Security breach/compromise - 2014

AplusWebMaster

New member
Advisor Team
FYI...

Snapchat leak - 4.6 million users ...
- http://bgr.com/2014/01/01/snapchat-leak-phone-numbers-usernames/
Jan 1, 2014 - "Snapchat users beware: someone has posted the phone numbers and usernames of more than 4.6 million accounts on the site SnapchatDB*, freely available as an SQL dump or CSV text file for anyone to download. The last two digits of each phone number have been censored “in order to minimize spam and abuse”... This giant leak comes just days after Gibson Security’s latest interview in which the company warns of Snapchat’s vulnerabilities. According to Gibson Security, the Snapchat team had taken far too long to address some very serious issues with the coding of the software, and had left the application wide open to exploits that could compromise user information... SnapchatDB claims that the database represents “a vast majority of the Snapchat users”... “This information was acquired through the recently patched Snapchat exploit and is being shared with the public to raise awareness on the issue,” says the owner of SnapchatDB. “The company was too reluctant at patching the exploit until they knew it was too late and companies that we trust with our information should be more careful when dealing with it.”
* UPDATE: SnapchatDB .info has been suspended and is no longer available.

- http://www.reuters.com/article/2013/12/31/us-apps-top-idUSBRE9BU0K820131231
Dec 31, 2013 - "Snapchat, Vine, and Candy Crush Saga earned coveted spots on smartphones this year, making them among the most downloaded apps of the year..."

:fear::fear:
 
Skype hacked to spread anti-MS messages

FYI...

Skype hacked to spread anti-MS messages
- http://www.theregister.co.uk/2014/01/02/skype_social_media_hacked_to_spread_antimicrosoft_messages/
2 Jan 2014 - "Entities claiming to represent the Syrian Electronic Army (SEA) have hacked Skype's social media presences and used them to post anti-Microsoft messages. Here's one of the defacements, from Skype's Twitter account.
- http://regmedia.co.uk/2014/01/02/skype_twitter_hack.png
... Skype's blog was also accessed and quickly became host to posts calling for Skype to stop allowing the NSA to access its back end... Skype wrestled control of its social media properties back from the alleged SEA members. The VoIP service has since posted the following all-clear to Twitter.
'You may have noticed our social media properties were targeted today. No user info was compromised. We’re sorry for the inconvenience. 8:13 PM - 1 Jan 2014'..."

- https://isc.sans.edu/diary.html?storyid=17330
Last Updated: 2014-01-01 23:00:26

:fear::fear:
 
Last edited:
Yahoo malware attack - greater than anticipated

FYI...

Yahoo malware attack - greater than anticipated
- http://bgr.com/2014/01/13/yahoo-malware-attack/
Jan 13, 2014 - "The malware attack that took advantage of Yahoo’s Java-based ad network around Christmas Eve was far greater than anticipated, the company confirmed in a post*... on its help web pages. Initially believed to have affected only European users on January 3, 2014, the malware ad attacks were then said to have occurred during December 31, 2013 – January 3, 2014. But Yahoo on Friday revealed the attack actually took place between December 27, 2013 – January 3, 2014, and affected users -outside- of the European Union as well. It’s not clear how many users may have been affected by the hack..."
* http://help.yahoo.com/kb/index?locale=en_US&page=content&id=SLN22569
Jan 10th, 2014

:fear: :mad:
 
Security firm IDs malware used in Target attack

FYI...

Security firm IDs malware used in Target attack
- http://www.computerworld.com/s/article/9245491/Security_firm_IDs_malware_used_in_Target_attack
Jan 16, 2014 - " A security company that worked with the U.S. Secret Service to investigate the data breach at Target identified the malware used in the attack as a sophisticated derivative of a previously known Trojan program designed to steal data from Point-of-Sale (POS) systems. In a report released Thursday, iSight Partners identified the tool as Trojan.POSRAM, which it described as software that can find, store and transmit credit card and PIN numbers from POS systems. The Trojan is being used in a "persistent, wide ranging, and sophisticated" cyber campaign dubbed KAPTOXA targeting "many operators" of POS systems, the company warned. Some affected companies may not yet know they've been compromised or have already lost data, the iSight report noted... the POSRAM Trojan as a customized version of BlackPOS*, a piece of malware that has been available in the cyber underground since at least last February. Like BlackPOS, the POSRAM Trojan is designed to steal a card's magnetic stripe data while it is stored momentarily in a POS system's memory, just after a credit or debit card is swiped at the terminal. After infecting a POS terminal, the malware monitors the memory address spaces on the device for specific information. When it finds something of interest, the software saves the data to a local file and then transfers it to the attackers at preset times. It then is coded to delete the local file to cover its tracks... At the time the code was discovered, even fully updated antivirus tools would not have been able to detect the malware..."
* http://www.symantec.com/connect/forums/dump-memory-grabber-blackpos

Malware Targeting Point of Sale Systems
- https://www.us-cert.gov/ncas/alerts/TA14-002A
Jan 2, 2014
___

KAPTOXA POS Report
- http://www.isightpartners.com/2014/01/kaptoxa-pos-report-faq/
Jan. 16, 2014

:fear::fear: :mad:
 
Last edited:
'ChewBacca' hacks, Yahoo reports breach

FYI...

'ChewBacca' hacks targeted retailers in 11 countries: RSA
- http://www.reuters.com/article/2014/01/31/us-retailers-cyberattack-idUSBREA0T21120140131
Jan 31, 2014 - "A cyber criminal ring targeting small retailers in 11 countries stole data on 49,000 payment cards using a malicious software known as "ChewBacca" before the operation was shut down... RSA FirstWatch disclosed the attacks on Thursday on its website. It said the firm's researchers uncovered the ring, whose victims included small companies in the United States, Russia, Canada and Australia. They managed to steal details from some 24 million payment card transactions over about two months, according to RSA... The findings from RSA show that the recent spate of attacks extend outside the United States. "The end game is to gain credit card information, so the hackers are going to go wherever it is easiest to get that information," said Will Gragido, senior manager with RSA FirstWatch, the threat research arm of RSA Security. He said his firm provided the FBI with data on the "ChewBacca" operation, including the location of a command-and-control server used by the hackers on Wednesday. That server was shut down on Thursday, according to Gragido... RSA said the hackers used a relatively new piece of malicious software known as -ChewBacca- designed to infect computers such as the point-of-sales systems that process credit card transactions."

- https://blogs.rsa.com/rsa-uncovers-...n-stealing-payment-card-personal-information/
Jan 30, 2014

- https://www.securelist.com/en/blog/208214185/ChewBacca_a_new_episode_of_Tor_based_Malware
___

Yahoo reports breach of some user accounts
- http://www.cnbc.com/id/101378748
30 Jan 2014 | 5:33 PM ET - "Yahoo reported on Thursday that some of its users' e-mail accounts may have been targeted in a security breach of a third-party database... The company notified users that may have been affected to reset their passwords. It has also implemented a second sign-in verification to allow users to re-secure their accounts..."

- http://www.reuters.com/article/2014/01/31/us-yahoo-hack-idUSBREA0T21H20140131
Jan 30, 2014

- https://isc.sans.edu/diary.html?storyid=17543
Last Updated: 2014-01-31 00:43:22 UTC

- http://yahoo.tumblr.com/post/75083532312/important-security-update-for-yahoo-mail-users

- https://help.yahoo.com/kb/SLN2080.html

Password Re-Use is the Problem...
- http://garwarner.blogspot.com/2014/01/yahoo-reveals-coordinated-attack-on.html
Jan 31, 2014

:fear::fear:
 
Last edited:
Over 1 Million Emails and Passwords Exposed

FYI...

Over 1 Million Emails and Passwords Exposed ...
- https://www.trusteer.com/blog/the-sea-strikes-again-over-1-million-emails-and-passwords-exposed
Feb 19, 2014 - "The latest media outlet targeted by the Syrian Electronic Army (SEA) is Forbes .com. The hacktivist group was able to breach a database containing email address and password combinations for over a million user accounts, including Forbes contributors. Although the passwords were one-way encrypted, the media outlet recommended users change their passwords. To prove that it carried out the attack and breached the database, the SEA defaced three online articles. It seems that attackers and cybercriminals are increasingly targeting users’ login credentials, which will provide them access to various systems. Only two weeks ago we learned that Yahoo’s email system was breached using credentials stolen from a third party... With login credentials to the user’s account, it is possible to access information stored within the user's account. It is not known what type of information Forbes .com stored about its users. The concern would be exposure of personal and financial data. Credentials to contributors' accounts may actually provide access to systems used by the media outlet to publish news, allowing attackers to post fake news alerts... Users should change their login passwords and avoid reusing password across multiple websites and applications. Organizations should educate employees about the risk in re-using passwords for logging into multiple applications..."

- http://www.databreaches.net/syrian-...rbes-steals-and-dumps-employee-and-user-data/
Feb 15, 2014

:mad: :fear:
 
Target failed to act on early alert ...

FYI...

Target failed to act on early alert ...
- http://www.reuters.com/article/2014/03/13/us-target-breach-idUSBREA2C14F20140313
Mar 13, 2014 - "Target Corp's security software detected potentially malicious activity during last year's massive data breach, but its staff decided -not- to take immediate action... The disclosure came after Bloomberg Businessweek* reported on Thursday that Target's security team in Bangalore had received alerts from a FireEye Inc security system on November 30 after the attack was launched and sent them to Target headquarters in Minneapolis... The FireEye reports indicated malicious software had appeared in the system... The alert from FireEye labeled the threat with the generic name "malware.binary"... experts said that they believed it was likely that Target's security team received hundreds of such alerts on a daily basis, which would have made it tough to have singled out that threat as being particularly malicious..."
* http://www.businessweek.com/articles/2014-03-13/target-missed-alarms-in-epic-hack-of-credit-card-data
Mar 13, 2014 - "... On Saturday, Nov. 30, the hackers had set their traps and had just one thing to do before starting the attack: plan the data’s escape route. As they uploaded exfiltration malware to move stolen credit card numbers — first to staging points spread around the U.S. to cover their tracks, then into their computers in Russia — FireEye spotted them. Bangalore got an alert and flagged the security team in Minneapolis. And then …
Nothing happened.
For some reason, Minneapolis didn’t react to the sirens. Bloomberg Businessweek spoke to more than 10 former Target employees familiar with the company’s data security operation, as well as eight people with specific knowledge of the hack and its aftermath, including former employees, security researchers, and law enforcement officials. The story they tell is of an alert system, installed to protect the bond between retailer and customer, that worked beautifully. But then, Target stood by as 40 million credit card numbers — and 70 million addresses, phone numbers, and other pieces of personal information — gushed out of its mainframes..."

:fear::fear: :sad:
 
Last edited:
Canada taxpayer data stolen in Heartbleed breach

FYI...

Canada taxpayer data stolen in Heartbleed breach
- http://www.reuters.com/article/2014/04/14/us-canada-tax-heartbleed-idUSBREA3D0XZ20140414
Apr 14, 2014 - "Canada's tax-collection agency reported on Monday that the private information of some 900 people had been stolen from its computer systems as a result of vulnerabilities caused by the 'Heartbleed' bug. The breach allowed someone to extract social insurance numbers, which are used for employment and gaining access to government benefits, and possibly some other data, the Canada Revenue Agency said... Police are investigating and the country's privacy commissioner has been informed, it said. Right in the heart of tax-filing season, the CRA shut down access to its online services last Wednesday because of the bug, which is found in widely used Web encryption technology..."

Canadian charged in 'Heartbleed' attack on tax agency
- http://www.reuters.com/article/2014/04/16/us-cybersecurity-heartbleed-arrest-idUSBREA3F1KS20140416
Apr 16, 2014 - "Canadian police have arrested a 19-year-old man and charged him in connection with exploiting the "Heartbleed" bug to steal taxpayer data from a government website, the Royal Canadian Mounted Police (RCMP) said on Wednesday. In what appeared to be the first report of an attack using a flaw in software known as OpenSSL, the Canada Revenue Agency (CRA) said this week that about 900 social insurance numbers and possibly other data had been compromised as a result of an attack on its site. The suspect, Stephen Solis-Reyes, was arrested at his home in London, Ontario on Wednesday and faces criminal charges of unauthorized use of computer and mischief in relation to data... Police seized Solis-Reyes computer equipment and scheduled his court appearance for July 17, 2014..."
___

- https://blogs.akamai.com/2014/04/heartbleed-update-v3.html
April 13, 2014 7:20 PM - "Over the weekend, an independent security researcher contacted Akamai about some defects in the software we use for memory allocation around SSL keys. We discussed Friday how we believed this had provided our SSL keys with protection against Heartbleed and had contributed the code back to the community. The code that we had contributed back was, as we noted, not a full patch, but would be a starting point for improving the openssl codebase. In short: we had a bug. An RSA key has 6 critical values; our code would only attempt to protect 3 parts of the secret key, but does not protect 3 others. In particular, we only try to protect d, p, and q, but not d mod (p-1), d mod (q-1), or q^{-1} mod p. These intermediate extra values (the Chinese Remainder Theorem, or CRT, values) are calculated at key-generation time as a performance improvement. As the CRT values were not stored in the secure memory area, the possibility exists that these critical values for the SSL keys could have been exposed to an adversary exploiting the Heartbleed vulnerability. Given any CRT value, it is possible to calculate all 6 critical values. As a result, we have begun the process of rotating all customer SSL keys/certificates. Some of these certificates will quickly rotate; some require extra validation with the certificate authorities and may take longer. In parallel, we are evaluating the other claims made by the researcher, to understand what actions we can take to improve our customer protection."

- https://blogs.akamai.com/2014/04/heartbleed-a-history.html
April 16, 2014 - "In the interest of providing an update to the community on Akamai's work to address issues around the Heartbleed vulnerability, we've put together this outline as a brief summary:
• Akamai, like all users of OpenSSL, was vulnerable to Heartbleed.
• Akamai disabled TLS heartbeat functionality before the Heartbleed vulnerability was publicly disclosed.
• In addition, Akamai went on to evaluate whether Akamai's unique secure memory arena may have provided SSL key protection during the vulnerability window when we had been vulnerable; it would not have.
• Akamai is reissuing customer SSL certificates, due to the original Heartbleed vulnerability...
We are currently reviewing a revised version of our secure memory arena with some external researchers and developers. Once we are more confident that it more closely achieves its goals, we will contribute this code to the community. We also plan to evaluate how we can better collaborate and support the open source community."

:fear::fear:
 
Last edited:
2014 Data Breach Investigations Report - Verizon

FYI...

Verizon 2014 Data Breach Investigations Report
- http://www.verizonenterprise.com/DBIR/
"The 2014 Data Breach Investigations Report (DBIR) casts new light on threats — taking 10 years of forensic data and finding that 92% of these can be categorized into nine basic attack patterns. This approach also helps identify primary threats to your industry, which you can analyze to reinforce your defenses."

- http://www.verizonenterprise.com/DBIR/2014/insider/

Infographic
- http://www.verizonenterprise.com/resources/infographics/ig_Verizon-DBIR-2014_en_xg.pdf

:fear::fear:
 
Bitly: Regarding Your Account...

FYI...

Bitly: Regarding Your Account ...
- http://blog.bitly.com/post/85169217199/urgent-security-update-regarding-your-bitly-account
UPDATE #4 - MAY 11 at 11:33AM EDT: We are sending an email to all users from the domain bitlysupport .com outlining the steps to secure your account. If you have already followed the steps to secure your account, you do not need to do so again.
UPDATE #3 - MAY 9 at 2:45PM EDT: We have updated this post to address questions regarding the Bitly iPhone app.
UPDATE #2 - MAY 9 at 10:25AM EDT: "We have updated this post to explain what specifically was compromised and we’re encouraging all of our users to secure their Bitly accounts by following the recommendations listed below."
UPDATE #1 - MAY 8 at 8:32PM EDT: "We have updated the section of this post regarding users who have Twitter or Facebook accounts connected to their Bitly accounts.
We have reason to believe that Bitly account credentials have been compromised; specifically, users’ email addresses, encrypted passwords, API keys and OAuth tokens. We have no indication at this time that any accounts have been accessed without permission. We have taken steps to ensure the security of all accounts, including disconnecting all users’ Facebook and Twitter accounts..."
___

OAuth, OpenID Security Issues Could Leak Data, Redirect Users
- http://atlas.arbor.net/briefs/index#-527940361
Elevated Severity
9 May 2014

- http://www.databreaches.net/urgent-security-update-regarding-your-bitly-account/
May 8, 2014

:fear: :sad:
 
Last edited:
eBay to ask users to Change Passwords ...

FYI...

eBay to ask users to Change Passwords ...
- http://www.ebayinc.com/in_the_news/story/ebay-inc-ask-ebay-users-change-passwords
5.21.2014 - "eBay Inc. (Nasdaq: EBAY) said beginning later today it will be asking eBay users to change their passwords because of a cyberattack that compromised a database containing encrypted passwords and other non-financial data. After conducting extensive tests on its networks, the company said it has no evidence of the compromise resulting in unauthorized activity for eBay users, and no evidence of any unauthorized access to financial or credit card information, which is stored separately in encrypted formats. However, changing passwords is a best practice and will help enhance security for eBay users... Cyberattackers compromised a small number of employee log-in credentials, allowing unauthorized access to eBay's corporate network, the company said. Working with law enforcement and leading security experts, the company is aggressively investigating the matter and applying the best forensics tools and practices to protect customers.
The database, which was compromised between late February and early March, included eBay customers’ name, encrypted password, email address, physical address, phone number and date of birth. However, the database did not contain financial information or other confidential personal information. The company said that the compromised employee log-in credentials were first detected about two weeks ago. Extensive forensics subsequently identified the compromised eBay database, resulting in the company’s announcement today. The company said it has seen no indication of increased fraudulent account activity on eBay. The company also said it has no evidence of unauthorized access or compromises to personal or financial information for PayPal users. PayPal data is stored separately on a secure network, and all PayPal financial information is encrypted. Beginning later today, eBay users will be notified via email, site communications and other marketing channels to change their password. In addition to asking users to change their eBay password, the company said it also is encouraging any eBay user who utilized the same password on other sites to change those passwords, too. The same password should never be used across multiple sites or accounts..."

- http://atlas.arbor.net/briefs/
High Severity
May 29, 2014
Analysis: Attackers were able to access customers' names, email addresses, encrypted passwords, and more. Attackers stole employee credentials to access the corporate network, though eBay has not stated how that was accomplished.
Source: http://www.forbes.com/sites/jameslyne/2014/05/21/ebay-hacked-bleeds-data-why-you-need-to-act
Since confirmation of the data breach, another security flaw has been discovered in eBay's website: a XSS (cross-site scripting) vulnerability could be used to inject attack code and grab cookies from logged-in users.
Sources: https://cehsecurity.com/ebay-cross-site-scripting-xssxml-code/
- http://www.pcworld.com/article/2159...-used-to-hijack-accounts-researcher-says.html
eBay users should change their passwords immediately, as well as any websites where the password may have been reused. However, the same password should not be used across different sites, as ramifications of one site's compromise could affect other sensitive user accounts.

:fear::fear:
 
Last edited:
Avast forums breached, Spotify unauthorized access ...

FYI...

Avast takes down forums after breach hits 400,000 users
User names, email addresses and hashed passwords were compromised
- http://www.theinquirer.net/inquirer...s-down-forums-after-breach-hits-400-000-users
May 27 2014

- https://blog.avast.com/2014/05/26/avast-forum-offline-due-to-attack/
May 26, 2014 - "The AVAST forum is currently offline and will remain so for a brief period. It was hacked over this past weekend and user nicknames, user names, email addresses and hashed (one-way encrypted) passwords were compromised. Even though the passwords were hashed, it could be possible for a sophisticated thief to derive many of the passwords. If you use the same password and user names to log into any other sites, please change those passwords immediately. Once our forum is back online, all users will be required to set new passwords as the compromised passwords will no longer work... We are now rebuilding the forum and moving it to a different software platform. When it returns, it will be faster and more secure. This forum for many years has been hosted on a third-party software platform and how the attacker breached the forum is not yet known. However, we do believe that the attack just occurred and we detected it essentially immediately. We realize that it is serious to have these usernames stolen and regret the concern and inconvenience it causes you. However, this is an isolated third-party system and your sensitive data remains secure.
Sincerely,
Vince Steckler
CEO AVAST Software"

- http://www.databreaches.net/avast-takes-community-forum-offline-after-data-breach/
May 26, 2014
___

Spotify - Important Notice to Our Users
- http://news.spotify.com/us/2014/05/27/important-notice-to-our-users/
May 27, 2014 Oskar Stål, CTO - "We’ve become aware of some -unauthorized- access to our systems and internal company data and we wanted to let you know the steps we’re taking in response. As soon as we were aware of this issue we immediately launched an investigation. Information security and data protection are of great importance to us at Spotify and that is why I’m posting today. Our evidence shows that only one Spotify user’s data has been accessed and this did not include any password, financial or payment information. We have contacted this one individual. Based on our findings, we are not aware of any increased risk to users as a result of this incident. We take these matters very seriously and as a general precaution will be asking certain Spotify users to re-enter their username and password to log in over the coming days. As an extra safety step, we are going to guide Android app users to upgrade over the next few days**. If Spotify prompts you for an upgrade, please follow the instructions. As always, Spotify does not recommend installing Android applications from anywhere other than Google Play, Amazon Appstore or https://m.spotify.com/. At this time there is no action recommended for iOS and Windows Phone users. Please note that offline playlists will have to be re-downloaded in the new version. We apologise for any inconvenience this causes, but hope you understand that this is a necessary precaution to safeguard the quality of our service and protect our users. We have taken steps to strengthen our security systems in general and help protect you and your data – and we will continue to do so. We will be taking further actions in the coming days to increase security for our users. Please click here* to read more."
* https://support.spotify.com/problems/#!/article/downloading-android-update

** https://play.google.com/store/apps/details?id=com.spotify.mobile.android.ui
May 28, 2014

:fear::fear:
 
Last edited:
SKorea databases hacked ...

FYI...

SKorea databases hacked ...
- https://news.yahoo.com/us-general-says-skorea-databases-hacked-074734037.html
Jun 5, 2014 - "The top U.S. military official in South Korea said a hacking incident might have compromised the personal information of thousands of South Koreans employed by the American command. Gen. Curtis M. Scaparrotti, commander of U.S. Forces in South Korea, apologized Thursday for the "possible theft" from two databases of private details of South Koreans such as names, contact information and work history. About 16,000 current and former workers, almost all of them Korean nationals, and people who have sought jobs with the U.S. military in South Korea, are affected by the incident. The U.S. military said no classified military data was compromised as the databases were on a separate network. South Korean government, broadcasting and finance industry networks have been a frequent target of cyberattacks in the past. Some have been blamed on North Korea, which denies any involvement. Others have been attributed to hackers seeking to profit from data theft... U.S. Forces spokesman Christopher Bush said an investigation by the U.S. Army was underway to determine who was responsible. The U.S. has around 28,500 soldiers in South Korea as a deterrent against the North..."

- https://www.computerworld.com/s/article/9248887/U.S._Army_warns_of_database_breaches_in_South_Korea
June 6, 2014

:fear::fear:
 
Last edited:
Security incident on forum.eset.com

FYI...

Security incident on forum.eset.com
- https://forum.eset.com/topic/2590-security-incident-on-forumesetcom/
June 5, 2014 - "We have been informed by our third-party forum provider that user login details of ESET Security Forum members have been compromised. At this time we have confirmed that login data (user name/email and hashed forum passwords) have been accessed. We have requested details about the incident from our provider and have launched a full-scale investigation with them. ESET Security Forum has around 2,700 registered users and the only information stored are login details: no financial or other sensitive data are affected. ESET-operated infrastructure and ESET software users were not affected in any way by this incident. We recommend that all ESET Security Forum users change their passwords. Having different passwords for different services is a good practice: if you used your ESET Security Forum password for other services, we recommend that you also change those passwords immediately too... We apologize for any inconvenience.
ESET Security Forum"

:fear::fear:
 
CC breach at P.F. Chang ...

FYI...

Credit Card Breach at P.F. Chang
- http://krebsonsecurity.com/2014/06/banks-credit-card-breach-at-p-f-changs/
June 10, 2014 - "Nationwide chain P.F. Chang’s China Bistro said today that it is investigating claims of a data breach involving credit and debit card data reportedly stolen from restaurant locations nationwide. On June 9, thousands of newly-stolen credit and debit cards went up for sale on rescator[dot]so, an underground store best known for selling tens of millions of cards stolen in the Target breach. Several banks contacted by KrebsOnSecurity said they acquired from this new batch multiple cards that were previously issued to customers, and found that all had been used at P.F. Chang’s locations between the beginning of March 2014 and May 19, 2014... Contacted about the banks’ claims, the Scottsdale, Arizona-based restaurant chain said it has not yet been able to confirm a card breach, but that the company “has been in communications with law enforcement authorities and banks to investigate the source”... Banks contacted for this story reported cards apparently stolen from PFC locations in Florida, Maryland, New Jersey, Pennsylvania, Nevada and North Carolina. The new batch of stolen cards, dubbed “Ronald Reagan” by the card shop’s owner, is the first major glut of cards released for sale on the fraud shop since March 2014, when curators of the crime store advertised the sale of some 282,000 cards stolen from nationwide beauty store chain Sally Beauty. The items for sale are not cards, per se, but instead data copied from the magnetic stripe on the backs of credit cards. Armed with this information, thieves can re-encode the data onto new plastic and then use the counterfeit cards to buy high-priced items at big box stores, goods that can be quickly resold for cash (think iPads and gift cards, for example). The most common way that thieves steal this type of card data is by hacking into cash registers at retail locations and planting malicious software that surreptitiously records mag stripe data when cards are swiped through the machines. The breaches at Target, Neiman Marcus, Michaels and Sally Beauty all were powered by malware that thieves planted on point-of-sale systems..."
___

- http://pfchangs.com/security/
June 12, 2014 - "On Tuesday, June 10, P.F. Chang's learned of a security compromise that involves credit and debit card data reportedly stolen from some of our restaurants. Immediately, we initiated an investigation with the United States Secret Service and a team of third-party forensics experts to understand the nature and scope of the incident, and while the investigation is still ongoing, we have concluded that data has been compromised. At P.F. Chang's, the safety and security of our guests' payment information is a top priority. Therefore, we have moved to a manual credit card imprinting system for all P.F. Chang's China Bistro branded restaurants located in the continental United States. This ensures our guests can still use their credit and debit cards safely in our restaurants as our investigation continues. We have also established a dedicated public website, pfchangs.com/security, for guests to receive updates and answers to their questions. Because we are still in the preliminary stages of our investigation, we encourage our guests to be vigilant about checking their credit card and bank statements. Any suspected fraudulent activity should be immediately reported to their card company. We sincerely regret the inconvenience and concern this may cause for our guests."

:fear::fear: :mad:
 
Last edited:
AskMen site compromised to serve malicious code

FYI...

AskMen site compromised to serve malicious code
- http://community.websense.com/blogs...n-is-compromised-to-serve-malicious-code.aspx
23 Jun 2014 - "... the official website of AskMen (at www .askmen .com ), a popular free online men's web portal, has been compromised and injected with malicious code that appears to be part of a mass-injection attack. According to similarweb.com, AskMen's website has more than 10 million visitors each month. The injected code redirects a user to a website serving exploit code, which subsequently drops malicious files on the victim's computer. Websense Security Labs has contacted the host master of askmen .com with a notification regarding the compromise. No response or acknowledgement has been received so far.
AskMen's main page as of 23 June 2014:
> http://community.websense.com/cfs-f...omponents.WeblogFiles/securitylabs/0574.1.png
SimilarWeb .com statistics for AskMen:
> http://community.websense.com/cfs-f...tylabs/8233.askmen_5F00_similarweb_5F00_2.jpg
... Analysis: The injected code has been found in multiple locations within the main website as well as in localized versions of it, like au.askmen .com. When a user browses to the main website, the injected code loads automatically and silently redirects the user to a website serving the actual exploit code...
Java exploit:
> http://community.websense.com/cfs-f...omponents.WeblogFiles/securitylabs/6746.8.png
Nuclear Pack Exploit Kit: The exploit page displays similar obfuscation techniques, which are often used in the Nuclear Pack exploit kit. In addition, the above mentioned Java exploit is most often used by Nuclear Pack. These facts strongly indicate that the attacker is using either the Nuclear Pack exploit kit or a variant of it...
Conclusion: ... even very popular websites are not immune to malicious code injection attacks. An attack of this scale can potentially infect tens of thousands of unsuspecting users due to the nature of the attack and the high popularity of the website."

- https://www.computerworld.com/s/art...ite_redirects_to_Caphaw_malware_WebSense_says
June 23, 2014 - "... The domains hosting the exploit code are constantly changing... The injected JavaScript code takes the current date and then uses an algorithm to hash that data, which generates a domain name where the hackers have hosted the exploit kit. A new attack domain is generated every day... the Nuclear Pack tries exploits for either outdated Java or Adobe Systems' Reader software... If the attack is successful, a malicious software called "Caphaw" is installed..."
___

- http://sitecheck.sucuri.net/results/askmen.com
Status: Site Potentially Harmful. Immediate Action is Required.
Web Trust: Blacklisted (9 Blacklists Checked) ...
IP address: 54.209.144.209
System Details:
Running on: Apache/2.2.21
System info: (Unix) PHP/5.3.19
Powered by: PHP/5.3.19
Outdated Web Server Apache Found: Apache/2.2.21...

- https://www.apache.org/dist/httpd/CHANGES_2.2.27
2014-03-26
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0098 - 5.0
- https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6438 - 5.0

:fear::fear:
 
Last edited:
Montana state site hacked - over 1 million exposed

FYI...

Montana state site hacked - over 1 million exposed
- http://www.dphhs.mt.gov/newsevents/newsreleases2014/june/identityprotection .shtml
June 24, 2014 - "State of Montana officials said today that 1.3 million people will be notified regarding the incident where hackers gained entry to a Department of Public Health and Human Services (DPHHS) computer server, though officials said there is no knowledge that information on the server was used inappropriately, or was even accessed. The state is notifying individuals whose personal information was on the server, consistent with state and federal laws. The notification list includes both current and former Montana residents, and in some instances, the estates of deceased individuals. Officials announced that the state is also notifying individuals of free credit monitoring and identity protection insurance... On May 22nd, an independent forensic investigation determined a DPHHS computer server had been hacked. The forensic investigation was ordered on May 15th when suspicious activity was first detected by DPHHS officials. When the suspicious activity was discovered, agency officials immediately shut down the server and contacted law enforcement... The state has taken several steps to further strengthen security, including safely restoring all systems affected, adding additional security software to better protect sensitive information on existing servers, and continually reviewing its security practices to ensure all appropriate measures are being taken to protect citizen information."

:fear::fear: :mad:
 
AskMen .com compromised again

FYI...

AskMen .com compromised again
- http://blog.malwarebytes.org/exploits-2/2014/07/askmen-com-compromised-again/
July 18, 2014 - "Last month, security firm Websense reported that popular website AskMen .com was compromised to serve malicious code. Today, our honeypot captured an attack coming from AskMen .com in what appears to have been malicious code injected in their server... an iframe (injection)... is what is used to do a -redirection- to a malicious site... a landing page for the Nuclear EK:
- Flash exploit: https://www.virustotal.com/en/file/...4cc9224369ffecff230c8eb02bb4a34d0fa/analysis/
- PDF exploit: https://www.virustotal.com/en/file/...464e3c5d3b54720900480646/analysis/1405699036/
- Java exploit: https://www.virustotal.com/en/file/...fdf3a168715c210895eed58e9c500573239/analysis/
Finally the following payload is dropped and executed:
- https://www.virustotal.com/en/file/...ebfdccc6c2f16c956879955a/analysis/1405699015/
... Our free Malwarebytes Anti-Exploit* blocked this threat:
> http://cdn.blog.malwarebytes.org/wp-content/uploads/2014/07/blocked.png
We notified AskMen .com and they promptly replied that they were looking into the matter immediately..."
(More detail at the first malwarebytes URL of this post.)
* http://www.malwarebytes.org/antiexploit/

:fear::fear:
 
ECB website hacked...

FYI...

ECB says website hacked, no sensitive data affected
- http://www.reuters.com/article/2014/07/24/us-ecb-cybercrime-idUSKBN0FT1D620140724
July 24, 2014 - "The European Central Bank said on Thursday its website had been hacked and some email addresses and other contact information stolen but insisted no market-sensitive data were affected. The theft came to light after the central bank received an anonymous email on Monday night demanding money in exchange for the stolen addresses. The hackers broke into a database storing details of people who had registered for ECB conferences, visits and other events, the bank said. That database, which held about 20,000 email addresses and a much smaller number postal addresses and phone numbers, was kept physically separate from internal systems, it added. "No internal systems or market sensitive data were compromised," the ECB said in a statement. The ECB is currently running a particularly sensitive review of the euro zone's top lenders, collecting streams of data to gauge whether banks have valued loans and other assets correctly, before it starts supervising them. German police were investigating the breach and all people who might have had their details stolen had been contacted, said the bank."
- https://www.ecb.europa.eu/press/pr/date/2014/html/pr140724.en.html
24 July 2014
___

Philippine gov't site infected with Spam Code
- http://blog.malwarebytes.org/hacking-2/2014/07/philippine-government-site-infected-with-spam-code/
July 24, 2014 - "An online security repository of bad links [1] has recently flagged the official website of the Department of Agriculture* (Kagawaran ng Pagsasaka), which is owned and maintained by the Philippine government, as harbouring malware.
* http://cdn.blog.malwarebytes.org/wp-content/uploads/2014/07/DA.png
We have determined that six pages, including the default page, have been injected with a Blackhat SEO spam code. Below is a list of other infected pages:
“Contact Us” page
“Advisory Banner” page
“About Us” page
Department Mission/Vision page
History of DA page
Below is a screenshot of the code we found:
> http://cdn.blog.malwarebytes.org/wp-content/uploads/2014/07/SEO-spam-code.png
... visiting the above infected pages will not get you infected; however, you will be contributing to the increase of the page rank of the gambling-related URL we can see in the code. We have reason to believe that the DA site has been hacked because of the presence of the injected code. Readers are advised to avoid accessing the website entirely until the administrators are able to remove the code and make sure that it’s safe to visit. Malwarebytes has already reported the infection to the DA."
1] https://www.virustotal.com/en-gb/ur...fd762eff214964055cbe4090/analysis/1406113101/

:fear::fear:
 
Last edited:
SocialBlade .com compromised

FYI...

SocialBlade .com compromised - redirection chain to Nuclear Pack exploit kit
- http://blog.malwarebytes.org/exploi...edirection-chain-to-nuclear-pack-exploit-kit/
July 29, 2014 - "... the YouTube stats tracker site SocialBlade .com is connected with malicious redirections that also lead to the Nuclear Pack EK.
> http://cdn.blog.malwarebytes.org/wp-content/uploads/2014/07/socialblade2.png
The drive-by download which was detected by our honeypots is successfully blocked by Malwarebytes Anti-Exploit. According to site tracker SimilarWeb, SocialBlade .com has a global rank of 5,791 and had around 3.6 million visits last month... Typically we’d see an iframe and we would be able to search for it by its string. This was not the case here, so we had to manually inspect each web session and external references. The intruder was in a core JavaScript file... the JavaScript code writes the iframe and launches the redirection workflow... Java exploit (CVE-2013-2465?):
hxxp ://50d88d1ad05y.correctzoom .uni.me/1406197380.jar
VT (4/52*)* https://www.virustotal.com/en/file/...61cf23a0aa26f26d045279e5/analysis/1406296526/
Internet Explorer exploit (CVE ?):
hxxp ://50d88d1ad05y.correctzoom .uni.me/1406197380.htm
VT (0/53**)
** https://www.virustotal.com/en/file/...0d46c3ef79b024bfd3ccaff9f0eed2ae651/analysis/
Payload:
hxxp ://50d88d1ad05y.correctzoom .uni.me/f/1406197380/7
VT (17/52***)
*** https://www.virustotal.com/en/file/...a094050772b29838edf01e20/analysis/1406311279/
... most likely leads to ad-fraud related malware (clickjacking etc.). We have notified the owners of SocialBlade .com so they can fix the issue ASAP and prevent unnecessary malware infections..."

uni .me: 192.95.12.33: https://www.virustotal.com/en-gb/ip-address/192.95.12.33/information/

- https://www.google.com/safebrowsing/diagnostic?site=AS:16276

:fear::fear:
 
Last edited:
Back
Top