Australian pension funds hit by wave of credential stuffing attacks

Since the weekend attacks, some of the country's largest profit-to-member superannuation funds with millions of members each and managing tens or hundreds of billions—including AustralianSuper, Hostplus, REST and Australian Retirement Trust, and Insignia Financial—confirmed that some of their members' accounts were breached in these attacks. While ASFA and the other affected super funds didn't share additional details on the account breaches, Insignia Financial says its Expand Platform was hit by credential stuffing attacks where threat actors use stolen credentials and automated tools to gain access to user accounts. Reuters has learned from a source familiar with the matter that over 20,000 accounts were breached in this massive wave of attacks targeting Australia's superannuation industry, with some members reportedly losing some of their savings. AustralianSuper, which manages the retirement savings of over 3.5 million members from over 472,000 businesses, totaling over $365 billion, confirmed that the attackers breached at least 600 accounts using stolen credentials. Over the weekend, a massive wave of credential stuffing attacks hit multiple large Australian super funds, compromising thousands of members’ accounts. Hostplus also noted that its members have lost no funds due to these attacks and that the extent of the impact on their accounts is being investigated. Although it shut down the portal in reaction to the attacks, approximately 8,000 members had some limited personal information (including first name, email address, and member identification number) accessed. However, Rest says there is no evidence that the attackers transferred funds from compromised members' accounts. "Over the past week, we have seen a spike in suspicious activity across our member portal and mobile app and we are urging members to take steps to protect themselves online," said AustralianSuper Chief Member Officer Rose Kerlin.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 04 Apr 2025 16:15:19 +0000


Cyber News related to Australian pension funds hit by wave of credential stuffing attacks

Australian pension funds hit by wave of credential stuffing attacks - Since the weekend attacks, some of the country's largest profit-to-member superannuation funds with millions of members each and managing tens or hundreds of billions—including AustralianSuper, Hostplus, REST and Australian Retirement Trust, ...
2 days ago Bleepingcomputer.com
What is Credential Harvesting? Examples & Prevention Methods - Credential harvesting is a serious threat to your organization's online security and privacy. Understanding how credential harvesting attacks work is crucial in safeguarding your personal and business data. Common Techniques Used in Credential ...
1 year ago Securityboulevard.com
Okta warns of credential stuffing attacks targeting its CORS feature - Okta warns that a Customer Identity Cloud feature is being targeted in credential stuffing attacks, stating that numerous customers have been targeted since April. Okta is a leading identity and access management company providing cloud-based ...
10 months ago Bleepingcomputer.com LockBit
New 'Atlantis AIO' automates credential stuffing on 140 services - Credential stuffing is a type of cyberattack where threat actors try out a list of credentials (usernames + passwords) they stole or sourced from leaked data breaches against platforms hoping to gain access to accounts. Specifically, Atlantis AIO ...
1 week ago Bleepingcomputer.com
How to defend against credential stuffing attacks - Protecting against credential stuffing attacks requires a multi-layered approach to security. Implement Multi-Factor Authentication: Require users to provide additional forms of authentication, such as a one-time code sent to their mobile device or a ...
1 year ago Cybersecurity-insiders.com
The biggest cybersecurity and cyberattack stories of 2023 - Genetic testing provider 23andMe suffered credential stuffing attacks that led to a major data breach, exposing the data of 6.9 million users. The company states that the attackers only breached a small number of accounts during the ...
1 year ago Bleepingcomputer.com Scattered Spider Black Basta
CyberCrime & Doing Time: Classic Baggie: Part Three - He claimed he was selected as an independent contractor to rebuild a fleet of airplanes for KLM Royal Dutch Airlines, who had wired him $3.5 Million Euros into his Swiss bank account at Neue Privat Bank. His attorney, Phillip Richardson, said that he ...
1 year ago Garwarner.blogspot.com
Jason's Deli Restaurant Chain Hit by a Credential Stuffing Attack - The personal information of more than 340,000 customers of popular restaurant chain Jason's Deli may have been victims of a credential stuffing attack, a scheme in which the hacker uses stolen or leaked credentials to log into other online accounts. ...
1 year ago Securityboulevard.com
North Korean Hackers Utilizing Credential Stuffing to Launch Cyberattacks - In an alarming new report, researchers found that North Korean-linked hackers have been using stolen passwords during cyberattacks to gain access to various government, military and financial networks. According to security experts, the creative ...
2 years ago Thehackernews.com
US charges two more suspects with DraftKing account hacks - The U.S. Department of Justice arrested and charged two more suspects for their involvement in the hacking of almost 68,000 DraftKings accounts in a November 2022 credential stuffing attack. One month later, DraftKings said it had refunded hundreds ...
1 year ago Bleepingcomputer.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
1 year ago Techrepublic.com
Cybercriminals are trying to loot Australian pension accounts in new campaign | The Record from Recorded Future News - Rose Kerlin, the company’s chief member officer, said AustralianSuper took immediate action to lock the affected accounts and inform the members who owned them. One such affected fund, AustralianSuper, confirmed to The Guardian newspaper that a ...
2 days ago Therecord.media
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
1 year ago Mandiant.com
PayPal Warns 35,000 Users of Credential Stuffing Attacks - PayPal has warned 35,000 users that they may be vulnerable to credential stuffing attacks after a security breach. Credential stuffing is a type of attack in which hackers use lists of breached user credentials to attempt to gain access to an ...
2 years ago Securityweek.com
What a Digital ID Means to How Australians Interact With Businesses Online - Australia is about to get a national online ID system - the Digital ID - which promises to improve the security and privacy of data online. In just a few months, Australians will have access to a new form of ID, which aims to make identification ...
1 year ago Techrepublic.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Ta444 Turn Credential Harvesting Activity: A Comprehensive Guide - The Ta444 cyber threat group is one of the most active cybercriminals in the world, and one of their notable methods is credential harvesting. Credential harvesting is the process of stealing user’s information, such as usernames, passwords, credit ...
2 years ago Securityaffairs.com
23andMe failed to detect mega-breach attackers for 5 months The Register - Biotech and DNA-collection biz 23andMe, the one that blamed its own customers for the October mega-breach, just admitted it failed to detect any malicious activity for the entire five months attackers were breaking into user accounts. In a collection ...
1 year ago Go.theregister.com
PayPal Data Breach - Overview of the Credential Stuffing Incident - PayPal recently experienced a data breach through the use of credential stuffing, a method of taking previously compromised username and password combinations from other websites and attempting to use them on PayPal accounts. The breach, which could ...
2 years ago Securityaffairs.com
Teenager Who Allegedly Bragged 'Fraud Is Fun' Pleads Guilty To Sports Betting Hack - A Wisconsin man pleaded guilty to a hacking scheme that stole about $600,000 from more than a thousand DraftKings accounts, prosecutors said Wednesday, months after accusing the 19-year-old defendant of telling a co-conspirator "Fraud is fun"-as the ...
1 year ago Forbes.com
BBC suffers data breach impacting current, former employees - The BBC has disclosed a data security incident that occurred on May 21, involving unauthorized access to files hosted on a cloud-based service, compromising the personal information of BBC Pension Scheme members. As per the reports, the incident ...
10 months ago Bleepingcomputer.com Ransomhub
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
1 year ago Bleepingcomputer.com
Australian Telecom Watchdog Sues Optus Over 2022 Data Breach - The Australian Communications and Media Authority said it has filed proceedings against Optus in a federal court as the company failed to protect sensitive customer data during a data breach in September 2022 that affected close to 10 million people. ...
10 months ago Bankinfosecurity.com
Australian healthcare provider St. Vincent's has data stolen during cyberattack - Australia's largest non-profit healthcare provider was hit by a cyberattack this week, resulting in data being stolen from its networks. In a statement on Friday, St Vincent's Health Australia said it was working with the Australian government and ...
1 year ago Therecord.media LockBit
Russian Hackers Likely Not Involved in Attacks on Denmark's Critical Infrastructure - Russian state-sponsored APT actor Sandworm might have not been involved in last year's massive attack campaign against Denmark's critical infrastructure, cybersecurity firm Forescout says. The assaults occurred in May 2023 and resulted in the ...
1 year ago Securityweek.com CVE-2023-28771 CVE-2023-33009 CVE-2023-33010 CVE-2023-27881

Latest Cyber News


Cyber Trends (last 7 days)