city of Henderson Web server and had access to data for nine days before being detected. However the city declared that no personal or sensitive information was compromised. (6) China’s cyber spies have accessed the private emails of “many” top Obama administration officials, according to a senior U.S. intelligence official and a top secret document obtained by NBC News, and have been doing so since at least April 2010.(7) In name of #OpCustoms, a group of hackers takes down the Philippine Bureau of Customs (customs.gov.ph)(8) Kelvinsecurity AKA KelvinSecTeam hacks the website of the Venezuelan Institute for Scientific Research (Instituto Venezolano de Investigaciones Científicas ivic.gob.ve) and dump 60 usernames and hashed passwords.(9)
Banking and Allied Sectors:
The RBS banking group reveals it suffered a cyber attack on its online services that left customers struggling to log on for nearly an hour. (10) The Australian Securities & Investment Commission (ASIC) reveals that an unnamed Russian hacker used compromised retail accounts held by E*Trade, Commsec and the Australian Investment Exchange to illegally manipulate more than a dozen penny stocks to the tune of $77,429 AUD (nearly $57,000 USD).(11) Several credit cards are being replaced across the UAE by some banks following a possible security beach involving online hackers.(12)
Online and Ecommerce Services:
OneBookShelf, the operator of websites that sell games and comics as PDFs and print-on-demand publications, notifies customers that it suffered a hacker attack that obtained some credit card information. Millions of people visiting weather.com, drudgereport.com, wunderground.com, and other popular websites are exposed to a new malvertising campaign, targeting initially AdSpirit.de and then moving to another advertiser (AOL)(13) NetPirates AKA @TheNetship hack gohens.net, an online forum, and dump 8,300+ usernames and hashed passwords.(14) Website domain name registrar Hover emails users warning of possible “unauthorised access” to one of its systems, telling them that they will not be able to log into the service until they reset their passwords.(15). American Airlines Group Inc., the world’s biggest carrier, announces that an investigation is ongoing to verify whether the same attackers who targeted Sabre had entered its computers.(16)
References:
- https://www.hackread.com/anonymous-brings-down-taiwan-govt-websites/
- http://www.cornishguardian.co.uk/Bodmin-College-website-hacked-obscenities-WARNING/story-27514759-detail/story.html
- https://www.hackread.com/anti-isis-kurdish-hacker-sheriff-site/
http://www.databreaches.net/network-solutions-customer-sites-defaced/ - https://www.hackread.com/sri-lankan-prime-ministers-office-website-hacked/
- http://www.cnbc.com/2015/08/06/russia-hacks-pentagon-computers-nbc-citing-sources.html
- http://www.reviewjournal.com/politics/government/hacker-breaks-henderson-computer-server
- http://www.nbcnews.com/news/us-news/china-read-emails-top-us-officials-n406046
- http://philippineitnewsandservices.blogspot.co.uk/2015/08/philippines-bureau-of-customs-dozed-by.html
- http://siph0n.net/exploits.php?id=3999
- http://www.theguardian.com/business/2015/jul/31/rbs-and-natwest-customers-complain-of-online-problems
- http://www.scmagazine.com/aussies-finger-russian-in-stock-hack/article/430752/
- http://www.emirates247.com/business/technology/fraud-alert-uae-banks-replace-credit-cards-after-security-scare-2015-08-05-1.599203
- http://icv2.com/articles/news/view/32291/credit-card-breach-onebookshelf
- http://siph0n.net/exploits.php?id=3995
- https://grahamcluley.com/2015/08/security-alert-hover-leads-password-reset/
- http://www.bloomberg.com/news/articles/2015-08-07/american-airlines-sabre-said-to-be-hit-in-hacks-backed-by-china
Government, Defence and Allied Sectors:
Armenian hackers from Monte Melkonian Cyber Army hack into the official website of Azerbaijani customs (and other Azerbaijani sites), stealing highly confidential personal information of 5650 Azerbaijani citizens.(1) In name of #OpBillC51, the Anonymous hacks the Québec Parental Insurance Plan Centre (http://www.rqap.gouv.qc.ca), The Ministry of Labor, Employment and Social Solidarity (http://www.mess.gouv.qc.ca) and The National Review Commission website on employment insurance (http://www.cneae.gouv.qc.ca) (2). Members of the Anonymous collective claim to have crashed the Royal Canadian Mounted Police (RCMP) website as a part of a battle to retaliate the murder of a member in a shooting involving the Canadian Police.(3) More than 13,000 email addresses have been stolen from Edinburgh city council’s database following a “malicious cyber attack”.(4)
Banking, Financial Services and Allied Sectors:
Hacker collective Rex Mundi claims to have stolen 24,000 financial records from Belgian loan company AFC Kredieten, and threatens to publish every loan applicant record in its possession if the company does not pay up a ransom. As proof that they have successfully hacked the company, Rex Mundi publishes some personal accounts and leaves a banner notification on the AFC Kredieten website. (5) New Jersey-based Insurance Services Office (ISO) notifies an undisclosed number of consumers of an unauthorized access to the database.( 6) Cloud mininig service cloudminr.io is hacked. The attacker offers to sell the entire database (about 80,000 users) for 1 BTC (approx. 276 USD) (7)
Online, E-commerce and Other Services:
Hacking Team, the Italian company behind the infamous surveillance software is hacked. The attacker, allegedly the same author behind the attack to Gamma International (another surveillance software) dumps approximately 400Gb of data. (8) Primedice, an online gaming/gambling site loses $1 million in bitcoin to an attacker who exploited its random number generation (RNG) system.(9) A hacker called savaka hacks the Plex server hosting the forums and the blog. The attacker asks for a ransom of 9.5 BTC to avoid the leak of the data. (10). Attackers believed to have originated in China hack into the email of Bonnier Publications CEO Dave Freygang and steal $1.5 million with a fraudulent electronic transfer. (11) Waseda University admits that it took about half a year before it discovered that personal data on roughly 3,300 officials and students were leaked from an infected machine. (12). Ashley Madison, an online dating website that specifically targets people looking to have an affair, is hacked by a group that calls itself Impact Team. The authors of the attack threaten to release the entire database of 37 million users.(13) Finally, Hacking Team hacked, attackers claim 400GB in dumped data – the firm, which made fame for helping governments spy on their citizens was left exposed. (14)
- https://www.hackread.com/armenian-azerbaijani-cyberwar/
- https://www.hackread.com/anonymous-breaches-canadian-government-servers/
- https://www.hackread.com/anonymous-targets-canadian-police-rcmps-website/
- http://www.bbc.co.uk/news/uk-scotland-edinburgh-east-fife-33425853
- http://www.theregister.co.uk/2015/07/17/hacker_group_claims_theft_of_24000_belgian_loan_applicants_data/
- http://www.databreaches.net/insurance-services-office-database-breached-insurance-data-accessed/
- https://www.cryptocoinsnews.com/cloudminr-io-hacked-user-database-put-up-for-sale/
- http://www.csoonline.com/article/2943968/data-breach/hacking-team-hacked-attackers-claim-400gb-in-dumped-data.html
- https://www.hackread.com/gambling-site-hacked-bitcoin-stolen/
- http://lifehacker.com/plex-hacked-change-your-password-now-1715355825
- http://www.nytimes.com/2015/06/17/sports/baseball/st-louis-cardinals-hack-astros-fbi.html
- http://mainichi.jp/english/english/newsselect/news/20150623p2g00m0dm002000c.html
- http://arstechnica.com/security/2015/07/ashley-madison-an-dating-website-for-cheaters-gets-hacked/
- http://www.csoonline.com/article/2943968/data-breach/hacking-team-hacked-attackers-claim-400gb-in-dumped-data.html
Courtesy: http://www.hackmageddon.com/2015/07/20/1-15-july-2015-cyber-attacks-timeline/
Government, Defense and Allied Sectors:
The analysis of the December 2014 attack reveals that more than 14 million records were exposed, in two different intrusions by suspected Chinese hackers. The chief of Department of Personnel who manages these records have quit office this month. This is considered as an epic failure to protect key data from external hackers. (1) (2) The official website of Platt Country Illinois, US, the election office and the sheriff’s website were hacked by a pro-Palestinian hacker group. (3)BAE Systems Information Systems Department indicated there might have been a breach in their extranet and the hacked files might have some sensitive personnel information (4). An attacker of Unicor.gov or the Federal Prison Industries Department, has left 23000 hacked government employee records in a dark website. (5).
In a targeted attack, Researchers from Palo Alto Networks reveal the details of a campaign dubbed “Operation Lotus Blossom” carried out via more than 50 attacks, against government and military organizations across Southeast Asia over the last three years. (6) More than a dozen Canadian government departments are taken down by a DDoS attack. The Anonymous collective claims responsibility for the attack, against the controversial C-51 bill. (7) Recorded Future, a CIA-backed startup, discovers login credentials and passwords for 47 US government agencies littered across the Internet, leaving federal agencies potentially at risk of cyberattack. (8)
Banking, Insurance and Allied Sectors:
Cloud mining hash power online marketplace Scrypt.CC is hacked and a large, undisclosed amount of Bitcoin and hashing power is stolen (9).
E-Commerce, Education and other Services:
Colorado-based AeroGrow International, Inc. is notifying an undisclosed number of individuals who shopped on its website – AeroGarden.com – that malware was likely used to infiltrate AeroGrow’s online servers, and that payment card data may have been compromised. (10) Retail Giants, Eataly’s NYC market place was compromised and all credit card data and payment details over 3-4 months stolen ( 11). Fred’s Inc., a discount general merchandise and pharmacy chain that operates 650 stores in more than a dozen states, disclosed today that it is investigating a potential credit card breach. (12) A hacker called EXCiDiUM claims to have hacked the NC State University and dumps 1,338 usernames with clear text passwords. (13)
A hacker called @Kyfxsec claims to have hacked SPOTIFYMUSIC.SE (a Spotify users forum) and dumps 4,432 usernames and passwords.(14). A hacker dubbed str0ke AKA @str0ke_ claims to have hacked Wounds International (woundsinternational.com) and dumps 12,999 unique emails and passwords, plus 4 administrator credentials.(15). A hacker going with the handle of Kuroi’SH defaces the Google Vanuatu domain (google.vu) in support for the freedom of Western Sahara.(16)
- http://arstechnica.com/tech-policy/2015/06/hack-of-opm-reportedly-exposed-second-set-of-much-more-sensitive-data/
- http://arstechnica.com/security/2015/06/epic-fail-how-opm-hackers-tapped-the-mother-lode-of-espionage-data/
- https://www.hackread.com/anonghost-palestine-hackers-sheriff-website/
- http://www.databreaches.net/bae-systems-first-notifying-employees-of-extranet-site-network-attack-in-2014/
- http://motherboard.vice.com/read/hacker-dumps-up-to-23000-government-emails-on-the-dark-web
- http://researchcenter.paloaltonetworks.com/2015/06/operation-lotus-blossom/
- http://www.zdnet.com/article/canada-government-websites-offline-amid-ongoing-cyberattack/
- https://www.recordedfuture.com/government-credentials-report/
- http://www.newsbtc.com/2015/06/22/scrypt-cc-hacked-large-amount-of-bitcoin-stolen/
- http://www.scmagazine.com/aerogrow-says-malware-likely-compromised-payment-card-data/article/419227/
- http://www.scmagazine.com/mario-batalis-eately-compromised-in-cyber-attack/article/419082/
- http://krebsonsecurity.com/2015/06/discount-chain-freds-inc-probes-card-breach/
- http://pastebin.com/bU2EVAgy
- http://pastebin.com/JtCxfY98
- http://pastebin.com/pDKVcU2Z
- https://www.hackread.com/google-vanuatu-domain-hacked/
The last two week period of May will be noted formassive breaches, started with Pacnet (number of victims unknown), and continued throughout the month with CareFirst BlueCross BlueShield (1.1 million victims), Adultfriendfinder (4 million), the Internal Revenue Systems (100,000), the music streaming portal Gaana.com (7.5 million) and, last but not least, the Japan’s universal public pension system (1.25 million), with a resulting damage report exceeding 10 million of compromised individuals. (1)
Government, Education, Defence and Allied Sectors:
Approximately 1.25 million personal records were compromised by hackers in a recent targeted attack, confirmed the organization that manages Japan’s universal public pension system. Hackers succeeded in compromising the names and pension numbers of 31,000 people in the attack, as well as the names, pension numbers, and birth dates of an additional 1.25 million people.The names, pension numbers, birth dates, and home addresses of another 50,000 were also leaked, stated that Japan Pension Service.The attack, which was first discovered by the organization on May 28, allegedly occurred as a result of an employee who opened an email infected with a computer virus. (2)
Elsewhere in Germany there has been an attack on the IT systems of the Bundestag. Experts from the Bundestag administration and the Government Office for Information Technology Security (BSI) are working to fend off the hackers, the official spokesperson told. (3)
A security breach of the Singapore Ministry of Foreign Affairs (MFA) IT system last year was one of the more serious and advanced attacks against the Government’s IT networks.After it was detected, steps were taken immediately to isolate the affected devices, and security measures were implemented to strengthen the networks. (4)
Penn State’s College of Engineering has been disconnected from the Internet so it can recover from two serious computer intrusions that exposed personal information for at least 18,000 people and possibly other sensitive data, officials said. The group responsible for one of the attacks appears to be based in China. (5)
The online hacktivist Anonymous breached into the official website of Thailand Senate and Public Health Ministry, ending up leaking login credentials against country’s alleged support for human trafficking.This time his target was Thailand Senate and Public Health Ministry websites for showing no interest in stopping human traffickers operating from the country, affecting children especially girls who are later forced into prostitution. ( 7)
Banking, Finance and Allied Sectors:
Michigan-based Retail Capital is notifying more than 700 individuals that unauthorized access was gained to the electronic mailbox of a sales manager, and personal information may have been compromised. The incident occurred on March 17. Unauthorized access was gained to the electronic mailbox for approximately 40 minutes, during which time the sales manager was locked out. The mailbox contained funding applications and related information provided by applicants in support of their applications. (6)
Bitfinex announced that although they keep over 99.5% of users’ BTC deposits in secure multisig wallets, the small remaining amount in coins in hot wallet have been theoretically vulnerable to attack. Bitfinex believes that their hot wallet keys might have been compromised and has asked all of their customer cease depositing cryptocurrency to old deposits addresses. (8)
A computer hacker apparently stole USD 250,000 from International Grand Investment Corporation, the parent company of Cascade Pacific Pulp in Halsey. The money was wired to what appears to be a business in China, but investigators aren’t sure if the company is real or not. (9)
E-commerce, Online Services and Allied Sectors:
eNom domain registrar informed its customers on Thursday that it was the victim of a group of attackers, who altered the domain name system (DNS) settings of four domains, redirecting traffic to different web resources than those intended by the owners. (10). Online services website ottawaliving.ca was breached by @TorProdigy. 13,000 names, emails and passwords were compromised. ( 11) . Rubber hacker attacks wowfon.com and steals over 7000 user names and passwords. (12).
More than 100,000 online Betty’s customers have had their personal details accessed following a data breach.Bettys.co.uk issued an email to all 120,000 of their online customers on their website database today informing them that the site had been affected by a data breach.The breach occurred following an industry-wide software weakness which allowed someone to illegally gain access to personal customer data. (13).
It seems Six Continents Hotels (InterContinental Hotel Groups) was notified earlier this year by the Secret Service that some of its hotels had suffered a data security breach. One of the hotels IHG subsequently notified was Cities Service (Holiday Inn Express & Suites in Sulphur, Louisiana). IHG alerted them on February 11, 2015.When Cities Service investigated, they found a malicious email attachment had compromised their payment system and exposed 613 customers’ names, addresses, payment card numbers, and expiration date. (14)
In India, a hacker group by the name Team Unknown has claimed that they successfully hacked into OlaCabs and managed to get access to sensitive information like credit-card history, vouchers, user behaviour. Ola has denied these claims.According to the post, which was shared on Reddit, the hackers put out snapshots which showcased credit cards and voucher codes, and claimed that OlaCabs’ “application design is very poor and their development server is weakly configured” which is what made the hack successful. (15)
References:
- http://hackmageddon.com/2015/06/08/may-2015-cyber-attacks-statistics/
- http://www.tripwire.com/state-of-security/latest-security-news/hackers-steal-over-a-million-japanese-citizens-personal-data-in-targeted-attack/
- http://www.thelocal.de/20150515/hacker-attack-targets-bundestag-data
- http://news.asiaone.com/news/singapore/govts-it-networks-beefed-after-attack#sthash.5ls5DzVb.dpuf
- http://arstechnica.com/security/2015/05/penn-state-severs-engineering-network-after-incredibly-serious-intrusion/
- http://www.scmagazine.com/retail-capital-notifies-hundreds-following-security-incident/article/413042/
- https://www.hackread.com/anonymous-breaches-thailand-senate-website/
- https://www.bitfinex.com/pages/announcements/?id=35
- http://democratherald.com/news/local/hacker-steals-from-company/article_1766668e-59dc-5169-a1cf-62384d720d3b.html
- http://news.softpedia.com/news/Domain-Registrar-eNom-Informs-of-DNS-Hijack-Attack-481867.shtml
- http://pastebin.com/0Tmy0hm1
- http://siph0n.net/exploits.php?id=3824
- http://www.harrogateadvertiser.co.uk/news/crime/thousands-of-customers-details-accessed-following-bettys-data-breach-1-7266657
- http://www.databreaches.net/intercontinental-hotel-groups-alerted-by-secret-service-to-breach/
- http://www.databreaches.net/in-olacabs-hacked-credit-card-info-accessed-company-denies-data-breach
April 2015 brings cyberattacks for three major tracks – Government and Defense, Banking and Allied Sectors, and E-commerce/ Services sector. We are adding education along with Government and Defense, as sizeable number of individuals were impacted due to attacks on Universities in April.
Government, Defense and Education:
Hackers traced back to Islamic sources who attacked the website =: uk-air.defra.gov.uk, run by the British Government’s Department of Environment, Food & Rural Affairs (DEFRA). The UK authorities are trying to now work out preventive mechanism to avoid a similar situation with another 3500 UK Government websites. (1)
Investigators apparently believe that hackers accessed the White House network by first hacking the State Department via a spear phishing email – a focused scam to gain information from a specific individual. (2)
As described earlier, there was lot of instances of data breaches in Universities in April. Here are some of them. Dates of birth, home addresses, phone numbers, grade point averages, and other personal information of 160,000 Metropolitan State University (Minnesota) students have been exposed in a data breach after a hacker broke into the database. (3)
Auburn university also repeated data breach and theft of similar information of 364,012 people made openly accessible online from September 2014 until March 2, 2015. (4)
The University of California, Riverside (UC Riverside) has notified that about 8,000 current and former graduate students, graduate applicants and other related individuals that their personal information was on a desktop computer that was stolen during a break-in. (5)
The 7th of April was also an important date for the hacktivists all around the world. Each year in this day, they reunite their efforts against a single target: Israel, which becomes the victim of the so-called OpIsrael. Of course this punctually happened, but just like the past year, the damages were marginal. (13)
Banking and Allied Sectors:
There is a report that Dyre Wolf Trojan has been used in phishing attacks and two-factor authentication bypassed, and more than $1 million transferred out of bank accounts. (6) Meanwhile, an undisclosed number of current and former mortgage customers of HSBC Finance Corp. in the U.S. are being notified that their personal information was inadvertently made publicly accessible on the internet. (7)
E-commerce and Services:
The most illustrious victim is Lufthansa, whose frequent-flyers website has been hacked, with the attackers able to harvest miles from the unaware victims. (13)
NiteIze is notifying customers that its online store experienced a cyber-attack, which resulted in credit card transactions being compromised and unauthorized access possibly being gained to a general customer database. The attack happened in early March and about 300 transactions were identified. All users have been notified and further steps taken. (8)
A malware attack against the Point of sale systems of 10 hotels under on a hotel management firm, White Lodging Services Corp. Customer data at risk includes names, payment card numbers, card security codes, and expiration dates. (9)
A critical security flaw in eBay’s Magento e-commerce platform has been made public. Although a patch (SUPEE-5344) for the vulnerability was released in February, it is thought that up to 200,000 e-commerce sites are still vulnerable to attack because their owners have not applied it.(12)
Vulnerable websites can be exploited via XSS to steal user accounts in WordPress platforms, change settings or phish passwords from unsuspecting users.In fact, XSS flaws are one of the most commonly encountered security flaws found on websites. (11)
The exploitation of two iOS vulnerabilities that allows attackers to force a constant cycle of reboots on any iOS device within range of a specially configured router, rendering all nearby iPhones and iPads useless. (10)
References:
- http://www.hotforsecurity.com/blog/uk-government-website-hijacked-by-islamist-hackers-11676.html
- http://www.itgovernanceusa.com/blog/russian-hackers-accessed-president-obamas-emails/
- http://www.itgovernanceusa.com/blog/160000-students-compromised-in-metropolitan-state-university-data-breach/
- http://www.scmagazine.com/uc-riverside-computer-stolen-contained-data-on-about-8000-students/article/408010/
- http://www.scmagazine.com/data-at-risk-for-9000-individuals-following-unauthorized-access-to-sri-inc-website/article/409793/
- https://portal.sec.ibm.com/mss/html/en_US/support_resources/pdf/Dyre_Wolf_MSS_Threat_Report.pdf
- http://www.scmagazine.com/hsbc-mortgage-customer-info-was-publicly-accessible-on-the-internet/article/409758/
- http://www.scmagazine.com/nite-ize-website-attack-impacts-credit-cards-possibly-customer-database/article/406835/
- http://www.itgovernanceusa.com/blog/hotel-company-announces-second-data-breach/
- http://www.itgovernanceusa.com/blog/no-ios-zone-wi-fi-attack-can-incapacitate-any-iphone-or-ipad/
- http://blog.lumension.com/10033/popular-wordpress-plugins-found-vulnerable-to-xss-attacks/
- http://www.itgovernance.co.uk/blog/massive-vulnerability-affects-up-to-200000-ebay-stores/
- http://hackmageddon.com/2015/04/20/1-15-april-2015-cyber-attacks-timeline/
We are continuing our coverage of various attacks that happened across the globe. We have tried to classify based on three major sector groups for the reader’s benefit.
Government and Defence:
Bitcoin Baron, a hacker who seems to target Government sites was active this month – taking him down the cityofmoore.com ( City of Moore, Oklahama) website and 100 bitcoins to protect data that Bitcoin Baron claims to have acquired.(1)
State and International Institutions faced attacks from activists on specific causes – Istanbul Police Administration being attacked by Turkish activists and US State Department cleaning up after an early March attack by Russian Hackers.(2)
Banking, Insurance and Allied Sectors
The investigation of Premera’s IT systems has created a panic in the Healthcare Insurance Sector. The updates on Premera’s attack is available the enclosed link. Premera Blue Cross, Premera Blue Cross Blue Shield of Alaska, and other affiliate brands Vivacity and Connexion Insurance Solutions, Inc. were affected. With the help of Mandiant, investigation determined that the attackers may have gained unauthorized access to applicants and members’ information; and efforts to fix and upgrade all systems is underway. (3)
Bank of America websites have reported some phishing attacks. Christopher Boyd of Malwarebytes notes that the “second site which asks for the bulk of the banking customer information is being flagged by Chrome for phishing, so hopefully that will help to reduce the potential victim pool still further.” Users are warned to be clear about possible suspicious requests or notifications (8)
Meanwhile, Kreditech, a German “consumer finance startup that specializes in lending to ‘unbanked’ consumers with little or no credit rating” has suffered a data breach, resulting in thousands of loan applicants’ personal and financial records – including scanned passports, drivers’ licenses, IDs and credit agreements. A general word of caution for data storage practices of startups handling financial data here.(9)
E-Commerce, Services and Online Businesses
As late as March 27th, GitHub, the code sharing and software project collaboration website was attacked by a large-scale DDoS attack, apparently emanating from China periodically causing service outages. The attack seems to be hijacking HTTP traffic from Baidu, a major Chinese Internet provider, to send it to the GitHub URLs. (4)
In an possible case of online data theft, Lakewood, Colo. based Natural Grocers said it has hired a third-party data forensics firm to investigate possible case of customer credit and debit card fraud involving data. while its investigation is ongoing, the company has accelerated plans to upgrade the point-of-sale system in all of its store locations with a new PCI-compliant system that provides point-to-point encryption and new PIN pads that accept secure “chip and PIN” cards. (5)
In a minor, but worrying incident of hacking, the user email of the third party service provider of Sacred Heart health System’s Billing information system was hacked. Hackers gained access to patient’s details, medical diagnosis and treatment, billing information etc., and also some social security numbers ( SSN’s). The employee email account of the third party vendor was accessed through phishing attack, Sacred Heart said.(6)
While Uber Spokesperson denied data, reports that Uber accounts are sold for as much as $1, some sources say. Thousands of user details are available on ‘dark websites’ – this website source said. ( 7)
Saltwater aquarium supplies seller Bulk Reef Supply announced that its website was compromised for about six months, and the company is notifying an undisclosed number of customers that their personal data – including credit card information – could be at risk. ( 10)
Credit card data loss is a major issue with retail outlets, and hopefully there will be action on reporting and precautionary measures.
References:
- http://www.databreaches.net/bitcoin-baron-tells-moore-oklahoma-thanks-for-letting-me-into-your-system-now-pay-me/
- http://www.cnet.com/news/state-department-takes-network-offline-for-security-scrub/
- http://premeraupdate.com/
- https://threatpost.com/github-hit-with-ddos-attack/111850#sthash.ZPKIxi3u.dpuf
- https://krebsonsecurity.com/2015/03/natural-grocers-investigating-card-breach/
- http://www.pnj.com/story/news/2015/03/16/sacred-heart-health-system-billing-information-hacked/24859975/
- http://motherboard.vice.com/read/stolen-uber-customer-accounts-are-for-sale-on-the-dark-web-for-1
- http://www.itgovernanceusa.com/blog/bank-of-america-phishing-scam-alert/
- http://www.itgovernance.eu/blog/unbanked-lender-kreditech-suffers-insider-data-breach/
- http://www.scmagazine.com/bulk-reef-supply-website-compromised-credit-cards-at-risk/article/400727/
From the archives:
About SecurBay:
SecurBay (https://www.securbay.com) is a boutique Information Security and Consulting services firm that helps corporations in dealing with emerging threats. Head-quartered in Mumbai, India; SecurBay offers Threat Assessment, Intelligence, and Protection services for businesses that have adopted cloud, mobile and social media platforms. SecurBay is focussed on defending threats that affect the client’s business, thereby reducing the risk of security breaches. SecurBay’s approach is to provide customized, context-driven inputs and actionable advice. SecurBay has clients across India, Asia Pacific, Middle East and USA regions.
Feb 2015 has been a month of various attacks across the world. The attacks, classified under three categories fall under three buckets: Government and defence agencies, Commercial organizations and businesses.
Government and Defence:
It is becoming proven that Government and Defence establishments are always under attack, and this February was no exception. The Midlothian Police department had to pay $500 to regain access to a hacker using bitcoin. The attack was mounted using a Ransomware called Cryptolocker, which was embedded in an infected email that was inadvertently downloaded by the police. Lack of awareness of anti-virus policies established after a 2013 Cryptolocker attack seemed to have been the root cause.
The DCMA pulled out some of its online servers after few servers appeared affected by some data breaches. The attack seemed to have suspected, and investigation are on. These attacks were on the Internet facing server.
(Source: http://krebsonsecurity.com/2015/02/defense-contract-management-agency-probes-hack/)
EU really suffered the most in a recent spate of effect. Even Russian Government sites were not spared. A number of the Dutch government’s main websites went offline for seven hours on the second week of February, basically disabled by a sustained Distributed Denial-of-Service attack. The attack disabled websites that shared information with public and media. The backup plans to get the servers online failed.
Similarly, in January, a group of attackers from a group called ‘Cyber-Berkut’ took down the website for more than a week and this was the first successful Advanced Persistent Threat Attack ever. Even the backup measures of the German government failed to counter the hack, which was successful.
(Source: http://www.itgovernance.eu/blog/dutch-government-websites-hacked/)
Banking:
Banking Establishment, another crucial sector came under D-DoS of attack. The Denial of Service attack basically aimed at disrupting online banking services and therefore affecting, transactions, customer service and the bank’s reputation. In one case on New Year’s Eve, the D-DoS attack flooded Finnish bank OP Pohjola Group’s data communications systems and prevented customers’ ATM withdrawals and in some cases, card payments. Even Finnish branch of Nordea Bank and the Danish Danske Bank have also suffered from online disruptions in the recent past.
(Source: http://www.itgovernance.eu/blog/finnish-bank-hit-with-ddos-attack/)
And there was more, Kaspersky Lab Report reported that $300 million theft by criminals who simulated employee behaviour to make the transactions look business as usual. Banks in the US, Europe, Japan and Russia were affected. But none of the banks have reported the breach.
(Source: http://www.itgovernanceusa.com/blog/global-banks-breached-in-largest-ever-heist/)
Online Businesses, E-commerce and Services:
Most of the online businesses regularly come under attacks. In February, Jamie Oliver’s website was hacked to serve up malware which was recently integrated with Flash player called Fiesta Exploit kit. While updates are available, since most people update slowly, the vulnerability still remains.
(Source: http://www.itgovernance.co.uk/blog/jamie-oliver-website-hacked-to-serve-up-malware/)
While many companies are coming in grips with the alternative currency trading like Bitcoin, the news that Canadian Bitcoin exchange Cavirtex is shutting down, after hackers managed to compromise its systems, stealing hashed passwords and two factor authentication secrets. While Cavirtex has suggested that customers’ money is safe and intact, it feels that its online reputation has been compromised, and hence it is shutting down.
(Source:https://grahamcluley.com/2015/02/bitcoin-exchange-shuts-down/)
About SecurBay:
SecurBay (https://www.securbay.com) is a boutique Information Security and Consulting services firm that helps corporations in dealing with emerging threats. Head-quartered in Mumbai, India; SecurBay offers Threat Assessment, Intelligence, and Protection services for businesses that have adopted cloud, mobile and social media platforms. SecurBay is focussed on defending threats that affect the client’s business, thereby reducing the risk of security breaches. SecurBay’s approach is to provide customized, context-driven inputs and actionable advice. SecurBay has clients across India, Asia Pacific, Middle East and USA regions.
Towards the end of September 2014, a new vulnerability was discovered in the widely used Bash software on Linux and Mac operating systems, thereby raising concerns about an exploit that appears to more damaging than the Heartbleed bug, which was identified earlier this year. While Heartbleed exposed passwords and other sensitive data to hackers, Bash Bug lets outsiders take control of the affected device, in order to install programs or run commands. Apart from Bash Bug, attacks on Healthcare providers are on the rise and we saw that attacks on POS based system are on the rise due to lack of an EMV adoption.
1. ShellShock: All you need to know about the Bash Bug Vulnerability
Bash, a common component that is also known as a shell, that appears in many versions of Linux and Unix applications acts as a command language interpreter. In other words, it allows the user to type commands into a simple text-based window, which the operating system runs.
CVE reference number from NIST vulnerability database for the Bash Bug vulnerability is CVE-2014-6271 and it is rated as “10 out of 10” for its severity. This is compounded by the fact that it’s easy to execute the attack (as the code access complexity is low) and perhaps most significantly there is no authentication required when exploiting Bash via CGI scripts. The consequences of an attacker successfully exploiting this vulnerability on a Web server are very serious in nature. For example attackers may have the ability to dump password files or download malware on to the infected computers.
While the vulnerability potentially affects any computer that runs Bash, it can be exploited by a remote attacker only in certain circumstances. For a successful attack to occur, an attacker needs to force an application to send a malicious environment that is variable to Bash. Linux vendors have issued security advisories for the newly discovered vulnerability including patching information. If a patch is unavailable for a specific distribution of Linux or Unix, it is recommended that the users switch to an alternative shell, until one becomes available
(Source:http://www.symantec.com/connect/blogs/shellshock-all-you-need-know-about-bash-bug-vulnerability)
2. Massively distributed Citadel Malware targets Middle Eastern Petrochemical Organizations
In a Citadel-based attack, the malware looks for certain URL addresses on webmail, of the firms that are targeted for instance and intercepts the infected user’s HTTP POST data, including the login credentials to webmail. This gives the attackers instant inside access to the target. The targets of this attack include one of the largest sellers of petrochemical products in the Middle-East Region and a Regional Supplier of raw petrochemical materials.
IBM Trusteer research found out that an average of 1 in 500 machines worldwide is infected with the massively distributed APT malware at any point in time. Citadel, which was built for stealing banking credentials, by typically using the man-in-the middle browser attacks, is no longer supported and upgraded by its author. The malware is built to avoid AV detection and is tested with online virus scanners like Scan4You, an equivalent to the popular VirusTotal, except that it is totally anonymous and does not share uploaded samples with the antivirus vendors. Once installed on the victim’s machine, the malware will prevent access to its security sites. It is best to avoid an infection in the first place by using an anti-malware solution that constantly protects your computer by blocking malicious sites and files.
3. Florida Medical Center hit with breach for third time in two years
Aventura Hospital and Medical Center have reported a data breach and it has been the third time in two years that the facility has been hit. Personal information of more than 82,000 people is said to be in danger of exposure, according to the U.S. Health and Human Services records, owing to a breach between Sept. 13, 2012 and June 9, 2014 at the Aventura, a Florida based Medical Center.
No of affected records: 82,601
Type of personal information infected: Names, Dates of Birth and Social Security Numbers.
No personal financial or health information was accessed, according to Valesco Ventures, which provides hospital staffing and ancillary services to Florida Medical Center, and notified Aventura of the incident. Fraudsters typically use this data to create fake IDs in order to buy medical equipment or drugs that can be resold, or combine a patient number with a false provider number and file for made-up claims with insurers, according to experts who have investigated cyber-attacks on healthcare organizations. Stolen health credentials can be sold for $10 each, about 10 or 20 times the value of a U.S. Credit Card Number. Security has been an afterthought for many medical providers and the use of outdated software, lack of awareness and working with legacy systems are primary reasons for such widespread attacks
(Source:http://www.reuters.com/article/2014/09/24/us-cybersecurity-hospitals-idUSKCN0HJ21I20140924)
Subscribe to our Monthly Threat Advisory Report for complete information on Top Threats with Analysis, Data breaches, Security News and much more at contact us form.
After analyzing malicious traffic from its customers’ networks, Cisco determined that roughly 94 percent of them have issued DNS requests to hostnames with IP addresses that are associated with the distribution of malware that incorporates man-in-the-browser (MitB) functionality, such as Zeus, Palevo and SpyEye.
Cisco has found that close to 70 percent of its customers have issued DNS queries for Dynamic DNS (DDNS) domains. DDNS is a system that is normally used for legitimate purposes, namely, home users who need the ability to map a static that has a fully qualified domain name (FQDN)—for example, homeserver.isp.com—to a number or pool of IP addresses that are dynamically assigned by their Internet service provider (ISP).
Unfortunately, DDNS, like many technologies and features that was developed for legitimate use, has become popular with a lot of adversaries, because it allows botnets and other attack infrastructure to be resilient against detection and subsequent destruction. It is recommended to look closely at these DDNS requests to make sure they are being sent for business-legitimate reasons.
(Source: Cisco 2014 Midyear Security Report)
WordPress Vulnerabilities allow attackers gain access to corporate sites
Almost 19 percent of the web runs on WordPress which powers 66 million websites, with a Monthly page views, of about 4 billion in 2013, WordPress is a natural target for attackers. Most WordPress users do not have the knowledge or skills to properly secure it. And quite often, users who set up a website with the WordPress content management system (CMS) and similar systems end up abandoning it in due course of time.
Attackers who breach these long-forgotten sites then have the ability to upload malicious binaries and use them as exploit delivery sites. Users encounter these sites by browsing other active and legitimate websites that have also been compromised; an iFrame pulls content from the abandoned site and serves it up to users on the legitimate site. SecurBay recommends keeping WordPress site and plugins up-to-date, protecting WordPress Admin Area by not using an “admin” user name and using strong passwords that have two-factor authentication
Many leading hosting providers are now offering low-cost, managed WordPress installation services for commercial websites as a part of their hosting package. The providers make sure that all the patches are applied and the correct security settings are in place. Moving forward, as more people make use of this type of service, it will help to reduce the number of sites with WordPress vulnerabilities.
(Source: Cisco 2014 Midyear Security Report)
Subscribe to our Monthly Threat Advisory Report for complete information on Top Threats with Analysis, Data breaches, Security News and much more at contact us form.