TechCrunch reports that Block's mobile payment service Cash App has been breached after a former employee downloaded reports with sensitive information from U.S. customers.
An insider was able to access the reports, which contained users' complete names and brokerage account numbers, on Dec. 10, said Block in a filing with the Securities and Exchange Commission on Monday.
Some users also had their brokerage portfolio holdings, brokerage portfolio value, and stock trading activity for a single trading day compromised. However, Block emphasized that usernames, passwords, Social Security numbers, and payment card data have not been accessed.
"While this employee had regular access to these reports as part of their past job responsibilities, in this instance these reports were accessed without permission after their employment ended," said the filing.
While Block declined to confirm whether the data is still being accessed by the former employee or how long the former employee had access to the reports, the company said that it has been informing nearly 8.2 million current and former clients regarding the breach.
As part of its latest attacks discovered in June, Tropic Tropper exploited several known Microsoft Exchange Server and Adobe ColdFusion vulnerabilities to distribute an updated China Chopper web shell on a server hosting the Umbraco open-source content management system.
More than 50 Alibaba-hosted command-and-control servers have been leveraged to facilitate the distribution of the backdoor, which impersonates the Java, bash, sshd, SQLite, and edr-agent utilities.
Angola and the Democratic Republic of Congo, which is a new Intellexa client, may have leveraged new Predator infrastructure to enable spyware staging and exploitation, according to an analysis from Recorded Future's Insikt Group.