Tag Archive for: accounts

Roku Has More than 15,000 User Accounts Hacked, Stolen Data Sold for 50 Cents Per Customer on the Dark Web


Hackers have stolen personal data, including credit-card authentication credentials, of 15,363 Roku users, with individual user account data selling for just 50 cents each on the Dark Web. 

Some Roku users were locked out of their accounts, with data thieves coopting them to make nefarious in-app purchases. 

Source…

Roku hackers breach 15,000 accounts and are selling them online


Hackers likely obtained account information exposed in previous data breaches of third-party services, Roku says. This kind of attack, called credential stuffing, involves hackers getting the emails and passwords exposed in data breaches and trying the combination on other services. Once they gained access to an account, Roku hackers changed the login information for some accounts, allowing them to gain full control.

If the account had stored credit card info, hackers could also purchase subscriptions within Roku for services such as Netflix, Max, Paramount Plus, Hulu, Peacock, Disney Plus, and others. Bleeping Computer also found that hackers are selling the stolen information for around 50 cents per account on a hacking marketplace.

One saving grace is that the Roku accounts didn’t reveal social security numbers, full payment account numbers, or dates of birth. Roku says it has since “secured the accounts from further unauthorized access” by asking affected users to reset their passwords. It’s also working to cancel and refund unauthorized purchases. Even if you weren’t affected by this data breach, it still might be worth checking HaveIBeenPwned to see if any of your credentials have been exposed recently. It also couldn’t hurt to change your Roku password.

Source…

Microsoft says state-sponsored Russian hacking group accessed email accounts of senior leaders | Business





Source…

Google Accounts Compromised Through Ingenious Malware Exploit


In October 2023, security researchers at CloudSEK discovered a cyber threat that could compromise Google accounts through a sophisticated exploit.

The threat came to light when a hacker shared details about the exploit on a Telegram channel. The hacker’s post noted how cookies’ vulnerability could aid in breaching accounts. 

Third-Party Cookies and the Vulnerability

These cookies, fundamental to website and browser functionality, were targeted by hackers seeking unauthorized access to private data. The exploit targeted Google authentication cookies, allowing perpetrators to bypass two-factor authentication.

The malware, discovered by CloudSEK, capitalizes on using third-party cookies to gain illicit access to users’ sensitive information. Google authentication cookies, designed to streamline user access without repetitive logins, became the focal point of the exploit.

By circumventing two-factor authentication, hackers could acquire these cookies, enabling continuous access to Google services even after users reset their passwords. The vulnerability highlights the intricacy and stealth of contemporary cyber-attacks, posing a significant challenge to digital security.

Being at the forefront of internet services, Google responded promptly to the threat. In an official statement, the tech giant reassured users that they routinely upgrade their defenses against such techniques to secure those who may fall victim to malware. 

Additionally, Google emphasized the importance of users taking proactive steps, such as removing malware from their computers and enabling Enhanced Safe Browsing in Chrome. The latter is a feature designed to protect users against phishing attempts and malicious downloads.

As part of its commitment to user security, Google assured that any compromised accounts detected would be secured through appropriate actions.

The Complex Industry of Modern Cyber Threats

The CloudSEK researchers who uncovered this threat highlighted the complexity and stealth inherent in modern cyber-attacks. 

In a blog post detailing the issue, Pavan Karthick M, a threat intelligence researcher at CloudSEK, emphasized how the exploit provided continuous access to Google…

Source…