Site iconSite icon ForkLog

Attack on a crypto exchange, Yandex data leak and other cybersecurity developments

Attack on a crypto exchange, Yandex data leak and other cybersecurity developments

We’ve gathered the most important cybersecurity news from the past two weeks.

  • Hackers gained access to user data of cryptocurrency exchange KeepChange.
  • An employee at Yandex provided access to users’ email accounts.
  • In China, the Clubhouse social network was blocked amid a surge in popularity. Experts warned that the Chinese government could have access to user data.
  • Facebook restricted news for residents of Australia, and access to Australian media content worldwide.

Yandex disclosed an internal leak of user data

In Yandex, they reported a breach affecting 4,887 Yandex.Mail inboxes caused by an employee.

“This was one of three system administrators with the access rights required to perform the tasks needed to support the service,” the company said.

Unauthorized access to the compromised mailboxes has been blocked, and victims have been notified to change their passwords. An investigation is underway.

Hackers breached the KeepChange exchange and gained access to user data

Cryptocurrency platform KeepChange was the target of a hacking attack, resulting in a data breach.

The project team said that “not a single bitcoin was stolen,” however user data were compromised. Hackers gained access to names, email addresses, details about the number and amount of transactions, and hashed passwords.

In KeepChange, withdrawals were paused and they urged users to change passwords as soon as possible and enable two-factor authentication.

Facebook began restricting news in Australia over a new law

From 17 February, Facebook blocked Australian media from publishing content, and users in the country cannot view local or international news via the platform. Users in other countries also cannot share posts from Australian media.

This move followed a proposed bill under which digital platforms would have to pay media for publishing and distributing their content.

Facebook did not back down, arguing that hosting news on the platform helps distribution and monetisation for media outlets.

“Such actions merely confirm the concerns that an increasing number of countries express about the behavior of tech firms that consider themselves above governments and rules. They can change the world, but that does not mean they rule it,” said Australian Prime Minister Scott Morrison.

A database with more than 3 billion stolen records put up for sale

On the RaidForums cybercrime forum, a database containing about 3.27 billion “unique combinations of email addresses and passwords” was posted, ThreatPost reports. It was priced at just $2.

The database is a compilation of data obtained from previous breaches. It includes data from Netflix, LinkedIn, Exploit and other platforms.

According to the seller going by Singularity0x01, the database was built on the basis of a previous 1.4 billion-record compilation.

Experts noted that some files in the database were corrupted or missing, and the total size appeared smaller than claimed. RaidForums later permanently banned Singularity0x01 for “leakage of hidden content.”

Experts reveal the most popular passwords leaked online

Analysts named the passwords that appeared most often in 2019–2020 breaches. Among them are 123456, picture1 (test1 in 2019) and password. Analysts advise changing your password if it is on the list.

More than 100 financial services firms were targeted by DDoS attacks

In 2020, more than 100 financial-services firms worldwide fell under the gaze of hackers orchestrating DDoS strikes. This is according to the FS-ISAC.

Companies received threat emails promising further attacks and ransom. The Wall Street Journal notes attackers began by targeting individual companies to demonstrate their capabilities, and threatened to escalate. Initially they demanded ransom from $200,000 to $350,000 in bitcoin.

The attackers claimed ties to the Fancy Bear and Lazarus groups. However, the FBI stated they were simply trying to intimidate their victims.

Microsoft fixed more than 50 vulnerabilities in its products

Microsoft patched over 50 bugs, including a zero-day vulnerability that attackers had already exploited.

The Windows TCP/IP stack also received fixes for three vulnerabilities that could allow control of the systems.

China blocks Clubhouse

Chinese authorities blocked the Clubhouse social network, which had been rapidly gaining popularity worldwide.

According to South China Morning Post, Clubhouse spread quickly in China because users had a rare chance to discuss political issues.

TechCrunch reports that since last Monday, users on the mainland can no longer access the app, though the site remains unblocked.

Stanford Internet Observatory reports that part of Clubhouse’s infrastructure is run by the Shanghai-based Agora software vendor, which also has an office in the United States. User IDs are transmitted in plaintext over the internet.

Thus, researchers suggested that Chinese authorities could access user data from Clubhouse.

Google to introduce anti-tracking features in Android

Google aims to follow Apple’s lead and is exploring a version of anti-tracking in Android, Bloomberg reports, citing familiar sources.

According to the publication, engineers are weighing how to limit data collection and cross-app tracking in Android, although the new feature would be less radical than Apple’s.

US police request Amazon Ring footage to track Black Lives Matter protesters

The Electronic Frontier Foundation gained access to emails showing that Los Angeles Police Department requested data from Amazon Ring doorbell cameras.

Requests for footage relate to last year’s Black Lives Matter protests, media reports say. Civil-liberties groups note that the growing use of surveillance tools during protests poses an “incredible risk” to civil rights:

“People have fewer opportunities to exercise their rights to political speech, protest and assembly if they know the police can obtain video of these actions simply by sending letters to people with Ring cameras.”

Also on ForkLog:

What to read this weekend?

Since mid-December, the SolarWinds software supply chain attack has drawn enormous attention from U.S. intelligence and cybersecurity professionals worldwide.

ForkLog explored why this breach is regarded as one of the biggest attacks on American government systems in recent years.

Subscribe to ForkLog news on Telegram: ForkLog Feed — the full feed of news, ForkLog — the most important news and polls.

Exit mobile version