Connect with us

Malware

Exposed Secrets: Unmasking Data Breaches, Stolen Credentials & Illicit Dark Web Bazaars

Published

on

Person typing on a keyboard

Infostealer malware is a significant and often underestimated threat to corporate information security teams. These malicious programs infect computers, steal credentials saved in browsers, along with active session cookies and other data, and send it back to the attacker’s command and control infrastructure. In some cases, the malware even self-terminates after completing its mission.

In this article, we’ll discuss how cybercriminals use stolen credentials to gain unauthorized access to privileged IT infrastructure, leading to data breaches and ransomware attacks. But infostealers aren’t the only threat; leaked credentials from more traditional sources continue to pose substantial risks to organizations.

It’s no secret that people often reuse the same password across multiple applications, creating a perfect opportunity for hackers to brute force their way into software-as-a-service (SaaS) and on-premises applications.

At IT Services, we currently monitor over forty million stealer logs. This number is growing by millions every month, with an expected increase in 2024. Additionally, we monitor over 14 billion leaked credentials found in data dumps across the dark web.

This unique perspective allows us to see firsthand how threat actors acquire, distribute, and use leaked credentials.

Understanding Leaked Credentials

To better comprehend leaked credentials, we can categorize them into tiers based on the method of leakage and the risk they pose to organizations. This approach, pioneered by Jason Haddix, helps security professionals clearly communicate credential leak risks to managers and corporate executives.

Tier 1 Leaked Credentials

Tier 1 leaked credentials result from third-party application or service breaches. When these breaches occur, all users of the affected service have their passwords compromised and distributed in a data dump on the dark web. This is the most common type of leaked credential.

For example, imagine a fictional corporation called Scatterholt with user logins for hundreds of thousands of consumers. If attackers breach Scatterholt and access the identity and access management system, they could steal these credentials and leak them onto the dark web.

Scatterholt could force a password reset for all users, but it’s likely that many users have reused the same password across other services. This leak gives threat actors the opportunity to use brute force techniques to gain access to other applications that share the same password.

Defending Against Tier 1 Leaked Credentials

Organizations can employ several well-researched defenses to reduce risk. First and foremost: monitor a leaked credentials database for corporate employee emails. This single action can make a massive difference as threat actors deliberately target passwords associated with corporate email addresses to facilitate data breaches.

Secondly, require users to routinely reset passwords on a schedule, ensuring that if a specific password is breached, they will have already rotated other corporate credentials.

Finally, we recommend using a password manager with a policy requiring employees to randomize passwords for various applications and store them securely, reducing the risk of employees making only minor changes to passwords.

The Special Case of Combolists

Combolists are collections of credential pairs, organized by service or geographically, used by cybercriminals in combination with brute force tools to attempt to gain access to various services.

Screenshot of combolist
Screenshot of combolist
Source: IT Services

These credentials often come from previous known breaches, stealer logs, or are entirely fabricated. The exact source is never entirely clear, but the sheer volume of credentials available through combolists, combined with frequent password reuse, makes them a significant attack vector.

Tier 2 Leaked Credentials

Tier 2 leaked credentials pose a unique risk to companies. These credentials are harvested directly from users through infostealer malware that steals all passwords saved in the browser.

We consider tier 2 leaked credentials to be of significantly increased risk to both the company and the user for the following reasons:

  • A single stealer log will contain all of the credentials the user saved in their browser. This creates a perfect opportunity for threat actors to socially engineer the victim, the IT help desk, or even the company using the victim’s information.
  • These logs contain the plain text username, password, and host for the credentials, often for hundreds of different logins. Threat actors have an enormous advantage when they can see dozens of password variations that the user uses.
  • These logs often contain form-fill data with answers to secret questions, which can be effectively used to bypass websites with secret questions.

Screenshot of the information stealer logs can contain, including cookies, passwords, and other sensitive information
Screenshot of the information stealer logs can contain, including cookies, passwords, and other sensitive information
Source: IT Services

Tier 3 Leaked Credentials

This tier of leaks, also from stealer logs, poses an extreme risk to organizations. Fresh stealer logs often contain active session cookies, which threat actors can easily use for session hijacking attacks. In these attacks, they impersonate the victim and potentially bypass two-factor authentication (2FA) and multi-factor authentication (MFA) controls.

Discovering a fresh stealer log with corporate credentials should immediately prompt an incident investigation, as it’s highly likely that the passwords are working and that threat actors could directly access corporate resources.

Screenshot from Telegram of a malware store
Screenshot from Telegram of a malware store
Source: IT Services

Defending Against Tier 3 Leaked Credentials

Limit the time-to-live (TTL) for corporate applications to reduce the risk of session cookies remaining valid if distributed as a result of an infostealer infection.

Multi-Factor Authentication Isn’t a Silver Bullet

Not monitoring leaked credentials likely means that many of your employees use single-factor authentication, as their passwords may have been exposed. Many people believe that enabling 2FA is sufficient protection against stolen credentials, but the reality is that threat actors are aware of the obstacle 2FA presents and have developed techniques to overcome it.

Whether through social engineering of employees, using 2FA bots to capture one-time codes/passwords from victims, or even SIM-swapping, there are many ways to bypass MFA controls that are actively used in the wild.

The best defense against these types of attacks involves using authenticator apps, which feature temporary rotating codes instead of one-time passwords received via email or SMS. These applications are usually more secure and ensure that the user controls a second device to some extent.

Concerned about Credentials? We Can Help

IT Services monitors more than 14 billion leaked credentials distributed on the dark web and hundreds of millions leaked through infostealer malware.

Our platform sets up in 30 minutes and provides robust detection for leaked employee credentials across hundreds of forums, channels, and marketplaces.

Check out our free trial.

Sponsored and written by IT Services.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Avis Reveals Massive Data Breach: Customer Information Compromised in Car Rental Empire

Car rental company Avis recently disclosed a data breach affecting customer data. The breach exposed sensitive information such as names, addresses, and phone numbers. Protect your personal information by staying vigilant and monitoring your accounts for any suspicious activity.

Published

on

Image removed

Image: Midjourney

Did you hear the news? American car rental giant Avis recently informed customers that cybercriminals breached one of its business applications last month and stole some of their personal information.

According to data breach notification letters sent to impacted customers and filed with California’s Office of the Attorney General, Avis took action to stop the unauthorized access and launched an investigation with the help of external cybersecurity experts after learning of the breach on August 5th.

What did the investigation uncover?

The investigation revealed that the attacker had access to Avis’s business application from August 3rd to 6th. The company managed to evict the malicious actor from its systems and blocked its access on August 6th. On August 14th, it also discovered that the attacker stole some customers’ personal information, including their names and other undisclosed sensitive data.

Since the breach, Avis says it has worked with outside experts to strengthen security measures for the affected application and implemented additional safeguards across its systems.

What has Avis done to protect its customers?

Avis has been actively reviewing security monitoring and controls to bolster security defenses and warned customers of identity theft and fraud risks following the data breach. The company advised those whose personal information was stolen to remain vigilant against threats of identity theft or fraud. They suggested customers do this by regularly reviewing and monitoring their account statements and credit history for any signs of unauthorized transactions or activity and contacting credit reporting agencies if they suspect any unauthorized activity.

Moreover, Avis offered those affected a free one-year membership to Equifax’s credit monitoring service, which provides assistance with identity theft detection and resolution.

About Avis and its global presence

Avis is a subsidiary of Avis Budget Group, a leading global mobility solutions provider that also owns Zipcar, the world’s leading car-sharing network. Its Avis and Budget car rental brands operate over 10,000 rental locations in 180 countries across North America, Europe, and Australasia. Avis Budget Group has reported more than $3.0 billion in revenues for the second quarter of 2024.

We reached out to Avis for more information about the attack’s nature, the number of affected customers, and the other personal information stolen in the breach, but the company has not responded yet.

Stay informed and protected

Cybersecurity is more important than ever, and we at IT Services are dedicated to helping you stay informed and protected. We encourage you to keep coming back to learn more about the latest cybersecurity news and trends. Together, we can make the digital world a safer place for everyone. If you have any questions or concerns, don’t hesitate to contact us!

Continue Reading

Malware

Massive Data Breach Exposed: Business Powerhouse CBIZ Reveals Customer Information Compromised

CBIZ, a leading provider of business services, has disclosed a data breach affecting customer information. The breach occurred when an unauthorized third party accessed an employee’s email account, potentially compromising clients’ names, addresses, and Social Security numbers. CBIZ is offering free credit monitoring services to affected clients and has implemented additional security measures.

Published

on

Imagine waking up one day to find out that your personal information has been stolen by hackers. Your name, contact details, social security number, date of birth, and even your health information are now in the hands of cybercriminals. This nightmare scenario recently became a reality for thousands of people when a major U.S. company fell victim to a data breach.

CBIZ: A Cybersecurity Wake-up Call

CBIZ Benefits & Insurance Services (CBIZ), one of the largest professional services companies in the United States, recently disclosed a significant data breach involving unauthorized access to client information stored in specific databases. This management consulting company, which provides financial and benefits and insurance services to various organizations and individual customers, reported that a threat actor exploited a vulnerability in one of its web pages and stole customer data between June 2 and June 21.

Upon discovering the intrusion on June 24, CBIZ launched an investigation with the help of cybersecurity professionals. They found that an unauthorized party was able to exploit a vulnerability associated with one of its web pages and acquire information from certain databases during the three-week period. To put things in perspective, CBIZ operates 120 offices across the country, employs 6,700 people, and recorded a revenue of $1.59 billion in 2023.

What Was Stolen?

Hackers managed to steal information belonging to nearly 36,000 individuals. The compromised data includes:

  • Name
  • Contact details
  • Social Security number
  • Date of birth/death
  • Retiree health information
  • Welfare plan information

Protecting Yourself and Your Data

CBIZ began sending personalized notifications to impacted clients on August 28, informing them of the breach. While the company has no evidence that the stolen data has been misused, they are offering guidance on how to enroll in a two-year credit monitoring and identity theft protection service to reduce potential risk. Additionally, impacted clients are advised to consider placing a credit/security freeze and adding a fraud alert to their credit report.

This incident serves as a stark reminder of the importance of cybersecurity and the need to protect our personal information. Cyberattacks are becoming more frequent and sophisticated, and businesses of all sizes must take the necessary precautions to safeguard their customers’ data. As individuals, we must also stay informed and vigilant to protect ourselves from the consequences of data breaches.

Don’t Be a Victim: Stay Informed and Take Action

Here at IT Services, our mission is to help you stay ahead of cyber threats. We provide the latest news, updates, and resources on cybersecurity to help you protect your digital footprint. Whether you’re a business owner or an individual user, knowledge is power when it comes to defending against cyberattacks. So don’t wait for a wake-up call like CBIZ – take action now to secure your digital life.

Stay informed and keep coming back to learn more. And remember, if you have any concerns or questions about cybersecurity, we’re here to help. Don’t hesitate to contact us for expert advice and support.

Continue Reading

Malware

DICK’S Sporting Goods Halts Email & Locks Employee Accounts Following Intense Cyberattack

US retailer Dick’s Sporting Goods suffered a cyberattack, prompting the company to shut down employee email accounts and reset passwords. Discover how the attack unfolded and what measures the company is taking to prevent future incidents.

Published

on

Last Wednesday, DICK’S Sporting Goods, the largest chain of sporting goods retail stores in the United States, discovered a cyberattack that exposed confidential information. With $12.98 billion in revenue in 2023 and over 857 stores across the country, this breach impacts a significant number of people.

Responding to the Cyberattack

In a filing with the U.S. Securities and Exchange Commission (SEC), DICK’S has hired outside cybersecurity experts to help contain the security breach and assess the impact. The company stated, “On August 21, 2024, the Company discovered unauthorized third-party access to its information systems, including portions of its systems containing certain confidential information.”

As soon as the incident was detected, DICK’S activated its cybersecurity response plan and engaged external cybersecurity experts to investigate, isolate, and contain the threat.

Keeping Information Under Wraps

According to an anonymous source, the company has been tight-lipped about the breach and has instructed employees not to discuss it publicly or put any information in writing. The same source revealed that email systems had been shut down, likely to isolate the attack, and all employees were locked out of their accounts. IT staff is now manually validating employees’ identities on camera before granting access to internal systems.

In an internal memo, DICK’S informed employees that most of them no longer have access to their systems due to a “planned activity” and that team leaders will contact them via personal email or text for further instructions.

Business Operations Unaffected

Phone lines at local stores are currently down due to the incident, but the company has reported no disruption to their business operations to date. In their SEC filing, DICK’S stated, “The Company has also notified federal law enforcement. The Company has no knowledge that this incident has disrupted business operations. The Company’s investigation of the incident remains ongoing.”

Although the company believes the incident is not material at this point, the investigation is still in progress, and the full impact remains to be seen.

What You Can Do

Cybersecurity is a critical concern for businesses and individuals alike. We at IT Services are committed to keeping you informed and protected. Stay tuned for updates on this situation, and don’t hesitate to reach out to us for advice and assistance in safeguarding your personal and professional information. Let’s work together to stay one step ahead of cyber threats.

Continue Reading

Trending