Coincheck loses $400 million in massive cryptocurrency heist

Tokyo-based cryptocurrency exchange Coincheck just made history, and not in a good way. It has lost around $534 million worth of NEM tokens, one of the lesser-known cryptocurrencies, after its network was hacked on January 25th, 12:57pm EST. The attackers remained undetected for eight hours, giving them enough time to steal 523 million tokens kept in a “hot wallet, ” a type of storage that’s connected to the internet for easy spending. While the exact value of the stolen coins are unclear due to the ever-changing nature of cryptocurrency — it’s $400 million at the very least — Coincheck might have already lost more than what Mt. Gox did a few years ago. Mt. Gox, which was also based in Shibuya like Coincheck, was the victim of another massive cryptocurrency theft back in 2014. It lost between $400 and $480 million from the heist, prompting Japan’s legislators to pass a law to regulate bitcoin exchanges. Despite the comparable figures, Coincheck’s hack didn’t quite affect the market the way Mt. Gox did. Mt. Gox, after all, handled around 80 percent of Bitcoins back in the day when there weren’t a lot of exchanges yet. Also, affected Mt. Gox users didn’t get their money back. Coincheck suspended its trading and withdrawal for all cryptocurrencies other than Bitcoin, but the company promised not to run from its customers. It said it will use its own money to reimburse all 260, 000 affected users, though it didn’t specify when it will start disbursing funds. Source: CoinDesk , BBC , Bloomberg

View the original here:
Coincheck loses $400 million in massive cryptocurrency heist

Australian defense firm was hacked and F-35 data stolen, DOD confirms

Enlarge (credit: Royal Australian Air Force) The Australian Cyber Security Centre noted in its just-issued 2017 Threat Report that a small Australian defense company “with contracting links to national security projects” had been the victim of a cyber-espionage attack detected last November. “ACSC analysis confirmed that the adversary had sustained access to the network for an extended period of time and had stolen a significant amount of data,” the ACSC report stated. “The adversary remained active on the network at the time.” More details of the breach were revealed on Wednesday at an IT conference in Sydney. ASD Incident Response Manager Mitchell Clarke said, “The compromise was extensive and extreme.” The attacker behind the breach has been internally referred to at the Australian Signals Directorate as ” APT Alf ” (named for a character in Australia’s long-running television show Home and Away , not the US television furry alien). Alf stole approximately 30 gigabytes of data, including data related to Australia’s involvement in the F-35 Joint Strike Fighter program, as well as data on the P-8 Poseidon patrol plane, planned future Australian Navy ships, the C-130 Hercules cargo plane, and the Joint Direct Attack Munition (JDAM) bomb. The breach began in July of 2016. A spokesperson for the US Department of Defense’s F-35 Joint Program Office confirmed the breach to Defense News , stating that the Office “is aware” of the breach. The spokesperson reiterated that no classified data was exposed. Read 7 remaining paragraphs | Comments

See the original article here:
Australian defense firm was hacked and F-35 data stolen, DOD confirms

Cyberstalking Suspect Arrested After VPN Providers Shared Logs With the FBI

An anonymous reader writes: “VPN providers often advertise their products as a method of surfing the web anonymously, claiming they never store logs of user activity, ” writes Bleeping Computer, “but a recent criminal case shows that at least some do store user activity logs.” According to the FBI, VPN providers played a key role in identifying an aggressive cyberstalker by providing detailed logs to authorities, even if they claimed in their privacy policies that they don’t. The suspect is a 24-year-old man that hacked his roommate, published her private journal, made sexually explicit collages, sent threats to schools in the victim’s name, and registered accounts on adult portals, sending men to the victim’s house… FBI agents also obtained Google records on their suspect, according to a 29-page affidavit which, ironically, includes the text of one of his tweets warning people that VPN providers do in fact keep activity logs. “If they can limit your connections or track bandwidth usage, they keep logs.” Read more of this story at Slashdot.

Continued here:
Cyberstalking Suspect Arrested After VPN Providers Shared Logs With the FBI

US carriers partner on a better mobile authentication system

Two-factor authentication ( 2FA ) via SMS and a smartphone provides a heavy dose of additional security for your data, but as the US government declared last year, it’s not without its flaws. To fix that, the big four US mobile operators, Sprint, T-Mobile, Verizon and AT&T have formed a coalition called the Mobile Authentication Taskforce to come up with a new system. Working with app developers and others, they’ll explore the use of SIM card recognition, network-based authentication, geo-location, and other carrier-specific capabilities. The idea is to marry current 2FA with systems that “reduce mobile identity risks by analyzing data and activity patterns on a mobile network to predict, with a high degree of certainty, whether the user is who they say they are, ” according to the news release. The problem with SMS authentication is that skilled hackers have successfully hijacked SMS codes in the past, often simply by contacting the carrier and impersonating the victim. It also falls apart if thieves grab your smartphone along with your PC, gain access to your phone via malware, or just steal a glance at a 2FA message on your lockscreen. Through strong collaboration, the taskforce announced today has the potential to create impactful benefits for US customers by helping to decrease fraud and identity theft, and increase trust in online transactions. The system will be an open one that can work the four carriers and others. “We will be working closely with the taskforce to ensure this solution is aligned and interoperable with solutions deployed by operators, ” said Alex Sinclair, CTO of mobile industry group GSMA. The goal to improve 2FA security sounds like a noble one, but Congress, at the urging of carriers and ISPs, recently eliminated certain customer privacy protection rules. As such, consumer protection groups might have concerns about 2FA systems that could be used by operators to track customers, for example. The new system is supposed to arrive for “enterprises and customers in 2018, ” the group says. In the meantime, if you’re still not using two-factor authentication (SMS or otherwise), you really, really should be . Source: AT&T

See the original article here:
US carriers partner on a better mobile authentication system

A Canadian University Gave $11 Million To a Scammer

A Canadian university transferred more than $11 million CAD (around $9 million USD) to a scammer that university staff believed to be a vendor in a phishing attack, a university statement published on Thursday states. From a report: Staff at MacEwan University in Edmonton, Alberta became aware of the fraud on Wednesday, August 23, the statement says. According to the university, the attacker sent a series of emails that convinced staff to change payment details for a vendor, and that these changes resulted in the transfer of $11.8 million CAD into bank accounts that the school has traced to Canada and Hong Kong. The school is working with authorities in Edmonton, Montreal, London, and Hong Kong, the statement reads. According to the university, its IT systems were not compromised and no personal or financial information was stolen. A phishing scam is not technically a “hack, ” it should be noted, and only requires the attacker to convince the victim to send money. The school’s preliminary investigation found that “controls around the process of changing vendor banking information were inadequate, and that a number of opportunities to identify the fraud were missed.” Read more of this story at Slashdot.

Original post:
A Canadian University Gave $11 Million To a Scammer

At $75,560, Housing a Prisoner in California Now Costs More Than a Year at Harvard

The cost of imprisoning each of California’s 130, 000 inmates is expected to reach a record $75, 560 in the next year, the AP reported. From the article: That’s enough to cover the annual cost of attending Harvard University and still have plenty left over for pizza and beer Gov. Jerry Brown’s spending plan for the fiscal year that starts July 1 includes a record $11.4 billion for the corrections department while also predicting that there will be 11, 500 fewer inmates in four years (alternative source) because voters in November approved earlier releases for many inmates. The price for each inmate has doubled since 2005, even as court orders related to overcrowding have reduced the population by about one-quarter. Salaries and benefits for prison guards and medical providers drove much of the increase. The result is a per-inmate cost that is the nation’s highest — and $2, 000 above tuition, fees, room and board, and other expenses to attend Harvard. Since 2015, California’s per-inmate costs have surged nearly $10, 000, or about 13%. New York is a distant second in overall costs at about $69, 000. Read more of this story at Slashdot.

Follow this link:
At $75,560, Housing a Prisoner in California Now Costs More Than a Year at Harvard

Geek Avenges Stolen Laptop By Remotely Accessing Thief’s Facebook Account

An anonymous reader quotes Hot Hardware: Stu Gale, who just so happens to be a computer security expert, had the misfortune of having his laptop stolen from his car overnight. However, Gale did have remote software installed on the device which allowed him to track whenever it came online. So, he was quite delighted to see that a notification popped up on one of his other machines alerting him that his stolen laptop was active. Gale took the opportunity to remote into the laptop, only to find that the not-too-bright thief was using his laptop to login to her Facebook account. The thief eventually left her Facebook account open and left the room, after which Gale had the opportunity to snoop through her profile and obtain all of her private information. “I went through and got her phone numbers, friends list and pictures…” Given that Gale was able to see her phone numbers listed on Facebook, he sent text messages to all of those numbers saying that he was going to report her to the police. He also posted her info to a number of Facebook groups, which spooked the thief enough to not only delete her Facebook account, but also her listed phone numbers. In 2008 Slashdot ran a similar story, where it took several weeks of remote monitoring before a laptop thief revealed his identity. (The victim complained that “It was kind of frustrating because he was mostly using it to watch porn.”) But in this case, Gale just remotely left a note on the laptop — and called one of the thief’s friends — and eventually turned over all the information to the police, who believe an arrest will follow. Gale seems less confident, and tells one Calgary newspaper “I’m realistic. I’m not going to see that computer again. But at least I got some comic relief.” Read more of this story at Slashdot.

Excerpt from:
Geek Avenges Stolen Laptop By Remotely Accessing Thief’s Facebook Account

Security writer recovers from massive revenge cyberattack

Journalists are no stranger to making enemies bent on retaliation. However, it’s becoming increasingly difficult to survive that retaliation in internet era… just ask security writer Brian Krebs. An unknown party knocked his website offline last week with a massive distributed denial of service attack (620Gbps of non-stop data) as revenge for exposing two major cyberattack sellers who’ve since been arrested. He’s only back online after taking advantage of Google’s Project Shield , which protects journalists against censorship-oriented denial of service campaigns. His previous anti-DDoS provider, Akamai, had little choice but to drop him — the company tells the Boston Globe that a sustained attack on that level would have cost the company “millions.” The campaign might not have required an elaborate effort, either. Krebs believes that the attackers took advantage of a botnet made up of hacked Internet of Things devices like DVRs, home internet routers and security cameras , many of which have poor or even unchangeable passwords. A larger attack recently played havoc with a French web host using similar tactics. There’s also the chance that the culprits used spoofing, which magnifies attacks by tricking machines into sending reply messages to the victim. To Krebs, the incident highlights the dangers to free speech in the modern era. It’s not just that it’s relatively trivial to mount a censorship campaign, it’s that the cost of defending yourself against that campaign can be prohibitive. One anti-DDoS service estimated that an Akamai-level defense would cost Krebs over $150, 000 per year. How could any small-scale news outfit afford that kind of protection? A concerted effort to clamp down on device exploits and block spoofed traffic could be vital not just to improving basic internet security, but protecting freedom of expression. Countries with a penchant for censorship can easily use these data floods to silence critics, and they might just try so long as it’s easy. Source: Krebs on Security , Boston Globe

Read More:
Security writer recovers from massive revenge cyberattack

Stealing login credentials from a locked PC or Mac just got easier

Enlarge Snatching the login credentials of a locked computer just got easier and faster, thanks to a technique that requires only $50 worth of hardware and takes less than 30 seconds to carry out. Rob Fuller, a principal security engineer at R5 Industries, said the hack works reliably on Windows devices and has also succeeded on OS X, although he’s working with others to determine if it’s just his setup that’s vulnerable. The hack works by plugging a flash-sized minicomputer into an unattended computer that’s logged in but currently locked. In about 20 seconds, the USB device will obtain the user name and password hash used to log into the computer. Fuller, who is better known by his hacker handle mubix, said the technique works using both the Hak5 Turtle ($50) and USB Armory ($155) , both of which are USB-mounted computers that run Linux. “First off, this is dead simple and shouldn’t work, but it does,” mubix wrote in a blog post published Tuesday . “Also, there is no possible way that I’m the first one that has identified this, but here it is (trust me, I tested it so many ways to confirm it because I couldn’t believe it was true).” Read 5 remaining paragraphs | Comments

See more here:
Stealing login credentials from a locked PC or Mac just got easier

Pokemon-Themed Umbreon Rootkit Targets Linux Systems On ARM and x86

New submitter Kinwolf writes: Security researchers have identified a new family of Linux rootkits that, despite running from user mode, can be hard to detect and remove. Called Umbreon, after a Pokemon character that hides in the darkness, the rootkit has been in development since early 2015 and is now being sold on the underground markets. [It targets Linux-based systems on the x86, x86-64 and ARM architectures, including many embedded devices such as routers.] According to malware researchers from antivirus firm Trend Micro, Umbreon is a so-called ring 3 rootkit, meaning that it runs from user mode and doesn’t need kernel privileges. Despite this apparent limitation, it is quite capable of hiding itself and persisting on the system. The reports adds: “The rootkit uses a trick to hijack the standard C library (libc) functions without actually installing any kernel objects. Umbreon hijacks these functions and forces other Linux executables to use its own libc-like library. This puts the rootkit in a man-in-the-middle position, capable of modifying system calls made by other programs and altering their output. The rootkit also creates a hidden Linux account that can be accessed via any authentication method supported by Linux, including SSH (Secure Shell). This account does not appear in files like /etc/passwd because the rootkit can modify the output of such files when read, the Trend Micro researchers said in a blog post. Umbreon also has a backdoor component called Espereon, named after another Pokemon character, that can establish a reverse shell to an attacker’s machine when a TCP packet with special field values are received on the monitored Ethernet interface of an affected device.” Read more of this story at Slashdot.

See more here:
Pokemon-Themed Umbreon Rootkit Targets Linux Systems On ARM and x86