Posts Tagged: Hackers

Mint Mobile says hackers accessed customer information during a security breach

Mint Mobile, the prepaid mobile carrier backed by Ryan Reynolds, notified customers via email this weekend that their information may have been stolen in a security breach, according to BleepingComputer. That information includes names, phone numbers, email addresses, plan descriptions, and SIM and IMEI numbers — which could be used for SIM swap attacks.

After a Reddit user posted a screenshot of the email and questioned if it was a scam, the Mint account responded to confirm its validity and said a customer support number has been set up to handle questions about the breach. Hackers did not access customers’ credit card information, which Mint says is not stored, nor were passwords compromised, BleepingComputer reports. The company also said it has since resolved the breach and customers do not need to take any action.

This article originally appeared on Engadget at https://www.engadget.com/mint-mobile-says-hackers-accessed-customer-information-during-a-security-breach-185215800.html?src=rss
Engadget is a web magazine with obsessive daily coverage of everything new in gadgets and consumer electronics

23andMe hackers accessed ancestry information on millions of customers using a feature that matches relatives

An SEC filing has revealed more details on a data breach affecting 23andMe users that was disclosed earlier this fall. The company says its investigation found hackers were able to access the accounts of roughly 0.1 percent of its userbase, or about 14,000 of its 14 million total customers, TechCrunch notes. On top of that, the attackers were able to exploit 23andMe’s opt-in DNA Relatives (DNAR) feature, which matches users with their genetic relatives, to access information about millions of other users. A 23andMe spokesperson told Engadget that hackers accessed the DNAR profiles of roughly 5.5 million customers this way, plus Family Tree profile information from 1.4 million DNA Relative participants.

DNAR Profiles contain sensitive details including self-reported information like display names and locations, as well as shared DNA percentages for DNA Relatives matches, family names, predicted relationships and ancestry reports. Family Tree profiles contain display names and relationship labels, plus other information that a user may choose to add, including birth year and location. When the breach was first revealed in October, the company said its investigation “found that no genetic testing results have been leaked.” 

According to the new filing, the data “generally included ancestry information, and, for a subset of those accounts, health-related information based upon the user’s genetics.” All of this was obtained through a credential-stuffing attack, in which hackers used login information from other, previously compromised websites to access those users’ accounts on other sites. In doing this, the filing says, “the threat actor also accessed a significant number of files containing profile information about other users’ ancestry that such users chose to share when opting in to 23andMe’s DNA Relatives feature and posted certain information online.”

Following the discovery of the breach, 23andMe instructed affected users to change their passwords and later rolled out two-factor authentication for all of its customers. In another update on Friday, 23andMe said it had completed the investigation and is notifying everyone who was affected. The company also wrote in the filing that it “believes that the threat actor activity is contained,” and is working to have the publicly-posted information taken down.

Update, December 2 2023, 7:03PM ET: This story has been updated to include information provided by a 23andMe spokesperson on the scope of the breach and the number of DNA Relative participants affected.

This article originally appeared on Engadget at https://www.engadget.com/23andme-hackers-accessed-ancestry-information-from-thousands-of-customers-and-their-dna-relatives-205758731.html?src=rss
Engadget is a web magazine with obsessive daily coverage of everything new in gadgets and consumer electronics

This severe TikTok vulnerability gives hackers 70 ways to steal your info

Testing by Microsoft revealed a major vulnerability in the Android version of TikTok. The exploit could give attackers full access to a user’s account.
Android | Digital Trends

Hackers are corrupting the save files of ‘Elden Ring’ players on PC

If you’re playing through Elden Ring on PC, you may want to disable the game’s online functionality for the time being. According to a Reddit report spotted by Eurogamer, some malicious individuals have found a hack that can send PC players into an endless death loop.

You can see the exploit in action in a video posted by Elden Ring Update on Twitter. A hacker will invade your game and use a specific ability that forces Elden Ring to crash. When you reload your save, your character will repeatedly fall to their death. Elden Ring is a big game, and some players have reported losing as much as 100 hours of gameplay in this way.

If all of this sounds familiar, it’s because FromSoftware was recently forced to disable Dark Souls 3’s multiplayer features after a hacker identified a vulnerability within the game that allowed them to execute code remotely. The studio has been working to address the issue since February.

FromSoftware and Bandai Namco have yet to comment on the exploit. We’ll update this article when they say something on the matter. In the meantime, your best bet is to play offline. Failing that, you’ll want to regularly backup your save in case someone uses the exploit on one of your characters. In the worst-case scenario, it’s possible to salvage a save, but the process isn't easy. You need to press Alt F4 before your character dies, and then quickly fast travel to a Site of Grace when you reload the game.  

Engadget is a web magazine with obsessive daily coverage of everything new in gadgets and consumer electronics

Hackers nabbed Galaxy source code, Samsung confirms

Samsung has confirmed it recently suffered a security breach that saw hackers nab internal company data linked to its popular Galaxy devices.
Mobile | Digital Trends

Crypto exchange BitMart loses $196 million to hackers

Large-scale cryptocurrency heists remain a significant headache. According to Coindesk, the crypto exchange BitMart has lost the equivalent of $ 196 million (originally estimated at $ 150 million) to a hack. The intruder breached Ethereum and Binance wallets with a flood of transfers starting around 2:30PM Eastern on December 4th, followed by an exodus of tokens two hours later that included Shiba and USDC.

Founder Sheldon Xia said only a "small percentage" of BitMart's assets were at risk. Even so, the company has frozen withdrawals "until further notice" and is reviewing security.

It's not clear who was responsible, but the culprit may have been knowledgeable The stolen funds have been sent to an Ethereum mixing service that could make it difficult to trace the funds. Crypto thieves aren't always that astute. The Poly Network attacker, for instance, offered to "surrender" and wound up returning all their loot. They claimed they were contributing to Poly's security, but that might also have been an attempt to avoid repercussions after researchers obtained potentially identifying data.

While this isn't the biggest digital heist (the Poly attacker grabbed $ 610 million, for instance), Coindesk notes this is one of the larger centralized exchange hacks to date. It also underscores the growing issue of cryptocurrency theft — the technology makes it all too feasible to steal large sums with few repercussions.

Engadget is a web magazine with obsessive daily coverage of everything new in gadgets and consumer electronics

Hackers tricked GoDaddy into helping attacks on cryptocurrency services

GoDaddy’s 2020 security woes aren’t over. KrebsOnSecurity has found that hackers tricked GoDaddy employees into handing ownership or control of multiple cryptocurrency services’ web domains, inadvertently aiding attacks that brought sites down. It’s…
Engadget

The Morning After: Twitter hackers took over accounts for Elon, Obama and Apple

Twitter’s bad day started with a weird tweet from Elon Musk (not that unusual) and probably peaked when Barack Obama’s account suddenly posted a scam message begging for Bitcoin. Someone at Twitter decided to prevent all verified accounts from tweeti…
Engadget RSS Feed

FBI program helps companies fool hackers with ‘decoy data’

The FBI thinks it has a way for companies to limit the damage from data breaches: lure thieves into taking the wrong data. Ars Technica has learned of an FBI program, IDLE (Illicit Data Loss Exploitation), that has companies plant "decoy data" to co…
Engadget RSS Feed

Hackers targeted BMW, Hyundai in hunt for trade secrets

Two of the world's larger car makers were the victims of a sophisticated (but still not very successful) hacking campaign. Bayerricscher Rundfunk has learned that intruders from the hacking group OceanLotus slipped into the networks of BMW and Hyund…
Engadget RSS Feed

Hackers broke into a contractor for Russia’s spy agency

The Russian government is used to perpetrating hacks, but it just became a target — and the data says a lot about its goals. A hacking group nicknaming itself 0v1ru$ infiltrated the servers of SyTech, a contractor for the FSB intelligence agency on…
Engadget RSS Feed

US Cyber Command warns of nation-state hackers exploiting Outlook

The recent surge in state-backed hacking campaigns isn't dying down any time soon. US Cyber Command has reported that unnamed state actors are making "active malicious use" of a 2017-era Outlook vulnerability (long since patched) to escape the email…
Engadget RSS Feed

Internet Explorer security flaw allows hackers to steal files

Microsoft's Internet Explorer has a longstanding reputation for poor security, but it's now bad enough that you could be attacked jut by having it on your PC. Security researcher John Page has revealed an unpatched exploit in the web browser's handl…
Engadget RSS Feed

British Airways hackers used same tools behind Ticketmaster breach

The British Airways web hack wasn't an isolated incident. Analysts at RiskIQ have reported that the breach was likely perpetrated by Magecart, the same criminal enterprise that infiltrated Ticketmaster UK. In both cases, the culprits used similar v…
Engadget RSS Feed

North Korea hackers steal bitcoin by targeting currency insiders

Bitcoin values are skyrocketing, and North Korea appears to be trying to profit from that virtual gold rush. Secureworks reports that the Lazarus Group (a team linked to the North Korean government) has been conducting a spearphishing campaign again…
Engadget RSS Feed

Hackers tried selling celebrity info stolen from Instagram

News that someone exploited an Instagram security hole to steal info from some of its most popular accounts got worse when they began selling it. The Verge reports this dark web service is no longer available, but The Daily Beast chatted with operato…
Engadget RSS Feed

Qatar blames current crisis on fake news inserted by hackers

This week a diplomatic crisis hit the Middle East as several countries (Saudi Arabia, Bahrain, Egypt, the United Arab Emirates, Yemen and Maldives) cut ties with Qatar, accusing it of supporting terrorist groups. Now Qatar's foreign ministry has issu…
Engadget RSS Feed

Hackers are now using WhatsApp to target unsuspecting users

WhatsApp users should tread carefully. Hackers are now using the messaging platform to send viruses through legit-looking Word documents. Two viruses have been identified in India, a hotbed of low-end Android devices.

The post Hackers are now using WhatsApp to target unsuspecting users appeared first on Digital Trends.

Android Army–Digital Trends

After the election, hackers target think tanks with phishing attacks

Now that the election is over, the Russian teams of hackers suspected of breaking into the Democratic Party's systems have reportedly launched a new phishing attack on US political think tanks and non-government organizations. Incident response firm…
Engadget RSS Feed

Yelp is offering ‘nice’ hackers up to $15,000 to squash its bugs

Yelp has joined the likes of Google, Microsoft, and Facebook with the launch of its own bug bounty program aimed at rooting out security flaws in its online offerings. Open to the public, the company is offering a top cash reward of $ 15K for the best work.

The post Yelp is offering ‘nice’ hackers up to $ 15,000 to squash its bugs appeared first on Digital Trends.

Mobile–Digital Trends

Forget your bank, hackers say we should worry about smart sex toy privacy

It’s natural to worry about data privacy, but we tend to do it about banks, passwords, and email accounts. A hacking team now says we should be concerned about the things smart sex toys reveal about our intimate lives as well.

The post Forget your bank, hackers say we should worry about smart sex toy privacy appeared first on Digital Trends.

Wearables–Digital Trends

Hackers arrested after stealing more than 30 Jeeps in Texas

This article has been updated with comments from FCA. It seems the news regarding vehicle hacking continues to get worse, especially when it comes to products from Fiat Chrysler Automobiles. Last year, a Jeep Cherokee in St. Louis, Missouri, was wir…
Engadget RSS Feed

eBay bug lets hackers embed malicious code into auction pages

Security firm Check Point Software has discovered an eBay vulnerability that gives attackers a way to use the website to phish unsuspecting users or to infect their devices. So long as attackers use a programming technique known as JSFUCK, they can b…
Engadget RSS Feed

Hackers have been paid $1 million for breaking into iOS 9

An unnamed group of hackers have claimed the $ 1 million prize for hacking iOS 9 using sophisticated techniques, after the bounty was offered by security company Zerodium last month. The company plans to sell the hack to its customers.

The post Hackers have been paid $ 1 million for breaking into iOS 9 appeared first on Digital Trends.

Mobile»Digital Trends

Hackers could steal Android users’ fingerprints: HTC and Samsung comment

Fingerprints are completely secure, right? Wrong. A new vulnerability was discovered with Android phones in which hackers could steal fingerprints without the user knowing. Researchers say it can be done on a “large scale.”

The post Hackers could steal Android users’ fingerprints: HTC and Samsung comment appeared first on Digital Trends.

Android Army»Digital Trends