23andMe Accounts Hijacked and Data Put Up for Sale on Hacker Forum

Maxxam

Rising Star
Platinum Member
You're a fool if you aren't using a password manager and 2FA wherever you can.

23andMe has confirmed to BleepingComputer that it is aware of user data from its platform circulating on hacker forums and attributes the leak to a credential-stuffing attack.

23andMe is a U.S. biotechnology and genomics firm offering genetic testing services to customers who send a saliva sample to its labs and get back an ancestry and genetic predispositions report.

Recently, a threat actor leaked samples of data that was allegedly stolen from a genetics firm and, a few days later, offered to sell data packs belonging to 23andMe customers.

The initial data leak was limited, with the threat actor releasing 1 million lines of data for Ashkenazi people. However, on October 4, the threat actor offered to sell data profiles in bulk for $1-$10 per 23andMe account, depending on how many were purchased.

A 23andMe spokesperson confirmed the data is legitimate and told BleepingComputer that the threat actors used exposed credentials from other breaches to access 23andMe accounts and steal the sensitive data.

"We were made aware that certain 23andMe customer profile information was compiled through access to individual 23andMe.com accounts," stated 23andMe's spokesperson

"We do not have any indication at this time that there has been a data security incident within our systems."

"Rather, the preliminary results of this investigation suggest that the login credentials used in these access attempts may have been gathered by a threat actor from data leaked during incidents involving other online platforms where users have recycled login credentials."


The information that has been exposed from this incident includes full names, usernames, profile photos, sex, date of birth, genetic ancestry results, and geographical location.

BleepingComputer has also learned that the number of accounts sold by the cybercriminal does not reflect the number of 23andMe accounts breached using exposed credentials.

The compromised accounts had opted into the platform's 'DNA Relatives' feature, which allows users to find genetic relatives and connect with them.

The threat actor accessed a small number of 23andMe accounts and then scraped the data of their DNA Relative matches, which shows how opting into a feature can have unexpected privacy consequences.

23andMe told BleepingComputer that the platform offers two-factor authentication as an additional account protection measure and encourages all users to enable it.

Users should refrain from reusing passwords and consistently employ strong, distinct credentials for every online account they have.
 

Helico-pterFunk

Rising Star
BGOL Legend




 

Coldchi

Rising Star
BGOL Investor
Public companies have to report breaches within 4 days to the SEC.
They had no choice.......can't keep it quiet like companies used to.
Its probably why Elon took Twitter private. If they got hacked and data was compromised,....he wouldnt have to report it.
 

D24OHA

Rising Star
BGOL Investor
You're a fool if you aren't using a password manager and 2FA wherever you can.

23andMe has confirmed to BleepingComputer that it is aware of user data from its platform circulating on hacker forums and attributes the leak to a credential-stuffing attack.

23andMe is a U.S. biotechnology and genomics firm offering genetic testing services to customers who send a saliva sample to its labs and get back an ancestry and genetic predispositions report.

Recently, a threat actor leaked samples of data that was allegedly stolen from a genetics firm and, a few days later, offered to sell data packs belonging to 23andMe customers.

The initial data leak was limited, with the threat actor releasing 1 million lines of data for Ashkenazi people. However, on October 4, the threat actor offered to sell data profiles in bulk for $1-$10 per 23andMe account, depending on how many were purchased.

A 23andMe spokesperson confirmed the data is legitimate and told BleepingComputer that the threat actors used exposed credentials from other breaches to access 23andMe accounts and steal the sensitive data.

"We were made aware that certain 23andMe customer profile information was compiled through access to individual 23andMe.com accounts," stated 23andMe's spokesperson

"We do not have any indication at this time that there has been a data security incident within our systems."

"Rather, the preliminary results of this investigation suggest that the login credentials used in these access attempts may have been gathered by a threat actor from data leaked during incidents involving other online platforms where users have recycled login credentials."


The information that has been exposed from this incident includes full names, usernames, profile photos, sex, date of birth, genetic ancestry results, and geographical location.

BleepingComputer has also learned that the number of accounts sold by the cybercriminal does not reflect the number of 23andMe accounts breached using exposed credentials.

The compromised accounts had opted into the platform's 'DNA Relatives' feature, which allows users to find genetic relatives and connect with them.

The threat actor accessed a small number of 23andMe accounts and then scraped the data of their DNA Relative matches, which shows how opting into a feature can have unexpected privacy consequences.

23andMe told BleepingComputer that the platform offers two-factor authentication as an additional account protection measure and encourages all users to enable it.

Users should refrain from reusing passwords and consistently employ strong, distinct credentials for every online account they have.

The initial part about people recycling logins and passwords is valid. However 23and Me was intentionally trying to downplay the errors on their part.

The initial "hack," iirc only compromised like 10, maybe 15% of their accounts.....

But weeks later 23 and me had to come clean that at least 50% of accounts were compromised in some way and it was a flaw on their part.

Again, iirc, once you signed up and submitted your DNA you could be alerted AND tagged/ associated to the accounts of others they identified as related to you.....

That's where the fuckery was. Of I compromised your account and found out you were user 8136154, I could then raid your relatives pages and find their account/user numbers. Once I have those, the same trick I used to scrub your profile and info off their server....well now I just needed to plug in the relative's account/user number..... rinse and repeat.....that's how 10-15% balloons into 50%+.....

So again the same tactics cops/Law Enforcement can use to identify criminals based on the DNA of relatives ..... they were able to do some of that just by getting the relatives user # and leveraging that to get others
and 23andMe knew there was a vulnerability but chose "a better user experience," over account / personal detail security.

SN: the hackers didnt get the direct DNA info of all 50% of user accounts. They mainly got other info; names, dob, addresses, if you had a payment method saved, some of those were taken..... possibly SSNs........eeek

So yeah 10-15% were lazy mfkrs that left their account's vulnerable..... the other 30%+ is on 23
They're lack of concern, foresight....etc that's what doomed the others
 

Tdot_firestarta

Rising Star
BGOL Investor
I was curious about using one of those services to find out more about my ancestry but the idea of submitting my DNA to some tech firm didn't feel right to me..

The only one I was considering lately was "african ancestry" since they're black owned, destroy your sample etc. but I'm still glad I never pulled the trigger..
 
Last edited:

DC_Dude

Rising Star
BGOL Investor
I was curious about using one of those services to find out more about my ancestry but the idea of submitting my DNA to some tech firm didn't feel right to me..

The only one I was considering lately was "african ancestry" but I'm still glad I never pulled the trigger..

Yeah if you use any, use this -https://africanancestry.com/

Dr. Paige is good people, but honestly I wouldn't touch any of them....
 
Top