Over 28 Million Records Stolen In Breach of Latin American Social Network Taringa

Taringa, also known as “The Latin American Reddit, ” has been compromised in a massive data breach that has resulted in the leaked login credentials of almost all of its over 28 million users. The Hackers News reports: The Hacker News has been informed by LeakBase, a breach notification service, who has obtained a copy of the hacked database containing details on 28, 722, 877 accounts, which includes usernames, email addresses and hashed passwords for Taringa users. The hashed passwords use an ageing algorithm called MD5 — which has been considered outdated even before 2012 — that can easily be cracked, making Taringa users open to hackers. Wanna know how weak is MD5? LeakBase team has already cracked 93.79 percent (nearly 27 Million) of hashed passwords successfully within just a few days. The data breach reportedly occurred last month, and the company then alerted its users via a blog post: “It is likely that the attackers have made the database containing nicks, email addresses and encrypted passwords. No phone numbers and access credentials from other social networks have been compromised as well as addresses of bitcoin wallets from the Taringa program! Creators.” the post (translated) says. “At the moment there is no concrete evidence that the attackers continue to have access to the Taringa code! and our team continues to monitor unusual movements in our infrastructure.” Read more of this story at Slashdot.

Excerpt from:
Over 28 Million Records Stolen In Breach of Latin American Social Network Taringa

Massive New Spambot Ensnares 711,000,000 Email Addresses

An anonymous reader quotes ZDNet: A huge spambot ensnaring 711 million email accounts has been uncovered. A Paris-based security researcher, who goes by the pseudonymous handle Benkow, discovered an open and accessible web server hosted in the Netherlands, which stores dozens of text files containing a huge batch of email addresses, passwords, and email servers used to send spam. Those credentials are crucial for the spammer’s large-scale malware operation to bypass spam filters by sending email through legitimate email servers. The spambot, dubbed “Onliner, ” is used to deliver the Ursnif banking malware into inboxes all over the world. To date, it’s resulted in more than 100, 000 unique infections across the world, Benkow told ZDNet. Troy Hunt, who runs breach notification site Have I Been Pwned, said it was a “mind-boggling amount of data.” Hunt, who analyzed the data and details his findings in a blog post, called it the “largest” batch of data to enter the breach notification site in its history… Those credentials, he explained, have been scraped and collated from other data breaches, such as the LinkedIn hack and the Badoo hack, as well also other unknown sources. The data includes information on 80 million email servers, and it’s all used to identify which recipients have Windows computers, so they can be targeted in follow-up emails delivering Windows-specific malware. Read more of this story at Slashdot.

View article:
Massive New Spambot Ensnares 711,000,000 Email Addresses

Shipping Company Maersk Says June Cyberattack Could Cost It Up To $300 Million

An anonymous reader shares an article: Container shipping company A.P. Moller Maersk on Tuesday said it expects that computer issues triggered by the NotPetya cyberattack will cost the company as much as $300 million in lost revenue. “In the last week of the [second] quarter we were hit by a cyber-attack, which mainly impacted Maersk Line, APM Terminals and Damco, ” Maersk CEO Soren Skou said in a statement. “Business volumes were negatively affected for a couple of weeks in July and as a consequence, our Q3 results will be impacted. We expect that the cyber-attack will impact results negatively by USD 200-300m.” Maersk Line was able to take bookings from existing customers two days after the attack, and things gradually got back to normal over the following week, the company said. It said it did not lose third-party data as a result of the attack. Read more of this story at Slashdot.

More:
Shipping Company Maersk Says June Cyberattack Could Cost It Up To $300 Million

Salesforce Fires Red Team Staffers Who Gave Defcon Talk

Josh Schwartz, Salesforce’s director of offensive security, and John Cramb, a senior offensive security engineer, have been fired by the company after they gave talk at the Defcon security conference talk in Las Vegas last month, reports ZDNet. Schwartz and Cramb were presenting the details of their tool, called Meatpistol, a “modular malware implant framework (PDF)” similar in intent to the Metasploit toolkit used by many penetration testers. The tool, “pitched as taking ‘the boring work’ out of pen-testing to make red teams, including at Salesforce, more efficient and effective”, was anticipated to be released as open source at the time of the presentation, but Salesforce has held back the code. From the report: The two were fired “as soon as they got off stage” by a senior Salesforce executive, according to one of several people who witnessed the firing and offered their accounts. The unnamed Salesforce executive is said to have sent a text message to the duo half an hour before they were expected on stage to not to give the talk, but the message wasn’t seen until after the talk had ended. The talk had been months in the making. Salesforce executives were first made aware of the project in a February meeting, and they had signed off on the project, according to one person with knowledge of the meeting. The tool was expected to be released later as an open-source project, allowing other red teams to use the project in their own companies. But in another text message seen by Schwartz and Cramb an hour before their talk, the same Salesforce executive told the speakers that they should not announce the public release of the code, despite a publicized and widely anticipated release. Later, on stage, Schwartz told attendees that he would fight to get the tool published. Read more of this story at Slashdot.

Read the original post:
Salesforce Fires Red Team Staffers Who Gave Defcon Talk

Amazon Suspends Sales of Blu Android Phones Due To Privacy Concerns

CNET reports: Amazon just put budget phone maker Blu in the penalty box. The online retailing giant told CNET that it was suspending sales of phones from Blu, known for making ultra-cheap Android handsets, due to a “potential security issue.” The move comes after security firm Kryptowire demonstrated last week how software in Blu’s phones collected data and sent it to servers in China without alerting people. Blu defended the software, created by a Chinese company called Shanghai Adups Technology, and denied any wrongdoing. A company spokeswoman said at the time it “has several policies in place which take customer privacy and security seriously.” She added there had been no breaches. Blu said it was in a process of review to reinstate the phones at Amazon. Read more of this story at Slashdot.

Originally posted here:
Amazon Suspends Sales of Blu Android Phones Due To Privacy Concerns

CNET Pranked By Web Site’s Fake ‘All Out War’ Hack During DEFCON

In a piece describing the paranoid vibe in Las Vegas during the DEFCON convention, CNET reported Friday that the Wet Republic web site “had two images vandalized” with digital graffiti. But their reporter now writes that “my paranoia finally got the best of me, and it turned out to be an ad campaign.” The images included a scribbled beard and eye patch on a photo of bikini model, along with the handwritten message “It’s all out war.” CNET’s updated story now reports that “It looked like a prank you’d see from a mischievous hacker…” When I spotted the vandalism on the Wet Republic site Friday morning, it looked like other attacks I’d seen throughout the week, such as a Blue Screen of Death on a bus ticket machine… Hakkasan, which hosts the event at MGM Grand, said the “vandalism” was part of the cheeky advertisements for a seasonal bikini contest it’s been running since 2015. The “all-out war” is between the models in the competition, not between hackers and clubs. Hakkasan’s spokeswoman said nothing on its network has been compromised. So maybe not everything online in Las Vegas is getting hacked this week, and this n00b learned to calm down the hard way. For that matter, maybe that blue screen of death was also just another random Windows machine crashing. CNET’s reporter made one other change to his article. He removed the phrase “when hackers are in town for Defcon, everything seems to be fair game.” Read more of this story at Slashdot.

Visit link:
CNET Pranked By Web Site’s Fake ‘All Out War’ Hack During DEFCON

Hackers Vandalize Vegas Pool Party Club in ‘All Out War’

From a CNET report: Next to DJ Tiesto’s loud image on Wet Republic’s website sits a photo of a bikini model with a beard and an eye patch, with a simple message: “It’s all out war.” Not exactly the type of message you’d expect from a spot that advertises itself as a dance club that doubles as a pool party, but when hackers are in town for Defcon, everything seems to be fair game. The hacker convention, which is in its 25th year in Las Vegas, typically has hotels on alert for its three days of Sin City talk, demos and mischief. Guests are encouraged not to pick up any flash drives lying around, and employees are trained to be wary of social engineering — that is, bad guys pretending to be someone innocent and in need of just a little help. Small acts of vandalism pop up around town. At Caesars Palace, where Defcon is happening, the casino’s UPS store told guests it was not accepting any print requests from USB drives or links, and only printing from email attachments. Hackers who saw this laughed, considering that emails are hardly immune from malware. But the message is clear: During these next few days, hackers are going to have their fun, whether it’s through a compromised Wi-Fi network or an open-to-mischief website. Wet Republic’s site had two images vandalized, both for the “Hot 100” party with DJ Shift. The digital graffiti popped up early Friday morning, less than 24 hours after Defcon kicked off. Read more of this story at Slashdot.

View post:
Hackers Vandalize Vegas Pool Party Club in ‘All Out War’

Mysterious Mac Malware Has Infected Hundreds of Victims For Years

An anonymous reader shares a report: A mysterious piece of malware has been infecting hundreds of Mac computers for years — and no one noticed until a few months ago. The malware is called “FruitFly, ” and one of its variants, “FruitFly 2” has infected at least 400 victims over the years. FruitFly 2 is intriguing and mysterious: its goals, who’s behind it, and how it infects victims, are all unknown. Earlier this year, an ex-NSA hacker started looking into a piece of malware he described to me as “unique” and “intriguing.” It was a slightly different strain of a malware discovered on four computers earlier this year by security firm Malwarebytes, known as “FruitFly.” This first strain had researchers scratching their heads. On the surface, the malware seemed “simplistic.” It was programmed mainly to surreptitiously monitor victims through their webcams, capture their screens, and log keystrokes. But, strangely, it went undetected since at least 2015. There was no indication of who could be behind it, and it contained “ancient” functions and “rudimentary” remote control capabilities, Malwarebytes’s Thomas Reed wrote at the time. Read more of this story at Slashdot.

View the original here:
Mysterious Mac Malware Has Infected Hundreds of Victims For Years

Sweden Accidentally Leaks Personal Details of Nearly All Citizens

An anonymous reader quotes a report from The Hacker News: Swedish media is reporting of a massive data breach in the Swedish Transport Agency (Transportstyrelsen) after the agency mishandled an outsourcing deal with IBM, which led to the leak of the private data about every vehicle in the country, including those used by both police and military. The data breach exposed the names, photos and home addresses of millions of Swedish citizen, including fighter pilots of Swedish air force, members of the military’s most secretive units, police suspects, people under the witness relocation program, the weight capacity of all roads and bridges, and much more. The incident is believed to be one of the worst government information security disasters ever. In 2015, the Swedish Transport Agency hand over IBM an IT maintenance contract to manage its databases and networks. However, the Swedish Transport Agency uploaded IBM’s entire database onto cloud servers, which covered details on every vehicle in the country, including police and military registrations, and individuals on witness protection programs. The transport agency then emailed the entire database in messages to marketers that subscribe to it. And what’s terrible is that the messages were sent in clear text. When the error was discovered, the transport agency merely thought of sending a new list in another email, asking the subscribers to delete the old list themselves. Read more of this story at Slashdot.

See the original post:
Sweden Accidentally Leaks Personal Details of Nearly All Citizens

Avast Now Owns CCleaner After Acquiring Piriform

An anonymous reader writes: Security firm Avast has acquired software firm Piriform. Not only does the acquired company make CCleaner, but many other solid programs too. In fact, the rest of Piriform’s library — Recuva, Speccy, and Defraggler — are staples of the Windows freeware community. “CCleaner is a leading brand in the market, used by 130 million people, including 15 million Android users. CCleaner has an extensive and extremely loyal community of tech-savvy users, who need to speed up and optimize their PC and Android experience. Avast will maintain the CCleaner brand of products along with Avast’s existing performance optimization products, Avast Cleanup and AVG Tune Up. With the addition of CCleaner, Avast has dramatically expanded its product offerings in the PC and smartphone optimization market reaching customers around the world who demand faster performance, ” says Avast. Vince Steckler, CEO of Avast explains, “We see many commonalities between CCleaner and Avast, allowing for great new products for our user bases. Avast and CCleaner are the top two downloaded products on popular download sites. They are both known by advanced users as focused on performance, so we believe there will be a great interest from our CCleaner customers in using Avast security products and vice versa. In today’s connected world, it’s all about speed and high performance, and with Piriform’s robust technology we can address this need perfectly. We look forward to working with the Piriform team to grow the business together.” Read more of this story at Slashdot.

More:
Avast Now Owns CCleaner After Acquiring Piriform