Connect with us

Malware

Kodi’s Data Breach Confirmed as Forum Database Goes Up for Sale Online – What You Need to Know Now

Kodi, the popular media player software, has announced a data breach after its forum database was found for sale online. The stolen data includes usernames, email addresses, IP addresses, and hashed passwords. Kodi has urged its users to reset their passwords and warned them to beware of phishing emails. The company has also assured that no financial information was compromised in the breach.

Published

on

A group of people working in a computer room.

Kodi Foundation Discloses Data Breach and Plans Password Reset

IT Services has learned that the Kodi Foundation has suffered a data breach after hackers stole the organization’s MyBB forum database, containing user data and private messages, and attempted to sell it online. Kodi is a cross-platform open-source media player, organizer, and streaming suite that supports a vast array of third-party add-ons, enabling users to access content from various sources or customize their experience. The now-shut down Kodi forum had roughly 401,000 members who used it to discuss media streaming, exchange tips, offer support, share new add-ons, and more in 3 million posts.

According to an announcement published by the platform on Saturday, hackers stole the forum database by logging into the Admin console using an inactive staff member’s credentials. Once they gained access to the admin panel, they created and downloaded database backups multiple times in 2023. Kodi’s admin logs show that the account of a trusted but currently inactive member of the forum admin team was used to access the web-based MyBB admin console twice: on 16 February and again on 21 February. The account was used to create database backups, which were then downloaded and deleted. It also downloaded existing nightly full-backups of the database.

The Kodi team confirmed that the actual account owner did not perform these actions on the admin console, indicating that the staff member’s credentials were likely stolen. The stolen database contains all public forum posts, staff forum posts, private messages sent between users, and forum member data, including usernames, email addresses, and encrypted (hashed and salted) passwords generated by the MyBB (v1.8.27) software. While the passwords were hashed and salted, Kodi warns that all passwords should now be considered compromised. The admin team is planning a global password reset that will inevitably impact service availability.

Users must assume their Kodi forum credentials and any private data shared with other users through the user-to-user messaging system is compromised, warns Kodi’s announcement. If you have used the same username and password on any other site, you should follow the password reset/change procedure for that site.

In an update published earlier today, Kodi’s administrators informed the community that they are commissioning a new forum server despite seeing no evidence or signs of compromise on the existing systems. The forum will be redeployed using the latest available MyBB version. This comes with a heavy workload required to incorporate custom functional changes and backport security fixes, so a delay of “several days” is to be expected. The Kodi team plans to run penetration tests once everything is up and running again. They are calling professional auditors who could volunteer to donate some time and expertise to help them with this cybersecurity project.

What is the Thrilling Hacker Data Breach Auction and How Can I Access it?

The Thrilling Hacker Data Breach Auction is an underground marketplace where malicious actors trade stolen information from high-profile breaches. It grants access to a treasure trove of sensitive data, including the infamous breachforums database and private chats. Caution is advised as it operates covertly, and engaging with such activities may have serious legal and ethical implications.

Kodi Data Marketed on a Hacking Forum

The Kodi team says they disclosed the breach after learning that hackers were selling the stolen database online. KELA, a cyberintelligence company, informed IT Services that the “Kodi Community Forum” database was being sold in February on the now-defunct Breached hacking forum.

Kodi database for sale on Breached hacking forum
Source: BleepingComputer

The seller, Amius, claimed they were selling a database dumped on February 15th, 2023, containing the information for 400,314 Kodi forum members, including the information for “many iptv resellers.” The seller was accepting offers privately through Telegram, so there is no information on the cost of the database.

Breached was a popular hacking and data leak forum known for hosting, leaking, and selling data obtained from breached companies, governments, and various organizations. The Breached site shut down after its founder and owner, Pompompurin, was arrested by the FBI. While another admin known as Baphomet attempted to keep the site operational, they later shut it down out of fear that law enforcement had access to the servers.

Update 4/12/23: Added info about where database was being sold

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Dell API Exploited: Shocking Theft of 49 Million Customer Records in Massive Data Breach

Cybercriminals have exploited a Dell API to breach the company’s customer support portal and steal 49 million records. Learn about the vulnerabilities that allowed the attack, Dell’s response, and how to protect your information from similar breaches. Stay vigilant with the latest security news from BleepingComputer.com.

Published

on

Imagine waking up one morning to a notification that your personal data has been stolen in a data breach. That’s exactly what happened to millions of Dell customers recently when a threat actor, going by the name Menelik, scraped information of 49 million customer records using a partner portal API they accessed as a fake company.

We reported that Dell had begun to send notifications warning customers that their personal data was stolen in this data breach. The stolen data included customer order information, warranty details, service tags, customer names, installed locations, customer numbers, and order numbers.

So, How Did This Happen?

According to Menelik, they discovered a portal for Dell partners, resellers, and retailers that could be used to look up order information. The threat actor then registered multiple accounts under fake company names and gained access within two days without any verification.

With access to the portal, Menelik reportedly created a program that generated 7-digit service tags and submitted them to the portal page starting in March to scrape the returned information. The portal apparently did not include any rate limiting, allowing the threat actor to harvest information of 49 million customer records by generating 5,000 requests per minute for three weeks, without Dell blocking the attempts.

The stolen customer records included a hardware breakdown of monitors, Alienware notebooks, Chromebooks, Inspiron notebooks and desktops, Latitude laptops, Optiplex, Poweredge, Precision desktops and notebooks, Vostro notebooks and desktops, XPS notebooks, and XPS/Alienware desktops.

Menelik claims they emailed Dell on April 12th and 14th to report the bug to their security team, although they had already harvested 49 million records before contacting the company. Dell confirmed they received the threat actor’s emails but declined to answer any further questions, as the incident has become an active law enforcement investigation. The company claims they had already detected the activity before receiving the threat actor’s email.

APIs: A Growing Weakness in Data Security

Easy-to-access APIs have become a massive weakness for companies in recent years, with threat actors abusing them to scrape sensitive data and sell them to other threat actors. In 2021, threat actors abused a Facebook API bug to link phone numbers to over 500 million accounts. This data was leaked almost for free on a hacking forum, only requiring an account and paying $2 to download it.

Later that year, in December, threat actors exploited a Twitter API bug to link millions of phone numbers and email addresses to Twitter accounts, which were then sold on hacking forums. More recently, a Trello API flaw was exploited last year to link an email address to 15 million accounts, which were again put up for sale on a hacking forum.

While all of these incidents involved scraping data, they were allowed due to the ease of access to APIs and the lack of proper rate limiting for the number of requests that can be made per second from the same host.

What Can You Do About It?

As cybersecurity experts, we want to help you stay protected and informed. Don’t wait for the next data breach to happen. Stay up-to-date on cybersecurity news, tips, and advice by following our IT Services page. Knowledge is power, and we’re here to keep you in the loop. And if you have any questions or concerns about your own cybersecurity, don’t hesitate to reach out to us. We’re always here to help.

Continue Reading

Malware

Massive Ohio Lottery Ransomware Attack: Shocking Impact on Over 538,000 Individuals

The Ohio Lottery experienced a ransomware attack, compromising the personal information of over 538,000 individuals. The cybercriminals behind the attack demanded a ransom of 50 bitcoin, which the Lottery refused to pay. The affected data includes names, addresses, social security numbers, and birth dates of past winners and employees.

Published

on

Imagine waking up on Christmas Eve to find out that your personal information has been compromised in a cyberattack. That’s precisely what happened to over 538,000 individuals when the Ohio Lottery experienced a data breach on December 24, 2023.

In a filing with the Office of Maine’s Attorney General, it was revealed that the attackers gained access to names, Social Security numbers, and other personal identifiers. Thankfully, the Ohio Lottery assured that the gaming network was not affected by the incident.

Even though no evidence of fraud using the stolen information was found, the Ohio Lottery provided free credit monitoring and identity theft protection services to all potentially impacted individuals, just to be on the safe side.

DragonForce Ransomware Gang Claims Responsibility

While the Ohio Lottery didn’t disclose the nature of the incident, the DragonForce ransomware gang claimed responsibility for the attack a few days later. The group stated that they encrypted devices and stole documents belonging to both customers and employees of the Ohio Lottery.

On December 27, the ransomware group mentioned on their dark web leak site that they had stolen over 3 million records. After negotiations failed, the gang leaked four .bak archives and multiple CSV files on January 22, allegedly taken from the Ohio Lottery’s systems.

According to DragonForce, the 94 GB of leaked data contains 1.5 million records with Ohio Lottery clients’ names, Social Security numbers, and dates of birth.

DragonForce ransomware seems to be a relatively new operation, having exposed its first victim in December 2023. However, their tactics, negotiation style, and data leak site suggest that they are an experienced extortion group. With nearly four dozen victims listed on their leak site and law enforcement disrupting many ransomware operations recently, it’s possible that this group is a rebrand of a previously known gang.

DragonForce ransomware also claimed responsibility for a cyberattack that impacted Japanese probiotic beverage manufacturer Yakult’s IT systems in Australia and New Zealand in mid-December. Yakult disclosed the attack after the ransomware gang leaked what it claimed to be 95 GB of data stolen from the company’s compromised servers.

Don’t Let This Happen to You

Cyberattacks are becoming more and more sophisticated, and the stakes are higher than ever. With personal information at risk, it’s crucial to stay informed and take proactive steps to protect yourself and your data.

We’re here to help. Our IT Services can assist you in staying up-to-date with the latest cybersecurity threats, providing guidance on how to safeguard your information and helping you navigate the ever-changing digital landscape.

Contact us today to learn more about how we can help you stay secure in this increasingly interconnected world. And don’t forget to keep coming back for the latest cybersecurity news and updates.

Continue Reading

Malware

Dell Sounds Alarm on Massive Data Breach: 49 Million Customers Potentially Impacted

Dell has warned 49 million customers of a potential data breach as unauthorized individuals attempted to extract customer data from its network. The company has reset all affected users’ passwords and is urging them to stay vigilant for any suspicious activity.

Published

on

Did you know that Dell recently experienced a data breach? A threat actor claimed to have stolen information for approximately 49 million customers. As a result, Dell started sending out data breach notifications to customers, informing them that a Dell portal containing customer information related to purchases was breached.

Now, you might be wondering, what kind of information was accessed during this breach? Well, according to Dell, the following information was compromised:

  • Name
  • Physical address
  • Dell hardware and order information, including service tag, item description, date of order, and related warranty information

Fortunately, the stolen information does not include financial or payment information, email addresses, or telephone numbers. Dell is currently working with law enforcement and a third-party forensics firm to investigate the incident.

How did this happen?

As reported by Daily Dark Web, a threat actor named Menelik tried to sell a Dell database on the Breach Forums hacking forum on April 28th. The threat actor claimed to have stolen data from Dell for “49 million customers and other information systems purchased from Dell between 2017-2024.” While we haven’t been able to confirm if this is the same data that Dell disclosed, it matches the information listed in the data breach notification.

The post on Breach Forums has since been deleted, which could indicate that another threat actor purchased the database.

What does this mean for Dell customers?

Although Dell doesn’t believe there is significant risk to its customers given the type of information involved, the stolen information could potentially be used in targeted attacks against Dell customers. Without email addresses, threat actors might resort to targeting specific people with physical mailings containing phishing links or media (DVDs/thumb drives) to install malware on targets’ devices.

Think this sounds far-fetched? Well, similar attacks have happened in the past. For instance, tampered Ledger hardware wallets were physically mailed, which then stole cryptocurrency, or gifts with USB drives were sent that installed malware.

Since the database is no longer being sold, there’s a good chance a threat actor is trying to monetize it in some way through attacks. So, what can you do to protect yourself?

Stay vigilant and be cautious

Be wary of any physical mailings or emails you receive that claim to be from Dell, asking you to install software, change passwords, or perform some other potentially risky action. If you receive any suspicious communication, contact Dell directly to confirm its legitimacy.

Remember, knowledge is power, and staying informed about cybersecurity threats is essential to protecting yourself and your information. Don’t hesitate to contact us for more information and resources on cybersecurity, and keep coming back to learn more.

Continue Reading

Trending

Copyright © 2023 IT Services Network.