personal information on about 80,000 employees , volunteers and vendors from a CPS database . The former worker , Kristi Sims , was arrested Thursday ; officers recovered the stolen files after executing search warrants , according to CPS and Chicago police officials . Sims , 28 , is a former contractor who handled administrative tasks for the Office of Safety and Security . Sims was ordered released on her own recognizance at a bond hearing Friday at the Leighton Criminal Court Building by Judge Sophia Atcherson ; Sims also was ordered not to access to the internet while the case continues . In a letter to employees Thursday evening , CPS Chief Operating Officer Arnie Rivera said the district learned of the massive data breachAttack.DatabreachWednesday , the day after the information was stolenAttack.Databreach. Among the data stolenAttack.Databreachwere names , employee ID numbers , phone numbers , addresses , dates of birth , criminal arrest histories and DCFS findings . Social Security numbers were not takenAttack.Databreach, Rivera said . “ There was no indication that the information , which was in the individual ’ s possession for approximately 24 hours , was used or disseminated to anyone in any way , ” Rivera added . A CPS spokesman referred questions about the criminal charges to Chicago police , but Rivera said “ CPS will work to ensure the individual is prosecuted to the fullest extent of the law. ” CPD spokesman Anthony Guglielmi said Sims is also suspected of deleting the targeted files from the CPS database after they were stolenAttack.Databreach. The digital equipment seized in the warrant is being analyzed , and a search warrant is underway for Sims ’ s email account , Guglielmi said . Though police say they don ’ t believe anyone other than Sims was in possession of the data , they hope to learn more about what might have been done with the information . This latest CPS data breachAttack.Databreachcomes only a few months after the school district mistakenly sent a mass email that linked to the private information of thousands of students and families . The email invited families to submit supplemental applications to selective enrollment schools . Attached at the bottom of the email was a link to a spreadsheet with the personal data of more than 3,700 students and families . In that incident , CPS apologized for the “ unacceptable breachAttack.Databreachof both student information and your trust ” and asked recipients of the email to delete the sensitive information . The data included children ’ s names , home and cellphone numbers , email addresses and ID numbers .
New statements from Apple make it clear that they do not believe a hacker , or group of hackers , breached any of their systems . This comes after a recent report from Motherboard that a hacker gang called the `` Turkish Crime Family '' is threatening to remotely wipe up to 559 million iPhones by April 7 . The hackers claim they hold an alleged cache of stolen accounts , and their goal is to shake downAttack.Ransomthe big Apple for $ 75,000 in Bitcoin or Ethereum cryptocurrency . Alternatively , in lieu of those options , they will even acceptAttack.Ransom$ 100,000 in iTunes gift cards ( a potentially risky option for them ) . Apple responded to the allegation that the hackers breachedAttack.Databreachits systems , assuring their systems were not compromisedAttack.Databreach, but did not confirm if the hackers do in fact holdAttack.Databreachan entire collection of Apple IDs and passwords . Whatever information they do have , probably came from previously comprised third-parties . `` If the list is legitimate , it was not obtainedAttack.Databreachthrough any hackAttack.Databreachof Apple , '' an Apple spokesperson told Fortune in an email . `` There have not been any breachesAttack.Databreachin any of Apple 's systems including iCloud and Apple ID . '' Even if the data did n't come from an Apple breachAttack.Databreach, it could still mean your iCloud login details are out there . Fortune suggested that the logins could be from the LinkedIn hackAttack.Databreach, in which login info from 117 million accounts was sold on the black market site `` The Real Deal . '' Though , if the Turkish Crime Family really has 559 million accounts , well , a mere fraction of the 117 million from LinkedIn does n't really cut it . The hackers have been sending login information to media companies in an effort to gather attention to their scam . For example , The Next Web received a small fraction of the alleged data from the hackers , and cross-referenced the info with the site Have I Been Pwned , which checks to see if your email or username has been compromisedAttack.Databreachin a hack . Most of the samples provided to TNW do n't appear to have been involved in the LinkedIn hack or other hacks in the Pwned database , but TNW was able to accessAttack.Databreachthe accounts with the login information provided by the hackers , so the info looks legitimate . They ca n't test every login , so the small sample may not be indicative of the whole . The Turkish Crime Family also noted to TNW that all conversations with Apple were actually kept private and never reported to Motherboard . Instead , the conversation between the Turkish Crime Family and Motherboard were led by a member that has now been removed for his `` inaccuracy '' and `` lack of professionalism , '' an the group denies the authenticity of Motherboard 's report . Overall , the hacking team seems to have a hard time sticking to one story . Now , the hacker group is confirming Apple 's statement that its systems have not been breachedAttack.Databreach, and that the stolen data was obtainedAttack.Databreachthrough previously compromised systems over the last five years . The Turkish Crime Family is , in fact , not contradicting Apple . They did not breachAttack.Databreachthe company , nor did they ever state to Motherboard that they stoleAttack.Databreachthe info directly from Apple . Rather , after Motherboard 's breaking March 21 report , a breach was assumed by some news outlets such as BGR , though most media sites never directly stated that the hackers breached Apple . The Turkish Crime Family 's initial response to Motherboard , and the group 's only statement , was to extortAttack.RansomApple over an alleged cache of iCloud and other Apple email accounts . The group never stated where their cache of data came from until today when they contacted TNW in response to Apple .
Forrester , one of the world 's leading market research and investment advisory firms , admitted late Friday afternoon to a security breach that took place during the past week . The company says that a yet to be identified attacker ( or attackers ) has gained accessAttack.Databreachto the infrastructure hosting its website — Forrester.com . Forrester is using this website to allow customers to log in and download research specific to their contracts . The company provides statistics , trends , and other market research , which clients use to take decisions before launching new products or business endeavors . Attacker stoleAttack.Databreachsite credentials and stoleAttack.Databreachproprietary research Steven Peltzman , Forrester 's Chief Business Technology Officer , says the attacker stoleAttack.Databreachvalid Forrester.com user credentials that gave him access to Forrester.com accounts . `` The hacker used that access to stealAttack.Databreachresearch reports made available to our clients , '' he said . `` There is no evidence that confidential client data , financial information , or confidential employee data was accessed or exposedAttack.Databreachas part of the incident , '' Peltzman clarified . Even if no sensitive customer data was stolenAttack.Databreach, the market research information to which hackers had accessAttack.Databreachis very valuable in the hands of an economic espionage hacker group , allowing it to determine what technologies are Forrester 's customers working on , or what products they 're ready to launch . This information could then be resold on dark markets or competitors , or hackers could also use it to select future targets — companies that are ready to launch valuable products . `` We recognize that hackers will attack attractive targets — in this case , our research IP . We also understand there is a tradeoff between making it easy for our clients to access our research and security measures , '' said George F. Colony , Chairman and Chief Executive Officer of Forrester . `` We feel that we have taken a common-sense approach to those two priorities ; however , we will continuously look at that balance to respond to changing cybersecurity risk . '' Forrester is the fourth major financial and business entity that suffered or announced a security incident in the past month . The other three include credit rating and reporting firm Equifax , the US Securities and Exchange Commission ( SEC ) , and accounting , auditing , and corporate finance consulting firm Deloitte .
Forrester , one of the world 's leading market research and investment advisory firms , admitted late Friday afternoon to a security breach that took place during the past week . The company says that a yet to be identified attacker ( or attackers ) has gained accessAttack.Databreachto the infrastructure hosting its website — Forrester.com . Forrester is using this website to allow customers to log in and download research specific to their contracts . The company provides statistics , trends , and other market research , which clients use to take decisions before launching new products or business endeavors . Attacker stoleAttack.Databreachsite credentials and stoleAttack.Databreachproprietary research Steven Peltzman , Forrester 's Chief Business Technology Officer , says the attacker stoleAttack.Databreachvalid Forrester.com user credentials that gave him access to Forrester.com accounts . `` The hacker used that access to stealAttack.Databreachresearch reports made available to our clients , '' he said . `` There is no evidence that confidential client data , financial information , or confidential employee data was accessed or exposedAttack.Databreachas part of the incident , '' Peltzman clarified . Even if no sensitive customer data was stolenAttack.Databreach, the market research information to which hackers had accessAttack.Databreachis very valuable in the hands of an economic espionage hacker group , allowing it to determine what technologies are Forrester 's customers working on , or what products they 're ready to launch . This information could then be resold on dark markets or competitors , or hackers could also use it to select future targets — companies that are ready to launch valuable products . `` We recognize that hackers will attack attractive targets — in this case , our research IP . We also understand there is a tradeoff between making it easy for our clients to access our research and security measures , '' said George F. Colony , Chairman and Chief Executive Officer of Forrester . `` We feel that we have taken a common-sense approach to those two priorities ; however , we will continuously look at that balance to respond to changing cybersecurity risk . '' Forrester is the fourth major financial and business entity that suffered or announced a security incident in the past month . The other three include credit rating and reporting firm Equifax , the US Securities and Exchange Commission ( SEC ) , and accounting , auditing , and corporate finance consulting firm Deloitte .
Forrester , one of the world 's leading market research and investment advisory firms , admitted late Friday afternoon to a security breach that took place during the past week . The company says that a yet to be identified attacker ( or attackers ) has gained accessAttack.Databreachto the infrastructure hosting its website — Forrester.com . Forrester is using this website to allow customers to log in and download research specific to their contracts . The company provides statistics , trends , and other market research , which clients use to take decisions before launching new products or business endeavors . Attacker stoleAttack.Databreachsite credentials and stoleAttack.Databreachproprietary research Steven Peltzman , Forrester 's Chief Business Technology Officer , says the attacker stoleAttack.Databreachvalid Forrester.com user credentials that gave him access to Forrester.com accounts . `` The hacker used that access to stealAttack.Databreachresearch reports made available to our clients , '' he said . `` There is no evidence that confidential client data , financial information , or confidential employee data was accessed or exposedAttack.Databreachas part of the incident , '' Peltzman clarified . Even if no sensitive customer data was stolenAttack.Databreach, the market research information to which hackers had accessAttack.Databreachis very valuable in the hands of an economic espionage hacker group , allowing it to determine what technologies are Forrester 's customers working on , or what products they 're ready to launch . This information could then be resold on dark markets or competitors , or hackers could also use it to select future targets — companies that are ready to launch valuable products . `` We recognize that hackers will attack attractive targets — in this case , our research IP . We also understand there is a tradeoff between making it easy for our clients to access our research and security measures , '' said George F. Colony , Chairman and Chief Executive Officer of Forrester . `` We feel that we have taken a common-sense approach to those two priorities ; however , we will continuously look at that balance to respond to changing cybersecurity risk . '' Forrester is the fourth major financial and business entity that suffered or announced a security incident in the past month . The other three include credit rating and reporting firm Equifax , the US Securities and Exchange Commission ( SEC ) , and accounting , auditing , and corporate finance consulting firm Deloitte .
In total , ESET security researcher Lukas Stefanko discovered 13 apps that appear to have been written by a Turkish developer . While seven of the 13 apps obviously focused on Turkish-speaking users , the rest targeted users from across the world . Stefanko says he reported all 13 apps to Google 's security team , who removed them from the Play Store last week . The modus operandi of all these apps was the same . The app would then collectAttack.Databreachthe user 's login details , send them to a remote server , and show a login error . The error would appear every time the user tried to authenticate , and after a certain number of login attempts , the error would change , and ask the user to visit the official Instagram site instead and authorize the app from there . When the user visited the Instagram homepage , he would see a notification from Instagram letting him know that someone has accessed his account . From this point on , if victims do n't change their passwords , the crook would use the victim 's Instagram account to like images or follow other accounts . Stefanko believes these apps power online services that offer Instagram likes and followers for money . Back in January , the researcher discovered a similar app that stoleAttack.DatabreachInstagram credentials and targeted Turkish users . That app , as well , was hosted on the official Google Play Store . Other ways in which hackers could use the stolen Instagram credentials is to post image ads on people 's profiles and to extort some kind of payment from the owners of accounts with a large follower base . Overall , there have been many cases of apps that stoleAttack.DatabreachInstagram credentials in the past few years . In November 2015 , Apple removed an app named `` Who Viewed Your Profile - InstaAgent '' from the App Store because of the same behavior . Six months later , Google faced a similar incident and was forced to remove two apps named `` Who Viewed Me on Instagram '' and `` InstaCare - Who cares with me ? , '' also caught stealingAttack.DatabreachInstagram credentials
In total , ESET security researcher Lukas Stefanko discovered 13 apps that appear to have been written by a Turkish developer . While seven of the 13 apps obviously focused on Turkish-speaking users , the rest targeted users from across the world . Stefanko says he reported all 13 apps to Google 's security team , who removed them from the Play Store last week . The modus operandi of all these apps was the same . The app would then collectAttack.Databreachthe user 's login details , send them to a remote server , and show a login error . The error would appear every time the user tried to authenticate , and after a certain number of login attempts , the error would change , and ask the user to visit the official Instagram site instead and authorize the app from there . When the user visited the Instagram homepage , he would see a notification from Instagram letting him know that someone has accessed his account . From this point on , if victims do n't change their passwords , the crook would use the victim 's Instagram account to like images or follow other accounts . Stefanko believes these apps power online services that offer Instagram likes and followers for money . Back in January , the researcher discovered a similar app that stoleAttack.DatabreachInstagram credentials and targeted Turkish users . That app , as well , was hosted on the official Google Play Store . Other ways in which hackers could use the stolen Instagram credentials is to post image ads on people 's profiles and to extort some kind of payment from the owners of accounts with a large follower base . Overall , there have been many cases of apps that stoleAttack.DatabreachInstagram credentials in the past few years . In November 2015 , Apple removed an app named `` Who Viewed Your Profile - InstaAgent '' from the App Store because of the same behavior . Six months later , Google faced a similar incident and was forced to remove two apps named `` Who Viewed Me on Instagram '' and `` InstaCare - Who cares with me ? , '' also caught stealingAttack.DatabreachInstagram credentials
On the one hand , it gives them a bit of plausible deniability while reaping the potential spoils of each attack , but if the hackers are n't kept on a tight leash things can turn bad . Karim Baratov , the 22-year-old Canadian hacker who the FBI alleges Russia 's state security agency hired to carry out the Yahoo breach , did n't care much for a low profile . His Facebook and Instagram posts boasted of the million-dollar house he bought in a Toronto suburb and there were numerous pictures of him with expensive sports cars -- the latest an Aston Martin DB9 with the license plate `` MR KARIM . '' But forget those for a moment and consider he was n't very careful in hiding his hacking work . In the domain name records , he listed his home address . “ When you bring in amateurs who don ’ t follow standard protocol , that carries risk , ” said Alex Holden , chief information security officer at Hold Security . At the time , the company notified the FBI but only believed 26 accounts had been targeted . It was n't until mid 2016 that the true enormity of the hack started to become apparent . Security experts say it ’ s possible Baratov or a second hacker hired to help might have bragged online about the hack at some point , tipping off U.S. investigators . And then in August 2016 a database allegedly stolenAttack.Databreachfrom Yahoo was found circulatingAttack.Databreachon the black market . “ Some of the information about this hackAttack.Databreachwas basically leakedAttack.Databreach, ” Holden said . “ That ’ s not a sign of a mature intelligence operation ” . So why did Russia turn to a 22-year-old from Canada ? According to the indictment , Baratov broke into the accounts through spear phishing email attacksAttack.Phishing, which are often designed to dupeAttack.Phishingvictims into handing over password information . However , spear phishingAttack.Phishingonly works best if the emails appear authentic . “ The benefit of having Karim , the Canadian , on the team probably allowed creation of far more believable phishing attacksAttack.Phishingdue to his being a native English speaker , ” said Chester Wisniewski , a research scientist at security firm Sophos , in an email . In addition to Baratov , the Russian agents allegedly hired a 29-year-old Latvian named Aleksey Belan , who pulled off the main hack againstAttack.DatabreachYahoo , and stoleAttack.Databreachthe database involving 500 million user accounts . By outsourcing the operation to Belan , Russia probably wanted to conceal the true motives for the Yahoo breach , Wisniewski said . Prior to Wednesday ’ s indictment , Belan himself was already a wanted man for hacks against U.S. e-commerce companies . “ There is also the ‘ cover ’ of criminal actions to potentially obfuscate the spying that was allegedly the real purpose ” . In response to Wednesday 's criminal indictments by the FBI , the Russian government is denying any involvement , and calling the allegations a distraction . Baratov , who has been arrested in Canada , is also claiming innocence , according to his lawyer . But if the allegations are true , it does show one example of how Russia is harnessing the power of cybercriminals for spying purposes -- and how it can get sloppy
A group of hackers are allegedly threatening to remotely wipe millions of iPhones and iCloud accounts , unless Apple agrees to pay a ransomAttack.Ransomby April 7th . As Motherboard reports , the hackers – who are calling themselves the “ Turkish Crime Family ” – are demandingAttack.RansomApple pay a ransomAttack.Ransomof $ 75,000 ( in either the Bitcoin or Ethereum cryptocurrencies ) , or hand over $ 100,000 worth of iTunes gift cards . Motherboard ‘ s Joseph Cox reports that one of the hackers shared screenshots of emails that had allegedly been exchanged with Apple , including one where a member of Apple ’ s security team asked if the group would be willing to share a sample of the stolen data . If emails shared by the hackers are legitimate , then it appears that Apple ’ s security team also requested that a YouTube video be removed of an unnamed member of the gang using stolen credentials to access an elderly woman ’ s iCloud account and view photos that had previously been backed up online . The alleged emails from Apple go on to underline that the technology firm will “ not reward cyber criminals for breaking the law ” . What we don ’ t know is whether the email exchanges between the hackers and Apple are real or faked , and – indeed – whether the so-called “ Turkish Crime Gang ” really has accessAttack.Databreachto a large number of Apple users ’ credentials . Other than the video of the elderly woman ’ s iCloud account being broken into , there has been no evidence shared with the media to suggest that the hackers ’ claims of having gained accessAttack.Databreachto a large database of Apple usernames and passwords are legitimate . However , if it ’ s true that the hackers are attempting to engage with the media in an attempt to increase their chances of a substantial payout then that would be in line with an increasingly common technique deployed by extortionists . For instance , we have discussed before how an individual hacker or hacking group known as The Dark Overlord has targeted investment banks – stealing internal documents and bringing them to the public ’ s attention in an attempt to extort more moneyAttack.Ransom. In another extortionAttack.Ransomattempt , The Dark Overlord stoleAttack.Databreachhundreds of gigabytes of files from the Gorilla Glue adhesive company , and attempted to increase their chances of crowbarring more money out of corporate victims by sharing details with security industry media . For the record , when The Dark Overlord contacted me to help them blackmailAttack.Ransomcompanies , I declined . I believe that companies should do everything in their power to protect their customers and prevent criminals from profiting from extortionAttack.Ransom. We simply don ’ t know the truth of the Turkish Crime Family ’ s claims , and whether Apple users are at risk . But I do hope that the media stories will help remind Apple users of the importance of using a strong , unique password to secure their account and enable two-factor authentication to make their accounts harder to break into .
Hackers made hay of the sorry state of credential security in 2016 . They stoleAttack.Databreachmillions of username and password combinations from online services of all shapes and sizes . Blogs and discussion forums were hit particularly hard . Exploiting credentials is an old attack vector that still works wonders for hackers . In its 2016 Data Breach Investigations Report ( DBIR ) , Verizon added a section about credentials , revealing that 63 % of data breachesAttack.Databreachinvolved weak , default or stolen passwords . “ This statistic drives our recommendation that this is a bar worth raising , ” reads the report . Why is it so easy for cybercriminals to plunderAttack.Databreachlogin credentials ? End users , despite constant warnings , continue re-using passwords , allowing hackers to conveniently break into multiple accounts after stealingAttack.Databreachsomeone 's credentials once . It 's like having one key for your bike lock , front door , office building , car and bank box . Meanwhile , more software vendors should provide advanced hashing , salting and other scrambling technologies for protecting credential information in case it 's stolenAttack.Databreach. For example , attackers hacked Clash of Kings ' forum after exploiting a known vulnerability in an outdated version of the vBulletin software . The thieves stoleAttack.Databreachpersonal information from 1.6 million user accounts , including scrambled passwords . In one case , an attacker used misplaced install files to gain admin privileges . In another case , hackers stoleAttack.Databreachone moderator 's credentials and used the account to post a malicious message in the forum . After viewing the message , the forum 's administrator had his account compromised , leading to a massive breach . Notable vulnerabilities exploitedVulnerability-related.DiscoverVulnerabilityin recent years include CVE-2016-6483 , CVE-2016-6195 , CVE-2016-6635 , CVE-2015-1431 , CVE-2015-7808 , CVE-2014-9574 and CVE-2013-6129 .
Hackers made hay of the sorry state of credential security in 2016 . They stoleAttack.Databreachmillions of username and password combinations from online services of all shapes and sizes . Blogs and discussion forums were hit particularly hard . Exploiting credentials is an old attack vector that still works wonders for hackers . In its 2016 Data Breach Investigations Report ( DBIR ) , Verizon added a section about credentials , revealing that 63 % of data breachesAttack.Databreachinvolved weak , default or stolen passwords . “ This statistic drives our recommendation that this is a bar worth raising , ” reads the report . Why is it so easy for cybercriminals to plunderAttack.Databreachlogin credentials ? End users , despite constant warnings , continue re-using passwords , allowing hackers to conveniently break into multiple accounts after stealingAttack.Databreachsomeone 's credentials once . It 's like having one key for your bike lock , front door , office building , car and bank box . Meanwhile , more software vendors should provide advanced hashing , salting and other scrambling technologies for protecting credential information in case it 's stolenAttack.Databreach. For example , attackers hacked Clash of Kings ' forum after exploiting a known vulnerability in an outdated version of the vBulletin software . The thieves stoleAttack.Databreachpersonal information from 1.6 million user accounts , including scrambled passwords . In one case , an attacker used misplaced install files to gain admin privileges . In another case , hackers stoleAttack.Databreachone moderator 's credentials and used the account to post a malicious message in the forum . After viewing the message , the forum 's administrator had his account compromised , leading to a massive breach . Notable vulnerabilities exploitedVulnerability-related.DiscoverVulnerabilityin recent years include CVE-2016-6483 , CVE-2016-6195 , CVE-2016-6635 , CVE-2015-1431 , CVE-2015-7808 , CVE-2014-9574 and CVE-2013-6129 .
Hackers made hay of the sorry state of credential security in 2016 . They stoleAttack.Databreachmillions of username and password combinations from online services of all shapes and sizes . Blogs and discussion forums were hit particularly hard . Exploiting credentials is an old attack vector that still works wonders for hackers . In its 2016 Data Breach Investigations Report ( DBIR ) , Verizon added a section about credentials , revealing that 63 % of data breachesAttack.Databreachinvolved weak , default or stolen passwords . “ This statistic drives our recommendation that this is a bar worth raising , ” reads the report . Why is it so easy for cybercriminals to plunderAttack.Databreachlogin credentials ? End users , despite constant warnings , continue re-using passwords , allowing hackers to conveniently break into multiple accounts after stealingAttack.Databreachsomeone 's credentials once . It 's like having one key for your bike lock , front door , office building , car and bank box . Meanwhile , more software vendors should provide advanced hashing , salting and other scrambling technologies for protecting credential information in case it 's stolenAttack.Databreach. For example , attackers hacked Clash of Kings ' forum after exploiting a known vulnerability in an outdated version of the vBulletin software . The thieves stoleAttack.Databreachpersonal information from 1.6 million user accounts , including scrambled passwords . In one case , an attacker used misplaced install files to gain admin privileges . In another case , hackers stoleAttack.Databreachone moderator 's credentials and used the account to post a malicious message in the forum . After viewing the message , the forum 's administrator had his account compromised , leading to a massive breach . Notable vulnerabilities exploitedVulnerability-related.DiscoverVulnerabilityin recent years include CVE-2016-6483 , CVE-2016-6195 , CVE-2016-6635 , CVE-2015-1431 , CVE-2015-7808 , CVE-2014-9574 and CVE-2013-6129 .
Buzz60 A view of the Kremlin in Moscow on Jan. 6 , 2017 . Russia 's alleged use of computer hacking to interfere with the U.S. presidential election fits a pattern of similar incidents across Europe for at least a decade . Cyberattacks in Ukraine , Bulgaria , Estonia , Germany , France and Austria that investigators attributed to suspected Russian hackers appeared aimed at influencing election results , sowing discord and undermining faith in public institutions that included government agencies , the media and elected officials . Those investigations bolster U.S. intelligence findings of Russian meddling to help elect Donald Trump , a conclusion the president-elect has disputed — although he conceded Friday after a private intelligence briefing that Russia was among the possible hacking culprits . “ They ’ ve been very good at using the West ’ s weaknesses against itself , the open Internet to hack , the free media to sow discord , and to cause people to question the underpinnings of the systems under which they live , ” said Hannah Thoburn , a research fellow at the Hudson Institute , a Washington think tank . U.S. National Intelligence Director James Clapper told a Senate committee Thursday that Russian intelligence hackers , masquerading as third parties , have conducted attacks abroad that targeted critical infrastructure networks . “ Russia also has used cyber tactics and techniques to seek to influence public opinion across Europe and Eurasia , ” Clapper said . A declassified intelligence report on the Russian hacking released Friday accused Russian President Vladimir Putin of ordering the effort to help elect Trump . It warned that Russia would use lessons learned from the effort to disrupt elections of U.S. allies . USA TODAY Intel chiefs : We 're certain that Russia tried to influence U.S. election In 2007 , Putin told the Munich Security Conference that the United States ’ effort to spread its form of democracy was an insidious threat to Russia and other nations and that his government would push back . Russian sabotage of Western computer systems started that same year . In 2007 , Estonia accused hackers using Russian IP addresses of a wide-scale denial of service attack that shut down the Internet in the former Soviet republic and one of NATO ’ s newest members . According to The Guardian newspaper , the attacks came in waves that coincided with riots on May 3 , 2007 , over the statue , whose removal drew objections from Russia and Russian-speaking Estonians , and on May 8 and 9 , when Russia celebrated its victory over Nazi Germany . They blamed the attacks on a pro-Russia group called CyberBerkut . Hudson analyst Thoburn , who was working as an election observer in Ukraine at the time , said the Ukrainians were able to get around it by deleting their entire system and restoring it from a backup that was not contaminated . Ukrainian officials have also accused Russia of being behind a power grid attack in December 2015 that cut power to 80,000 in western Ukraine . In overt actions against Ukraine , Russia seized the province of Crimea in 2014 and helped armed separatists launch a rebellion in eastern Ukraine . German intelligence in 2015 accused Russia of hackingAttack.Databreachat least 15 computers belonging to members of Germany ’ s lower house of parliament , the Bundestag , and stealing dataAttack.Databreach. Germany ’ s Federal Office for the Protection of the Constitution ( BfV ) said the attackAttack.Databreachwas conducted by a group called Sofacy , which “ is being steered by the Russian state . '' BfV chief Hans-Georg Maassen told Reuters in November that Moscow has tried to manipulate the media and public opinion through various means , including planting false stories . One in 2015 by Russian media was about a German-Russian girl kidnapped and raped by migrants in Berlin . German Chancellor Angela Merkel said she could not rule out Russian interference in Germany 's 2017 federal election through Internet attacks and disinformation campaigns . The country 's Central Election Commission had been hacked during a referendum and local elections in 2015 that was almost certainly linked to Russia and a group that had hacked NATO headquarters in Brussels in 2013 , then-President Rosen Plevneliev told the BBC in November . `` The same organization that has attackedAttack.Databreachthe ( German Parliament ) — stealingAttack.Databreachall the emails of German members of Parliament — the same institution that has attackedAttack.DatabreachNATO headquarters , and that is the same even that has tried to influence American elections lately and so in a very high probability you could point east from us ” ( to Moscow ) , Plevneliev said . A pro-Russian political novice was elected in November to replace Plevneliev . The Vienna-based Organization for Security and Cooperation in Europe , whose tasks include monitoring elections across Europe and the conflict in eastern Ukraine , was attacked in “ a major information security incident ” in November , spokeswoman Mersiha Causevic Podzic said . The incident “ compromised the confidentiality ” of the organization ’ s IT networks , Podzic said . The French daily Le Monde , which first reported the incident , cited a Western intelligence agency attributing the attack to the Russia-linked group APT28 , aka Fancy Bear , and Sofacy . Russia , a member of the OSCE , has objected to the group ’ s criticism of Russian-backed forces battling the Ukrainian government in eastern Ukraine . Russian hackers posing as the “ Cyber Caliphate ” were suspected of attacking France ’ s TV5Monde television channel in 2014 , causing extensive damage to the company ’ s computer systems , FireEye , a cyber security firm that examined the attack , told BuzzFeed . The attack involved posting of Islamic State propaganda , but appeared to use the same servers and have other similarities with Russian-linked APT28 , the group that is a suspect in attacks on the Democratic National Committee , the OSCE and several other European countries . “ APT28 focuses on collecting intelligence that would be most useful to a government , ” FireEye said . “ Specifically , since at least 2007 , APT28 has been targeting privileged information related to governments , militaries and security organizations that would likely benefit the Russian government ” . The security chief of France 's ruling Socialist Party recently warned that the country 's presidential election this spring is at risk of being hacked . Hackers in 2014 attackedAttack.Databreachthe Warsaw Stock Exchange and at least 36 other Polish sites , stealing dataAttack.Databreachand posting graphic images from the Holocaust . The group that claimed responsibility , CyberBerkut , is the same Russian-linked group that attacked Ukrainian sites . The group , posing as Islamic radicals , stoleAttack.Databreachdata and releasedAttack.Databreachdozens of client log-in data , causing mayhem for the exchange , according to Bloomberg News . Dan Wallach , a computer scientist at Rice University who testified about election computer security on Capitol Hill in September , said definitive proof of who conducted an attack would reveal methods and sources who would be lost or killed if exposed . “ You ’ re never going to have definitive attribution , ” Wallach said in an interview . “ The proof is some crazy top secret thing and not for public dissemination ” .
These ATM heists are the work of a group of hackers that 's been active for years . Most recently , starting 2016 , this group has switched to using legitimate Windows apps and fileless malware to hack into government agencies and banks in at least 40 countries . Because those attacks used stealthy techniques that left a minimal footprint on infected servers , investigators were n't able to detect what the crooks were after . Nevertheless , they suspected the hackers stoleAttack.Databreachdata from infected systems , albeit they did n't know what data . More clues about these attacks came to light only recently . Security researchers from Kaspersky Lab , the ones who identified the initial attacks this February , believe they uncovered the purpose of some of the bank hacks . Presenting at the Security Analyst Summit ( SAS ) held these days in St. Maarten , Kaspersky Lab researchers said crooks broke into the networks of various banks using various exploits , where they used legitimate Windows tools and PowerShell malware to escalate their access to nearby systems . Their target was the system that managed the bank 's ATM network . Hackers used this system 's remote management feature to connect to the ATMs via RDP . They then transferred and installed a new breed of ATM malware on these machines , which Kaspersky Lab experts called ATMitch . This malware worked by reading a local command.txt file for instructions . When attackers knew they had partners in front of specific ATMs , they 'd upload instructions to the command.txt file and the malware would execute them , spewing out cash . Based on log entries , researchers believe the ATM printed on its screen the words `` Catch some money , bitch ! '' It is unknown how many ATMs attackers emptied using this technique because the malware would self-delete once the attack would end , cleaning up all its files . It was only by accident that on one ATM the malware left behind a file named `` tv.dll . '' After further digging around , researchers were able to discover how the malware worked and traced it back to banks compromised by the same group they uncovered this past February . Right now , researchers tracked down only two incidents with ATMitch , to a bank in Russia and one in Kazakhstan , but they believe that many more have also taken place . The only problem is that detecting either the hacked bank or the hacked ATM is almost impossible as most of the malicious behavior takes place via self-deleting malware and malicious PowerShell scripts executing in memory , without leaving any artifacts on disk . Once the bank server/computer or the AMT is rebooted , most of the clues are wiped from memory . ATMitch is not the first ATM malware strain that works by forcing ATMs to empty their cash dispensers . Other strains are GreenDispenser , and recent versions of the Alice and Ploutus ATM malware
On April 14 , the company disclosed to the California attorney general that a December 2015 breachAttack.DatabreachcompromisedAttack.Databreachmore sensitive information than first thought . It also disclosed new attacksAttack.Databreachfrom earlier this year that exposedAttack.Databreachnames , contact information , email addresses and purchase histories , although the retailer says it repelled most of the attacks . The dual notifications mark the latest problems for the company , which disclosed in early 2014 that its payment systems were infected with malware that stoleAttack.Databreach350,000 payment card details . Over the past few years , retailers such as Target , Home Depot and others have battled to keep their card payments systems malware-free ( see Neiman Marcus Downsizes Breach Estimate ) . The 2015 incident started around Dec 26 . In a notification to California about a month later , the retailer said it was believed attackers cycled through login credentials that were likely obtainedAttack.Databreachthrough other data breachesAttack.Databreach. A total of 5,200 accounts were accessedAttack.Databreach, and 70 of those accounts were used to make fraudulent purchases . Although email addresses and passwords were not exposedAttack.Databreach, the original notification noted , accessAttack.Databreachto the accounts would have revealed names , saved contact information , purchase histories and the last four digits of payment card numbers . The affected websites included other brands run by Neiman Marcus , including Bergdorf Goodman , Last Call , CUSP and Horchow . According to its latest notification , however , Neiman Marcus Group now says full payment card numbers and expiration dates were exposedAttack.Databreachin the 2015 incidentAttack.Databreach. The latest attack disclosed by Neiman Marcus Group , which occurred around Jan 17 , mirrors the one from December 2015 . It affects the websites of Neiman Marcus , Bergdorf Goodman , Last Call , CUSP , Horchow and a loyalty program called InCircle . Again , the company believes that attackers recycled other stolen credentials in an attempt to see which ones still worked on its sites . It appears that some of the credentials did unlock accounts . The breachAttack.DatabreachexposedAttack.Databreachnames , contact information , email addresses , purchase histories and the last four digits of payment card numbers . It did n't specify the number of accounts affected . The attackers were also able to accessAttack.Databreachsome InCircle gift card numbers , the company says . Web services can slow down hackers when suspicious activity is noticed , such as rapid login attempts from a small range of IP addresses . Those defensive systems can be fooled , however , by slowing down login attempts and trying to plausibly geographically vary where those attempts originate . For those affected by the January incident , Neimen Marcus Group is enforcing a mandatory password reset . It 's an action that 's not undertaken lightly for fear of alienating users , but it 's a sign of how serious a service feels the risk is to users or customers . The company also is offering those affected a one-year subscription to an identity theft service .
Criminals are still trying to shake downAttack.Ransomusers of the Ashley Madison dating/cheating online service . As you might remember , the service was hackedAttack.Databreachin 2015 , and the attackers stoleAttack.Databreachsensitive personal and financial data of 37 million users , and later dumped it online . Since then , cyber criminals have been attempting to monetize this data by sending emails to users whose info they found in the dump , threatening to reveal all of it to the target ’ s nearest and dearest , and asking for moneyAttack.Ransomin exchange for silence . The emails generally contain some of the target ’ s personal data as to make the threat believable , and often claims that the attackers have found the target ’ s Facebook account and , therefore , have the means to contact their friends , family , and employer . In this latest round of blackmail attemptsAttack.Ransom, they are threatening to set up a site and publish all the stolen information . “ On May 1 2017 we are launching our new site – Cheaters Gallery – exposing those who cheat and destroy families . We will launch the site with a big email to all the friends and family of cheaters taken from Facebook , LinkedIn and other social sites . This will include you if do not pay to opting out , ” the email says , as noted by ZDNet ’ s Robin Harris , who received one . The extortionists are asking forAttack.Ransomsome $ 500 ( in Bitcoin ) . It ’ s impossible to tell whether these crooks are the same ones that mounted previous email blackmail attemptsAttack.Ransom. What is definitely obvious is that they are betting on there still being some users with too much to lose if the information gets out . Harris did not share the contents of the email he received , but recipients can be sure that if their Facebook or other social media account isn ’ t specified in it , the blackmailers haven ’ t actually connected the two accounts . More likely than not , they have simply written a script that takes specific info from the Ashley Madison data dumpAttack.Databreach, inserts it in a template email , and fires these emails off to as many recipients as possible .
A group of thieves exploitedVulnerability-related.DiscoverVulnerabilityweaknesses in Signaling System 7 ( SS7 ) to drainAttack.Databreachusers ’ bank accounts , including those protected by two-step verification ( 2SV ) . On 3 May , a representative with O2 Telefonica , a provider of mobile phones and broadband , told German newspaper Süddeutsche Zeitung that thieves managed to bypass security measures and make unauthorized withdrawals from customers ’ bank accounts : “ Criminals carried out an attack from a network of a foreign mobile network operator in the middle of January . The attack redirected incoming SMS messages for selected German customers to the attackers. ” The thieves pulled off their heist by exploiting the weak underbelly of SS7 . It ’ s a protocol that specifies how public switched telephone networks ( PSTN ) exchange data over digital signaling network . In simpler terms , SS7 helps phone carriers around the world route your calls and text messages . Useful ! Unfortunately , it ’ s also terribly insecure . That ’ s what researchers Tobias Engel and Karsten Nohl foundVulnerability-related.DiscoverVulnerabilityback in 2014 . Specifically , the duo discoveredVulnerability-related.DiscoverVulnerabilityflaws in the protocol that allowed an attacker to intercept a victim ’ s mobile phone calls as well as use a radio antenna to pick up all of a local user ’ s phone calls and texts . Along the researchers ’ observations , the January attackers first compromisedAttack.Databreachusers ’ computers with malware that stoleAttack.Databreachtheir bank account numbers , login credentials , and mobile phone numbers . The Register reports that these criminals then waited until the middle of the night to spring into action . For those accounts protected by SMS-based 2SV ( not to be confused with 2FA ) , the attackers abused SS7 to redirect customers ’ SMS text messages to phone numbers under their control . This exploit allowed the thieves to stealAttack.Databreachusers ’ mobile transaction authentication numbers ( mTAN ) and thereby withdraw money from their accounts . In the aftermath of the attack , authorities blocked the unidentified foreign network exploited by the attackers . Bank officials also notified customers of the unauthorized withdrawals . But that ’ s not all . Some people are now calling on the FCC to fixVulnerability-related.PatchVulnerabilitythe ( finally ! ) fix the issues affectingVulnerability-related.DiscoverVulnerabilitySS7 . One of them is U.S. Representative Ted Lieu , who made his position clear to Ars Technica : “ Everyone ’ s accounts protected by text-based two-factor authentication , such as bank accounts , are potentially at risk until the FCC and telecom industry fixVulnerability-related.PatchVulnerabilitythe devastating SS7 security flaw . Both the FCC and telecom industry have been aware that hackers can acquire our text messages and phone conversations just knowing our cell phone number . It is unacceptable the FCC and telecom industry have not acted sooner to protect our privacy and financial security . I urge the Republican-controlled Congress to hold immediate hearings on this issue. ” Let ’ s hope we finally get some movement on these security flaws . In the meantime , users might want to reconsider using SMS messages as a means of 2SV . They might want to go with an app like Google Authenticator or choose a solution like the U2F Security Key instead .
The attackers were able to redirect SMS messages used for two-factor authentication in order to approve money transfers . Earlier this year , hackers exploitedVulnerability-related.DiscoverVulnerabilityvulnerabilities in the Signaling System No . 7 ( SS7 ) protocols to sidestep two-factor authentication and steal funds from German victims ' bank accounts , according to Germany 's Suddeutsche Zeitung . The hackers stoleAttack.Databreachbank login credentials via phishing emails that appeared to come fromAttack.Phishingthe victims ' banks , then leveraged flaws in SS7 to redirect the SMS messages required to confirm funds transfers . `` Criminals carried out an attack from a network of a foreign mobile network operator in the middle of January , '' a representative of Germany 's O2 Telefonica said , according to Ars Technica . `` The attack redirected incoming SMS messages for selected German customers to the attackers . '' Ars Technica notes that security researcher Karsten Nohl demonstratedVulnerability-related.DiscoverVulnerabilitythe potential impact of the flaws in SS7 last year by recording calls and tracking the location of U.S. Rep. Ted Lieu . Earlier this week , Lieu tweeted , `` I 've been screaming for FCC & telecom industry to fixVulnerability-related.PatchVulnerability# SS7 security flaw . Perhaps bank losses will get them to act . '' `` EVERYONE 'S BANK ACCOUNT IS AT RISK until FCC and telecom industry fixVulnerability-related.PatchVulnerabilitythe devastating # SS7 flaw , '' he added .
DocuSign , a major provider of electronic signature technology , acknowledged today that a series of recent malware phishing attacksAttack.Phishingtargeting its customers and users was the result of a data breachAttack.Databreachat one of its computer systems . The company stresses that the data stolenAttack.Databreachwas limited to customer and user email addresses , but the incident is especially dangerous because it allows attackers to target users who may already be expecting to click on links in emails from DocuSign . San Francisco-based DocuSign warned on May 9 that it was trackingAttack.Phishinga malicious email campaign where the subject line reads , “ Completed : docusign.com – Wire Transfer Instructions for recipient-name Document Ready for Signature. ” The missives contained a link to a downloadable Microsoft Word document that harbored malware . The company said at the time that the messages were not associated with DocuSign , and that they were sent fromAttack.Phishinga malicious third-party using DocuSign branding in the headers and body of the email . But in an update late Monday , DocuSign confirmed that this malicious third party was able to sendAttack.Phishingthe messages to customers and users because it had broken in and stolenAttack.DatabreachDocuSign ’ s list of customers and users . “ As part of our ongoing investigation , today we confirmed that a malicious third party had gained temporary accessAttack.Databreachto a separate , non-core system that allows us to communicate service-related announcements to users via email , ” DocuSign wrote in an alert posted to its site . “ A complete forensic analysis has confirmed that only email addresses were accessedAttack.Databreach; no names , physical addresses , passwords , social security numbers , credit card data or other information was accessedAttack.Databreach. No content or any customer documents sent through DocuSign ’ s eSignature system was accessedAttack.Databreach; and DocuSign ’ s core eSignature service , envelopes and customer documents and data remain secure. ” The company is asking people to forward any suspicious emails related to DocuSign to spam @ docusign.com , and then to delete the missives . “ They may appear suspicious because you don ’ t recognize the sender , weren ’ t expecting a document to sign , contain misspellings ( like “ docusgn.com ” without an ‘ i ’ or @ docus.com ) , contain an attachment , or direct you to a link that starts with anything other than https : //www.docusign.com or https : //www.docusign.net , ” reads the advisory . If you have reason to expect a DocuSign document via email , don ’ t respond to an email that looks likeAttack.Phishingit ’ s from DocuSign by clicking a link in the message . When in doubt , access your documents directly by visiting docusign.com , and entering the unique security code included at the bottom of every legitimate DocuSign email . DocuSign says it will never ask recipients to open a PDF , Office document or ZIP file in an email . DocuSign was already a perennial target for phishers and malware writers , but this incident is likely to intensify attacks against its users and customers . DocuSign says it has more than 100 million users , and it seems all but certain that the criminals who stoleAttack.Databreachthe company ’ s customer email list are going to be putting it to nefarious use for some time to come .
In 2015 , the FBI shuttered malware marketplace Darkode , and then at the end of last year a small group of hackers launched their own eponymous copycat version . Almost immediately , however , other hackers attackedAttack.Databreachthat new site , and stoleAttack.Databreachuser account information . `` It 's a shit show on what happened , '' a Darkode staff member who used the handle Bullets told Motherboard . Hackers managed to stealAttack.Databreacha database of Darkode 's users , including usernames and hashed passwords . Paid breach notification site LeakBase provided Motherboard with a copy of the data . The database included this reporter 's Darkode account , used to briefly visit the site when it launched . The data also includes users ' email addresses and IP addresses ; something that might be particularly worrying if those who signed up were involved in any illegal activity—it probably does n't help to have an IP address linked to your identity floating around the internet . It 's fucked up , '' one of the hackers behind the breach , who used the moniker FuckInterpol , told Motherboard . `` Dear fake darkode wannabes , you 're [ sic ] forum has been owned , and your admins have terrible opsec , '' one message posted to the forum read . The hackers also deleted other threads on the site . Bullets , the staff member , claimed the hackers got in , at least in part , because he reused a password from another previously hacked site . `` The only reason I joined in the first place was just to see what the hell was actually going on . I used a common password I use when I signed up thinking nothing of it seeing I never thought I 'd stay on the site & if anyone got access to it , it would n't be a big deal , '' Bullets said
Google Play , the official market for Android apps , was caught hosting a ransomware app that infected at least one real-world handset , security researchers said Tuesday . The ransomware was dubbed Charger and was hidden inside an app called EnergyRescue , according to a blog post published by security firm Check Point Software . Once installed , Charger stoleAttack.DatabreachSMS contacts and prompted unsuspecting users to grant it all-powerful administrator rights . If users clicked OK , the malicious app locked the device and displayedAttack.Ransomthe following message : You need to payAttack.Ransomfor us , otherwise we will sell portion of your personal information on black market every 30 minutes . WE GIVE 100 % GUARANTEE THAT ALL FILES WILL RESTORE AFTER WE RECEIVE PAYMENT . WE WILL UNLOCK THE MOBILE DEVICE AND DELETE ALL YOUR DATA FROM OUR SERVER ! TURNING OFF YOUR PHONE IS MEANINGLESS , ALL YOUR DATA IS ALREADY STORED ON OUR SERVERS ! WE STILL CAN SELLING IT FOR SPAM , FAKE , BANK CRIME etc… We collect and downloadAttack.Databreachall of your personal data . All information about your social networks , Bank accounts , Credit Cards . We collectAttack.Databreachall data about your friends and family . The app sought 0.2 Bitcoin , currently worth about $ 180 . In an e-mail , Check Point researchers said the app was available in Google Play for four days and had only a `` handful '' of downloads . `` We believe the attackers only wanted to test the waters and not spread it yet , '' the researchers told Ars . The infection was detected by Check Point 's mobile malware software , which the company sells to businesses . Google officials have since removed the app and have thanked Check Point for raising awareness of the issue
The Equifax data breachAttack.Databreachin which millions of Americans had their personal details stolenAttack.Databreachmay have been carried out by a foreign government in a bid to recruit U.S. spies , experts believe . Hackers tookAttack.Databreachaddresses , dates of birth , Social Security details and credit card numbers from 148million people when they targeted the credit ratings giant Equifax in 2017 . But the stolen data has not appeared on any 'dark web ' sites which sell personal information for sinister use , analysts have said . The data 's apparent disappearance has led some experts to conclude that it is in the hands of a foreign government , CNBC reported . One analyst told the channel : 'We are all working to be able to consistently determine whether this data is out there and whether it has ever been out there . And at this time there has been absolutely no indication , whatsoever , that the data has been disclosed , that it has been used or that it has been offered for sale . Another ex-intelligence worker said personal data could be used by foreign governments to identify powerful people who were having financial problems . Those people would be prime targets for a bribe or might be attracted by a job offer , he said . It has also been suggested that the criminals who stoleAttack.Databreachthe data feared detection if they sold it online and have kept it to themselves to avoid capture . Equifax , one of America 's three leading consumer reporting agencies , announced the huge data hackAttack.Databreachin September 2017 and its CEO Richard Smith resigned later that month . They initially said 143million people had been affected but the number eventually grew to 148million , equivalent to nearly half the U.S. population . The hackers targeted the company for 76 days until the attack was spotted , according to a congressional report . Hackers gained accessAttack.Databreachto 48 databases between May 13 and July 29 when Equifax noticed the intrusion , the report said . Last year the firm admitted that passport images and information had also been stolenAttack.Databreach. The U.S. House committee which investigated the breach said the firm had 'failed to fully appreciate and mitigate its cybersecurity risks ' . 'Had the company taken action to addressVulnerability-related.PatchVulnerabilityits observable security issues prior to this cyberattack , the data breachAttack.Databreachcould have been prevented , ' the committee 's report said .
For the second time in a week , a major U.S. airline grounded its fleet after its computer systems stopped working . The latest incident involved Delta Air Lines ( NYSE : DAL ) , which canceled 170 flights on Sunday and another 110 on Monday because its `` essential IT systems went down '' over the weekend . The issue at Delta Air Lines alone does n't seem suspicious -- computers fail all the time . But there are two things that could lead one to wonder if there 's more to this than meets the eye . The first is that Delta is n't just some guy like me sitting at home who does n't know a thing about computers . It generates over $ 40 billion worth of revenue each year . The point is , Delta has plenty of resources to ensure that its systems do n't just `` stop working . '' The second piece of the puzzle is that Delta 's issues come one week after a similarly ambiguous glitch brought down the computer system at United Airlines , a subsidiary of United Continental Holdings ( NYSE : UAL ) . Like Delta , United Airlines has tens of thousands of employees and earns tens of billions of dollars in annual revenue . While it 's impossible to say for sure if there 's a connection between these two incidents , as neither company has explained why their computers crashed , there 's reason to be suspicious that they were n't simply innocent failures of technology . In the course of researching cyber-threats to banks , I spoke last week with John Carlin , the former assistant attorney general for national security at the Department of Justice and one-time chief of staff at the FBI . There are few people who know as much about cyber-threats today as Carlin , as is clear if you watch his appearance on The Charlie Rose Show here . Carlin pointed out both to me and to Rose that cyber attacks are waged against the American government and companies all the time . At the FBI , they even have a room with an enormous monitor mounted on the wall that tracks attacks in real time . One of the stories Carlin shared was about the time that the People 's Liberation Army of China was caught routinely hacking into American corporations ' computers to stealAttack.Databreachtrade secrets . `` One time they stoleAttack.Databreachthe pricing information from a solar company so they could price-dump , '' the former law-enforcement officer explained . `` To add insult to injury , when they were sued for doing so , they then stoleAttack.Databreachthe litigation strategy from [ the solar company ] as well . '' The purpose of the attack was n't to bring down the solar companies ' systems , but those types of intrusions are just as common . Hackers regularly break into systems and then bring them to a halt until the victims make ransom paymentsAttack.Ransom. Or , in the case of a sustained cyber attack on four dozen U.S. banks from 2011 through 2013 , which was traced back to the Iranian Revolutionary Guard , systems can be disrupted in retaliation for cyber attacks conducted by our own intelligence agencies , as news reports speculated at the time . To get back to Delta Air Lines and United Airlines , then , it does n't seem like an unreasonable stretch of the imagination to assume that the unexplained computer outages at the two companies were n't a coincidence at all , but instead the result of cyber attacks .
For the second time in a week , a major U.S. airline grounded its fleet after its computer systems stopped working . The latest incident involved Delta Air Lines ( NYSE : DAL ) , which canceled 170 flights on Sunday and another 110 on Monday because its `` essential IT systems went down '' over the weekend . The issue at Delta Air Lines alone does n't seem suspicious -- computers fail all the time . But there are two things that could lead one to wonder if there 's more to this than meets the eye . The first is that Delta is n't just some guy like me sitting at home who does n't know a thing about computers . It generates over $ 40 billion worth of revenue each year . The point is , Delta has plenty of resources to ensure that its systems do n't just `` stop working . '' The second piece of the puzzle is that Delta 's issues come one week after a similarly ambiguous glitch brought down the computer system at United Airlines , a subsidiary of United Continental Holdings ( NYSE : UAL ) . Like Delta , United Airlines has tens of thousands of employees and earns tens of billions of dollars in annual revenue . While it 's impossible to say for sure if there 's a connection between these two incidents , as neither company has explained why their computers crashed , there 's reason to be suspicious that they were n't simply innocent failures of technology . In the course of researching cyber-threats to banks , I spoke last week with John Carlin , the former assistant attorney general for national security at the Department of Justice and one-time chief of staff at the FBI . There are few people who know as much about cyber-threats today as Carlin , as is clear if you watch his appearance on The Charlie Rose Show here . Carlin pointed out both to me and to Rose that cyber attacks are waged against the American government and companies all the time . At the FBI , they even have a room with an enormous monitor mounted on the wall that tracks attacks in real time . One of the stories Carlin shared was about the time that the People 's Liberation Army of China was caught routinely hacking into American corporations ' computers to stealAttack.Databreachtrade secrets . `` One time they stoleAttack.Databreachthe pricing information from a solar company so they could price-dump , '' the former law-enforcement officer explained . `` To add insult to injury , when they were sued for doing so , they then stoleAttack.Databreachthe litigation strategy from [ the solar company ] as well . '' The purpose of the attack was n't to bring down the solar companies ' systems , but those types of intrusions are just as common . Hackers regularly break into systems and then bring them to a halt until the victims make ransom paymentsAttack.Ransom. Or , in the case of a sustained cyber attack on four dozen U.S. banks from 2011 through 2013 , which was traced back to the Iranian Revolutionary Guard , systems can be disrupted in retaliation for cyber attacks conducted by our own intelligence agencies , as news reports speculated at the time . To get back to Delta Air Lines and United Airlines , then , it does n't seem like an unreasonable stretch of the imagination to assume that the unexplained computer outages at the two companies were n't a coincidence at all , but instead the result of cyber attacks .
According to Darin Stanchfield , KeepKey founder and CEO , the attack took place on Christmas Day , December 25 , when an unknown attacker had activated a new phone number with Stanchfield 's Verizon account . This allowed the attacker to request a password reset for his Verizon email account , but receive the password reset details on the newly activated phone number . A few minutes later , the attacker had taken over Stanchfield 's email account and proceeded to request password resets for several services where the KeepKey founder had used that email address to register profiles . In no time , the attacker had taken over several of Stanchfield 's accounts on other sites , such as KeepKey 's official Twitter account , and several of KeepKey 's side services , such as accounts for sales distribution channels and email marketing software . In less than an hour after the attack started , the KeepKey CEO had discovered what happened and started working with his staff to regain access to the hijacked accounts , while also blocking the intruder from reaching other KeepKey services . The attacker also contacted the KeepKey staff , offering to provide details about how he hackedAttack.Databreachthe Verizon email account and what he stoleAttack.Databreach. The attacker had also promised to return the stolen data and keep quiet about the hackAttack.Databreachif KeepKey would agree to payAttack.Ransomhim 30 Bitcoin ( ~ $ 30,000 ) . Instead of paying the ransom demandAttack.Ransom, the KeepKey team managed to stall the attacker for two more hours , during which time they regained access to all but one account , the company 's Twitter profile . Since the night of the hack , the company has filed a complaint with the FBI and is now offering the 30 Bitcoin ransomAttack.Ransomas a reward for any clues that lead to the attacker 's arrest . KeepKey was adamant about the attacker not being able to access any of its customers ' Bitcoin access keys stored on its devices . KeepKey is known in the Bitcoin market for manufacturing hardware devices that allow users to store the access keys used to authenticate on Bitcoin wallets . The device , which is a modified USB storage unit , works offline and the keys on it can be accessed only with physical access to the device . In the Christmas security breach , the attacker would have only managed to stealAttack.Databreachhome addresses , emails , and phone numbers from users that have bought KeepKey devices in the past , and not the content of those devices . It is unknown at the time of writing if the attacker used the access over these accounts to stealAttack.Databreachany KeepKey customer data . Nevertheless , as a precautionary measure , the company is offering a 30-day refund policy to all customers that had their details stored in the sales distribution channels and email marketing software accounts that the attacker managed to gain accessAttack.Databreachto . At the start of December , someone had taken over the mobile number of Bo Shen , the founder of Bitcoin venture capital firm Fenbushi Capital , and had stolen at least $ 300,000 worth of Augur and Ether cryptocurrency . Two weeks later , the same hacker took over a mobile number for one of the Ethereum Project 's admins and used it to reset the passwords for various accounts , eventually downloading a copyAttack.Databreachof Ethereum forum database backup , dated to April 2016 . At the time of writing , there are no clues that link the first two attacks with the security breach at KeepKey , despite the similar hacking methods
Zaufana Trzecia Strona , a local Polish news site , first reported the attacks late Friday , last week . The news site said that during the past week , the security teams at several , yet unnamed , Polish banks detected downloads of suspicious files and encrypted traffic going to uncommon IPs situated in many foreign countries . As employees at different banks started looking into their systems , they found malware installed on numerous workstations and even some servers . The JavaScript code worked by opening a hidden iframe and forcibly downloading a file on the victim 's computers . Users that discovered and executed this file would install a remote access trojan ( RAT ) on their computers . According to Zaufana Trzecia Strona , this malware has a zero detection rate on VirusTotal and appears to be a new malware strain , never-before-seen in live attacks . KNF 's staff have cleaned their site and along with the affected banks , have reported the incidents to CERT.pl . The affected Polish banks said the malware that infected their computers and servers encrypted its outgoing traffic and they were n't able to tell what the attackers stoleAttack.Databreach. Banks reassured their clients and said they have n't detected any unauthorized transactions , but only the mysterious outgoing traffic . Local media believes the attack is the work of a foreign intelligence agency . A more believable theory would be that this is the work of one of the many cyber-crime syndicates specialized in cyber-theftsAttack.Databreachfrom financial institutions . The attacks have the signs of classic network reconnaissance operations , where hackers gather intelligence in order to create a map of a victim 's network before launching their final assaults
On Friday , the unnamed hacker began dumpingAttack.Databreacha sizable database stolenAttack.Databreachfrom Freedom Hosting II onto the internet , potentially exposing its users . The hosting service , Freedom Hosting II , was known for operating thousands of sites that were accessible through the Tor browser ; the `` dark web '' is essentially the encrypted network comprising Tor servers and browsers . Its main landing page was replaced with a message saying that it had been hacked . Allegedly , Freedom Hosting II had been hosting child pornography sites , though its anonymous operator claimed to have a zero-tolerance policy toward such content , according to the hacker behind the breach . “ What we found while searching through your server is more than 50 % child porn… ” the hacker wrote in the message left on the site . “ Moreover , you host many scam sites , some of which are evidently run by yourself to cover hosting expenses ” . In an email to the IDG News Service , the hacker explained how the breach came about . “ I just recently read an article about a well-known exploit that some hosting providers fell victims of many years ago , ” the person said . However , starting on Jan. 30 , the hacker gained access to its web server , using a 20-step method . The hack essentially involved starting a new site on Freedom Hosting II and creating a link to gain access to the service ’ s root directory . This allowed the hacker to browse the entire server . “ I had reading permissions to everything the web server could get access to just by creating a symlink to / ( the root directory ) ” . After coming across child porn sites , the hacker decided to take over Freedom Hosting II by altering its configuration file to trigger a password reset . “ Once I found out what they were hosting , I just wanted to shut them down , ” said the hacker , who ’ s also been circulating what he stoleAttack.Databreachthrough a torrent file . The dumpAttack.Databreachincludes 74GB of files and a 2.3GB database from the service , the hacker claims . “ The IP of the server has been leakedAttack.Databreach, which potentially could reveal the admin 's identity , ” the hacker added . Chris Monteiro , a cybercrime researcher based in the U.K. , has been looking through the data dump , which he said appears to be real . The information includes the sites that Freedom Hosting II had been operating , along with the admin credentials to access them . The dumpAttack.Databreachalso appears to contain a client database , meaning that anyone who used Freedom Hosting II might be exposed , Monteiro said .