Ubisoft Says It’s Probing a Possible ‘Data Security Incident’

French videogame publisher Ubisoft Entertainment SA said it’s investigating “an alleged data security incident” after reports on social media that it was hacked.

“We are aware of an alleged data security incident and are currently investigating,” a Ubisoft spokesman said late Saturday in a text message.

An account on X that tracks malware reported in a post earlier in the day that Ubisoft’s systems had been compromised for 48 hours beginning on Thursday.


Is the Samsung Galaxy Z Flip 5 the best foldable phone you can buy in India right now? We discuss the company’s new clamshell-style foldable handset on the latest episode of Orbital, the Gadgets 360 podcast. Orbital is available on Spotify, Gaana, JioSaavn, Google Podcasts, Apple Podcasts, Amazon Music and wherever you get your podcasts. 
Affiliate links may be automatically generated – see our ethics statement for details.

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel.


Disney, Reliance Sign Non-binding Agreement for India Media Operations Merger: Report



Cybertruck Designer Says Tesla Stainless Steel Pickup is No Experiment



Check out our Latest News and Follow us at Facebook

Original Source

3Commas Tweaks Internal Security After Accounts of Some Users Were Compromised, Passwords Reset

3Commas, the provider of automated crypto trading services, has warned its community members to be alert about their account-related notifications as cyber threats loom large over the platform. Over the weekend, the platform’s team decided to deploy some changes to its existing security system after some users complained of seeing unauthorised trades placed from their accounts. This hinted the platform that it could be under attack from crypto hackers. Passwords of these accounts were also reportedly reset, hinting at the potential hack attack.

A Cloud-based crypto trading platform, 3Commas allows its users to use its trading bots to stay on top of the game. The bot efficiently making trade-related decision based on real-time market stats. The platform founded in 2017, boasts of stellar customer feedback from its community that has over 100,000 entities as part of its.

Upon internal investigation, 3Commas found that this hack only affected a few user-accounts, and its operations on the otherwise large scale, remain safe and functional.

The platform has strongly advised all its users to enable two-factor authentication (2FA) in the backdrop of this incident.

“The security incident took place mainly affected customers who had not enabled 2FA. Please note that the data accessed did not include your API secret data and account passwords. In response to the few customer reports, we took immediate measures to address the situation,” the Estonia-based company said.

3Commas, in its official post, explained the security changes it has made to its system.

“We shifted the approach to password resets and deployed an additional functionality so that now, after passwords are reset, all API connections are disabled to provide an extra layer of security. In the meantime, our services are running normally, and we will continue to operate in a state of heightened alert,” the post said.

As of now, details about the finances that may have been stolen or relocated as part of this attack remain undisclosed.

This is not the first time however, that user accounts from 3Commas have been breached by notorious cyber hacking.

In October 2022, the API keys of 3Commas were leaked, that had resulted in the leaks of unauthorised trades on the accounts of the victims.

Hackers keep targeting the crypto sector because not only are crypto transactions largely untraceable, the lack of regulations to govern the sector also gives them loopholes to get ahead of law enforcement agencies.

In the last leg of September, Web3 firm Mixin Network was hacked, leading to losses worth $200 million (roughly Rs. 1,662 crore) from its account.

In fact, the funds stolen in crypto scams, hacks, and rug pulls breached the mark of $656 million (roughly Rs. 5,454 crore) during the first half of 2023, a report by Web 3.0 security firm Beosin said in July.


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

Web3 Firm Mixin Network Hacked, $200 Million Stolen in Centralised Exploit: All Details

Web3 firm Mixin Network has officially informed its community members about a mega exploit that has drained $200 million (roughly Rs. 1,662 crore) from its account. The platform offers a decentralised wallet service, and it was launched in 2017 with a billion dollars worth of total value secured. Over the weekend, the database of Mixin Network’s cloud service was hacked, which resulted in a multi-million-dollar loss. The platform is working with cyber security firm SlowMist to get to the bottom of this case.

Feng Xiaodong, the founder of Mixin Network, addressed the incident on September 24 in a live stream and assured community members that possible solutions are being discussed.

Meanwhile, the company has formally acknowledged the instance via their X handle.

“The database of Mixin Network’s cloud service provider was attacked by hackers, resulting in the loss of some assets on the mainnet. We will try our best to minimise the losses and deeply apologise for this,” the statement said.

For the time being, the Mixin team has deemed it fit to suspend all deposit and withdrawal services temporarily.

The losses incurred via this exploit have dented the platform/s treasury significantly. As per a CoinDesk report, the top 100 assets on Mixin Network amounted to barely over $1.1 billion (roughly Rs. 9,145 crore).

Since the news about this hack attack started to spread to social media, the native XIN token of the platform tumbled by eight percent. As per CoinMarketCap, XIN is currently trading at $194 (roughly Rs. 16,130).

This, however, is not the first time that the centralised server of a blockchain firm has been traditionally hacked by cyber criminals.

Last year, a report by blockchain research firm CertiK said that “centralisation is antithetical to the ethos of DeFi and poses major security risks and that single points of failure can be exploited by dedicated hackers and malicious insiders alike.”

Researchers have previously also noted that elements of the crypto space like the DeFi sector would continue to get safer as more workload shifts from servers to blockchain networks.

The funds stolen in crypto scams, hacks, and rug pulls breached the mark of $656 million (roughly Rs. 5,454 crore) during the first half of 2023, a report by Web 3.0 security firm Beosin said in July.


Affiliate links may be automatically generated – see our ethics statement for details.



Check out our Latest News and Follow us at Facebook

Original Source

DeFi Protocol Euler Finance Loses Over $177 Million in Hack, Marks 2023’s Biggest Cyber Ploy: Report

Euler Finance, a decentralised finance (DeFi) protocol that provides crypto lending services, was hacked on Monday, March 13. This hack attack is estimated to have drained at least $177.6 million (roughly Rs. 1,455 crore) from Euler Finance, as estimated by smart contract auditor BlockSec. Other blockchain research firms like Peckshield and Meta Seluth, on the other hand, estimate that the amount of the stolen funds could be as high as $195 million (roughly Rs. 1,603 crore). This incident marks the biggest crypto hack of 2023 so far.

The hacker(s), who remain unidentified, could presently have the stolen funds in ETH 96,833 making for $153 million (roughly Rs. 1,258 crore) in possession. The remaining amount is divided among Dai (DAI), Wrapped Bitcoin (WBTC), Staked Ether (sETH), and USD Coin (USDC) cryptocurrencies, BlockSEC said.

Founded in London, UK, the protocol allows its users to deposit their crypto holdings with it and earn interests. It was launched in 2020 by fintech entrepreneurs Michael Bentley, Doug Hoyte, and Jack Prior.

Soon after BlockSec security firms sounded an alert regarding this hack attack, Euler Finance posted an update on the situation.

For now, elaborate details on this attack are awaited.

Meta Seluth, the crypto analytic firm tracking the hack has claimed that the attacker may have exploited a multichain bridge to transfer the funds from the BNB Smart Chain (BSC) to Ethereum in the attack that was launched and executed on Monday.

Euler Finance, as of now, has not officially revealed how the hack may have taken place.

DeFi protocols, that offer anonymity and autonomy to user to control their funds, are built on blockchain networks and are not controlled by any bank, broker, or intermediary.

Hackers who target DeFi protocols often identify vulnerabilities in the open-source nature of the platform’s code to gain unauthorised access and process their criminal objectives. 2022 witnessed a plethora of hack attacks on DeFi protocols.

Hackers managed to steal as much as $3.8 billion (nearly Rs. 31,100 crore) from the crypto-dominated DeFi sector last year, a recent report by Chainalysis had said.

This year, meanwhile, had so far been relatively quieter in terms of recording massive crypto hacks.

In January this year, a total of 24 crypto exploits were recorded by Peckshield. These exploits amounted to $8.8 million (roughly Rs. 72 crore), which is significantly lesser than $120 million (roughly Rs. 980 crore) worth of crypto being reported lost in January 2022.

Losses incurred dur to crypto exploits dropped by 93 percent in January 2023, as compared to the same month last year, PeckShield had said in its February report which, however, changed today.


Affiliate links may be automatically generated – see our ethics statement for details.



Check out our Latest News and Follow us at Facebook

Original Source

The Sandbox Alerts Community of Security Breach, Warns Users Against Interacting With Suspicious Emails: All Details

The Sandbox, a popular metaverse firm, has warned community members of a security breach. As per its most recent blog post, the platform has revealed that an unauthorised third part has managed to bypass its security measures and may have gathered details of its users. The Sandbox community has been warned against interacting with any suspicious email, which may allow attackers to access and steal their digital assets. This incident marks the first major breach reported by the Web3 sector in 2023.

The malicious email, that may have reached the email inboxes of members of The Sandbox community, is titled ‘The Sandbox Game (PURELAND) Access’. The mail contains links to malware that is capable of installing itself secretly on the hardware of unsuspecting users and accessing their information.

“An unauthorised third party had gained access to the computer of an employee of The Sandbox. This enabled the third party to access a number of email addresses to which it then sent an email,” the official blog post states

The Web3 game ecosystem provider detected the breach at the end of last month. It is now reaching out to users who may have received the malicious phishing email. These people have been instructed to not open, play, or download anything from the links they have received in the email.

“We have blocked the employee’s accounts and access to The Sandbox, reformatted the employee’s laptop, and reset all related passwords including requiring two-factor authentication. We have not identified any further impacts. However, we are working to monitor the situation,” the blog added.

The Sandbox has asked its community members to run a trusted antivirus as well as reformat affected systems. Animoca Brands, a Hong Kong-based game software firm, purchased the mobile game firm called The Sandbox in 2018. Animoca later revamped the platform with the metaverse twist.

In recent times, The Sandbox metaverse has emerged as a hotspot for several brands looking to establish themselves in the metaverse. Last June, NYC’s iconic Times Square announced its address in the metaverse.

Standard Charted Bank, Dubai’s virtual assets regulator, Mastercard, and HSBC Bank have also created their virtual spaces in The Sandbox metaverse.

Following its success, Animoca has decided to invest more in the sector and participate in the expansion and adoption of the metaverse technology. In December, Animoca Brands revealed its plan to unveil a mega-fund of $2 billion (roughly Rs. 16,260 crore), dedicated to the metaverse business.


After facing headwinds in India last year, Xiaomi is all set to take on the competition in 2023. What are the company’s plans for its wide product portfolio and its Make in India commitment in the country? We discuss this and more on Orbital, the Gadgets 360 podcast. Orbital is available on Spotify, Gaana, JioSaavn, Google Podcasts, Apple Podcasts, Amazon Music and wherever you get your podcasts.
Affiliate links may be automatically generated – see our ethics statement for details.

For details of the latest launches and news from Samsung, Xiaomi, Realme, OnePlus, Oppo and other companies at the Mobile World Congress in Barcelona, visit our MWC 2023 hub.

Check out our Latest News and Follow us at Facebook

Original Source

ION Group Paid the Ransom, Claim Hackers Responsible for Disruptive Breach

The hackers who claimed responsibility for a disruptive breach at financial data firm ION say a ransom has been paid, although they declined to say how much it was or offer any evidence that the money had been handed over. 

ION Group declined to comment on the statement. Lockbit communicated the claim to Reuters via its online chat account on Friday but declined to clarify who had paid the money — saying it had come from a “very rich unknown philanthropist.”

The Lockbit representative said there was “no way” it would offer further details.

The FBI did not immediately reply to a request for comment. Britain’s National Cyber Security Agency, part of Britain’s GCHQ eavesdropping intelligence agency, told Reuters it had no comment.

The ransomware outbreak that erupted at ION on Tuesday has disrupted trading and clearing of exchange-traded financial derivatives, causing problems for scores of brokers, sources familiar with the matter told Reuters this week.

Among the many ION clients whose operations were likely to have been affected were ABN Amro Clearing and Intesa Sanpaolo, Italy’s biggest bank, according to messages to clients from both banks that were seen by Reuters.

ABN told clients on Wednesday that due to “technical disruption” from ION, some applications were unavailable and were expected to remain so for a “number of days.”

It was not clear whether paying the ransom would necessarily speed the clean-up effort. Ransomware works by encrypting vital company data and extorting the victims for payoffs in exchange for the decryption keys. But even if hackers hand over the keys, it can still take days, weeks or longer to undo the damage to a company’s digital infrastructure.

There were already signs that Lockbit had reached some kind of an agreement over ION’s data. The company’s name was removed earlier Friday from Lockbit’s extortion website, where victim companies are named and shamed in a bid to force a payout. Experts say that is often a sign that a ransom has been delivered.

“When a victim is delisted, it most commonly means either that the victim has agreed to enter negotiations or that it has paid,” said ransomware expert Brett Callow of New Zealand-based cybersecurity company Emsisoft.

Callow said there was an outside chance that there was some other explanation for Lockbit publicly backing off.

“It may mean that ransomware gang got cold feet or decided not to proceed with the extortion for other reasons,” he said.

Ransomware has emerged as one of the internet’s most expensive and disruptive scourges. As of late Friday, Lockbit’s extortion website alone counted 54 victims who were being shaken down, including a television station in California, a school in Brooklyn and a city in Michigan.

© Thomson Reuters 2023


Affiliate links may be automatically generated – see our ethics statement for details.

Check out our Latest News and Follow us at Facebook

Original Source

NFTs Worth Over $27,000 Stolen Via Malware Wrapped in Google Ads, Victim Loses Life Savings

NFTs nearly $30,000 (roughly Rs. 24 lakh) have reportedly been stolen from an NFT influencer, who goes by the pseudonym ‘NFT God’ on Twitter. The influencer has claimed that his wallet full of digital collectibles was drained in a hack attack. Valuable NFTs worth nearly $30,000 (roughly Rs. 24 lakh) were drained out of his wallet, after he engaged with a sponsored advertisement on Google’s search engine, that replicated an open-source video streaming software which the victim was searching for in the first place.

Along with the costliest Mutant Ape Yacht Club (MAYC) NFT, a bunch of other NFTs amounting to ETH 19 amounting upto over Rs. 24 lakh have been reported stolen, as per Etherscan.

The verified Twitter account of ‘NFT God’, that has over 91,000 followers, mostly from the crypto community, posted about the incident warning others against being scammed.

“My Twitter was hacked. I pop open the OpenSea bookmark of my ape and there it is. A completely different wallet listed as the owner. I knew at that moment it was all gone. Everything. All my crypto and NFTs ripped from me,” the influencer tweeted.

The hack took place on January 15, according to the influencer.

Last week, cybersecurity firm Cyble had sounded a warning against malware that was hunting for phishing victims via Google ads. The name of this malware was dubbed “Rhadamanthys Stealer” by the company.

“Rhadamanthys stealer spreads by using Google Ads that redirect the user to phishing websites that mimic popular software such as Zoom, AnyDesk etc. It can also spread via spam email containing an attachment for delivering the malicious payload. The TAs behind this campaign also created a highly convincing phishing webpage impersonating legitimate websites to trick users into downloading the stealer malware The link to these phishing websites spreads through Google ads,” Cyble had said in its report. Google is yet to issue a statement related to the claims of the NFT influencer.

While sharing details of his ordeal with his followers on Twitter, the victim claimed that he made an error during setting up his Ledger account on his new computer, that may have given access to his social networking accounts and digital wallets to the hacker.

“I go to set up my Ledger with it and I make a critical mistake. I set it up as a hot wallet instead of a cold wallet,” he noted.

Hot wallets are connected to the Internet making them more susceptible to hacking attempts, whereas cold wallets are ones that store crypto tokens offline, but their drawback is that they could be lost or damaged by the holders.

As per a CoinTelegraph report, most of the stolen ETH were sent to a decentralised exchange called FixedFloat via multiple wallets.

This is not the first instance, where Google ads have been used in conjunction with phishing malware. In October 2022, Binance CEO Changpeng Zhao had also warned crypto investors against malicious actors targeting them via Google.

In September, Google Play Store analytics had revealed that two apps — Mister Phone Cleaner and Kylhavy Mobile Security were infected with a malware called SharkBot that was capable of stealing cookies from accounts and while bypassing authentication methods that require user input, such as fingerprints.


Affiliate links may be automatically generated – see our ethics statement for details.



Check out our Latest News and Follow us at Facebook

Original Source

White Hat Hackers Return $9 Million to Nomad After $190 Million Exploit Wrecks Cross-Chain Bridge

Ethical hackers aka white hat hackers that safeguarded the funds on behalf of cross-chain token bridge Nomad during the attack on the crypt have begun returning the funds to a wallet address belonging to the company according to a report by blockchain security firm PeckShield. Thus far, about $9 million (roughly Rs. 71 crore) has been returned, amounting to around 4.75 percent of the total loss. Following an attack on Nomad that saw more than $190 million (roughly Rs. 1,505 crore) in funds stolen, the company published a wallet address on Wednesday for the recovery of the tokens.

Data from Etherscan reveals that tokens returned so far include $3.75 million in USD coins, $2 million (roughly Rs. 15.8 crore) in Tether, $1.4 million (roughly Rs. 11 crore) in Covalent Query tokens, and $1.2 million (roughly Rs. 9.5 crore) in Frax.

The majority of the funds have come from known Ethereum Name Service domain wallet addresses, and these individuals are among the 300 wallets that took part in the hack. However, unlike the hackers, ethical hackers took swift action to ensure the safety of Nomad’s funds during the incident after the protocol requested that they return funds in a Tweet following the attack.

The security firm has estimated that three prime addresses still house about 50 percent of the stolen crypto. And 10 percent of these hackers, with around $6 million (roughly Rs. 47.5 crore) in stolen funds, have ENS domain addresses. That said, the Nomad team has reaffirmed that they are actively collaborating with law enforcement and a top chain analysis company, TRM Labs, to find the funds.

After managing to recoup more than $20 million (roughly Rs. 158 crore) of the haul so far, Nomad said it’s offering hackers a bounty of up to 10 percent to retrieve user funds.

“The bounty is for those who come forward now, and for those who have already returned funds,” Nomad said.

Nomad said it won’t take legal action against any hackers who return 90 percent of the assets they took, as it will consider these individuals to be “white hat” hackers.


Check out our Latest News and Follow us at Facebook

Original Source

Axie Infinity’s Ronin Network Returns on Track After Losing $625 Million in Hack Attack

Axie Infinity, the popular blockchain gaming platform, has finally restored its Ethereum-linked sidechain called the Ronin Network three months after it suffered a major breach. The Ronin Network, designed by Axie Infinity developer Sky Mavis, acts as a bridge between the video game and the blockchain, allowing cryptocurrencies to be transferred in and out of the game. In March, a hack attack on this bridge depleted a whopping $625 million (roughly Rs. 4,729 crore) from the gaming company.

Now that Ronin Network is up and running again, gamers will be able to facilitate crypto withdrawals and deposits in the game via this Ethereum bridge.

Axie Infinity officially announced the development on Twitter while revealing that the Ronin Network has undergone internal as well as external audits before its re-launch.

“Following the Ronin exploit in March, Sky Mavis conducted a full reassessment alongside independent auditors Certik and Verichains. These audits enabled us to identify and implement a number of opportunities for improvement,” Axie Infinity wrote in a blog post.

Going forward, the firm has also implemented some governance upgrades to the Ronin Network to make it more secure against suspicious actors.

“The governance process will be conducted via a decentralised voting mechanism. The governors will be empowered to vote for changes such as: adding/removing validators, upgrade contracts, change thresholds, etc. The governance voting method is serial by design: only one governance vote can be held at a time, and that vote must be completed before moving to a new vote,” the blog noted.

In a bid to tackle risks of a hack attack, Ronin Bridge now has a set daily withdrawal limit of $50 million (roughly Rs. 395 crore) which will be reset every 24 hours.

If the limit is hit early in the day, it can be reset by an administrator.

173,600 ETH tokens and 25.5 million USD Coins were drained from the Ronin bridge on March 29, 2022. Sky Mavis and Axie Infinity committed to covering all users’ funds.

The attack was identified after a user was unable to withdraw Ether tokens from the Ronin bridge.

So far in 2022, cyber criminals have stolen $1.7 billion (roughly Rs. 13,210 crore) in digital assets with Decentralised Finance (DeFi) protocols accounting for 97 percent of the total, a report by Chainalysis had recently claimed.

Crypto research firm Chainalysis has recently established a special hotline for people to flag potential hacks in the sector.

In a blog-post titled ‘Crypto Incident Response’, Chainalysis said that hackers caused thefts and damages of up to $3 billion (roughly Rs. 23,486 crore) from 251 attacks in 2021.

“That’s why today we’re launching Crypto Incident Response, a rapid response service for organisations that have been targeted by a cyber-attack or unauthorised network intrusion that involves a cryptocurrency theft or demand,” the research firm wrote in its post.




Check out our Latest News and Follow us at Facebook

Original Source

Exit mobile version