Data Breaches

D-Link Says Hacker Exaggerated Data Breach Claims

Hacker claims to have breached D-Link’s network in Taiwan and is offering to sell stolen data, but the company says the claims are exaggerated.

D-Link hacked

D-Link has launched an investigation after a hacker offered to sell information allegedly stolen from one of its networks and has determined that the claims are exaggerated.

On October 1, a user of the new BreachForums cybercrime website claimed they had breached the internal network of D-Link in Taiwan, which gave them access to a database storing the information of 3 million customers, as well as source code for the D-View network monitoring product. 

The hacker claimed to have stolen 1.2 Gb of data, including names, email addresses, postal addresses, phone numbers, and the time and date of the last login, and offered to sell the files for $500. 

“This does include the information of MANY government officials in Taiwan, as well as the CEOs and employees of the company,” said the seller, who also made available a small sample to demonstrate their claims. 

D-Link said it learned of the hacker forum post on October 2 and hired Trend Micro to assist with its investigation. The probe has been completed and the networking equipment maker has confirmed suffering a data breach, but described the hacker’s claims as inaccurate, exaggerated and misleading. 

“The data was confirmed not from the cloud but likely originated from an old D-View 6 system, which reached its end of life as early as 2015. The data was used for registration purposes back then. So far, no evidence suggests the archaic data contained any user IDs or financial information. However, some low-sensitivity and semi-public information, such as contact names or office email addresses, were indicated,” the company explained. 

D-Link said the attacker gained access to its systems after an employee fell victim to a phishing attack. However, it believes impact is limited — its operations are not affected and neither are customers. 

The company pointed out several exaggerations and inaccuracies in the hacker’s post. D-Link claims that only 700 records were actually compromised, not 3 million, and noted that the hacker may have altered the login timestamps to make the data look more recent than it actually is. 

Advertisement. Scroll to continue reading.

Related: TSMC Says Supplier Hacked After Ransomware Group Claims Attack on Chip Giant

Related: Lost and Stolen Devices: A Gateway to Data Breaches and Leaks

Related: IBM Discloses Data Breach Impacting Janssen Healthcare Platform

Related: 500k Impacted by Data Breach at Fashion Retailer Forever 21

Related Content

Vulnerabilities

CISA has added two vulnerabilities in discontinued D-Link products to its KEV catalog, including a decade-old flaw.

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version