An Ecovacs Deebot T20 Omni.

Ecovacs home robots can be hacked to spy on their owners, researchers say

An Ecovacs Deebot T20 Omni.

Image Credits: Ecovacs / YouTube (opens in a new window)

Malicious hackers can take over control of vacuum and lawn mower robots made by Ecovacs to spy on their owners using the devices’ cameras and microphones, new research has found.

Security researchers Dennis Giese and Braelynn are due to speak at the Def Con hacking conference on Saturday detailing their research into Ecovacs robots. When they analyzed several Ecovacs products, the two researchers found a number of issues that can be abused to hack the robots via Bluetooth and surreptitiously switch on microphones and cameras remotely. 

“Their security was really, really, really, really bad,” Giese told TechCrunch in an interview ahead of the talk.

The researchers said they reached out to Ecovacs to report the vulnerabilities but never heard back from the company, and believe the vulnerabilities are still not fixed and could be exploited by hackers. 

An Ecovacs spokesperson told TechCrunch that the company would not fix the flaws found by the researchers, saying that “users can rest assured that they do not need to worry excessively about this.”

The main issue, according to the researchers, is that there is a vulnerability that allows anyone using a phone to connect to and take over an Ecovacs robot via Bluetooth from as far away as 450 feet (around 130 meters). And once the hackers take control of the device, they can connect to it remotely because the robots themselves are connected via Wi-Fi to the internet.

“You send a payload that takes a second, and then it connects back to our machine. So this can, for example, connect back to a server on the internet. And from there, we can control the robot remotely,” said Giese. “We can read out to Wi-Fi credentials, we can read out all the [saved room] maps. We can, because we’re sitting on the operation of the robot’s Linux operating system. We can access cameras, microphones, whatever.” 

A dog on a couch in someone's house seen through the camera of a hacked Ecovacs device.
A dog seen through a hacked Ecovacs device.
Image Credits: Dennis Giese and Braelynn

Giese said that the lawn mower robots have Bluetooth active at all times, while the vacuum robots have Bluetooth enabled for 20 minutes when they switch on, and once a day when they do their automatic reboot, which makes them a bit harder to hack.

Because most of the newer Ecovacs robots are equipped with at least one camera and a microphone, once the hackers have control of a compromised robot, the robots can be turned into spies. The robots have no hardware light or any other indicator that warns people nearby that their cameras and microphones are on, according to the researchers. 

On some models there is, in theory, an audio file that gets played every five minutes saying the camera is on but hackers could easily delete the file and stay stealthy, Giese said. 

“You can basically just delete or overwrite the file with the empty one. So the warnings are not playing anymore if you access the camera remotely,” said Giese.

Apart from the risk of hacking, Giese and Braelynn said they found other problems with Ecovacs devices.

Among the issues, they said: The data stored on the robots remains on Ecovacs’ cloud servers even after deleting the user’s account; the authentication token also remains on the cloud, allowing someone to access a robot vacuum after deleting their account and potentially allowing them to spy on the person who may have purchased the robot secondhand. Also, the lawn mower robots have an anti-theft mechanism that forces someone to enter a PIN if they pick up the robot, but the PIN is stored in plaintext inside the lawn mower so a hacker could easily find it and use it.  

The researchers said that once an Ecovacs robot is compromised, if the device is in range of other Ecovacs robots, those devices can be hacked, too. 

Giese and Braelynn said they analyzed the following devices: Ecovacs Deebot 900 Series, Ecovacs Deebot N8/T8, Ecovacs Deebot N9/T9, Ecovacs Deebot N10/T10, Ecovacs Deebot X1, Ecovacs Deebot T20, Ecovacs Deebot X2, Ecovacs Goat G1, Ecovacs Spybot Airbot Z1, Ecovacs Airbot AVA, and the Ecovacs Airbot ANDY.

UPDATE, Aug. 14, 1:22 p.m. ET: This story has been updated to include Ecovacs’ statement.

Ecovacs home robots can be hacked to spy on their owners, researchers say

An Ecovacs Deebot T20 Omni.

Image Credits: Ecovacs / YouTube (opens in a new window)

Malicious hackers can take over control of vacuum and lawn mower robots made by Ecovacs to spy on their owners using the devices’ cameras and microphones, new research has found.

Security researchers Dennis Giese and Braelynn are due to speak at the Def Con hacking conference on Saturday detailing their research into Ecovacs robots. When they analyzed several Ecovacs products, the two researchers found a number of issues that can be abused to hack the robots via Bluetooth and surreptitiously switch on microphones and cameras remotely. 

“Their security was really, really, really, really bad,” Giese told TechCrunch in an interview ahead of the talk.

The researchers said they reached out to Ecovacs to report the vulnerabilities but never heard back from the company, and believe the vulnerabilities are still not fixed and could be exploited by hackers. 

Ecovacs did not respond to requests for comment from TechCrunch. 

The main issue, according to the researchers, is that there is a vulnerability that allows anyone using a phone to connect to and take over an Ecovacs robot via Bluetooth from as far away as 450 feet (around 130 meters). And once the hackers take control of the device, they can connect to it remotely because the robots themselves are connected via Wi-Fi to the internet.

“You send a payload that takes a second, and then it connects back to our machine. So this can, for example, connect back to a server on the internet. And from there, we can control the robot remotely,” said Giese. “We can read out to Wi-Fi credentials, we can read out all the [saved room] maps. We can, because we’re sitting on the operation of the robot’s Linux operating system. We can access cameras, microphones, whatever.” 

A dog on a couch in someone's house seen through the camera of a hacked Ecovacs device.
A dog seen through a hacked Ecovacs device.
Image Credits: Dennis Giese and Braelynn

Giese said that the lawn mower robots have Bluetooth active at all times, while the vacuum robots have Bluetooth enabled for 20 minutes when they switch on, and once a day when they do their automatic reboot, which makes them a bit harder to hack.

Because most of the newer Ecovacs robots are equipped with at least one camera and a microphone, once the hackers have control of a compromised robot, the robots can be turned into spies. The robots have no hardware light or any other indicator that warns people nearby that their cameras and microphones are on, according to the researchers. 

On some models there is, in theory, an audio file that gets played every five minutes saying the camera is on but hackers could easily delete the file and stay stealthy, Giese said. 

“You can basically just delete or overwrite the file with the empty one. So the warnings are not playing anymore if you access the camera remotely,” said Giese.

Apart from the risk of hacking, Giese and Braelynn said they found other problems with Ecovacs devices.

Among the issues, they said: The data stored on the robots remains on Ecovacs’ cloud servers even after deleting the user’s account; the authentication token also remains on the cloud, allowing someone to access a robot vacuum after deleting their account and potentially allowing them to spy on the person who may have purchased the robot secondhand. Also, the lawn mower robots have an anti-theft mechanism that forces someone to enter a PIN if they pick up the robot, but the PIN is stored in plaintext inside the lawn mower so a hacker could easily find it and use it.  

The researchers said that once an Ecovacs robot is compromised, if the device is in range of other Ecovacs robots, those devices can be hacked, too. 

Giese and Braelynn said they analyzed the following devices: Ecovacs Deebot 900 Series, Ecovacs Deebot N8/T8, Ecovacs Deebot N9/T9, Ecovacs Deebot N10/T10, Ecovacs Deebot X1, Ecovacs Deebot T20, Ecovacs Deebot X2, Ecovacs Goat G1, Ecovacs Spybot Airbot Z1, Ecovacs Airbot AVA, and the Ecovacs Airbot ANDY.

SEC building/shield

SEC's X account hacked, sharing 'unauthorized tweet' regarding spot bitcoin ETF

SEC building/shield

Image Credits: Pgiam (opens in a new window) / Getty Images

The U.S. Securities and Exchange Commission’s X account has been hacked, a spokesperson confirmed with TechCrunch on Tuesday afternoon.

“The SEC’s @SECGov X/Twitter account has been compromised. The unauthorized tweet regarding bitcoin ETFs was not made by the SEC or its staff,” the spokesperson said. A similar statement was shared shortly after on the media platform.

The post, shown in a screenshot below, was up for about 30 minutes, causing a number of news outlets and online personalities to report that the SEC granted approval for the highly anticipated spot bitcoin ETFs. The unauthorized post has since been deleted.

The SEC's hacked account post on bitcoin spot ETF

Around 4:30 p.m. EST, SEC Chair Gary Gensler tweeted, “The @SECGov twitter account was compromised, and an unauthorized tweet was posted. The SEC has not approved the listing and trading of spot bitcoin exchange-traded products.”

After the fake post went out, Bitcoin’s price spiked near $48,000 but has since fallen to around $45,700, according to CoinMarketCap data.

On Wednesday, an SEC spokesperson told TechCrunch that it’s investigating the matter with its Office of the Inspector General and the FBI, adding that the “unauthorized content” was “not drafted or created by the SEC.”

Valkyrie co-founder expects $10B inflows for spot bitcoin ETFs by end of year

The article has been updated to include the SEC spokesperson’s comments on Wednesday.

Live Nation confirms Ticketmaster was hacked, says personal information stolen in data breach

Ticketmaster tickets and gift cards are shown at a box office in San Jose, Calif., on May 11, 2009.

Image Credits: Paul Sakuma / AP

Entertainment giant Live Nation has confirmed its ticketing subsidiary Ticketmaster has been hacked.

Live Nation confirmed the data breach in a filing with government regulators late on Friday after the markets closed.

In its statement, Live Nation said the breach occurred on May 20, and that a cybercriminal “offered what it alleged to be Company user data for sale via the dark web.” The company did not say who the personal information belongs to, though it’s believed to relate to customers. It’s unclear why it took the company more than a week to publicly disclose the breach.

Live Nation said in its statement that it “identified unauthorized activity within a third-party cloud database environment containing Company data.” 

The company did not name the third-party cloud database in its statement.

A spokesperson for Ticketmaster, who would not provide their name but responded from the company’s media email address, told TechCrunch that its stolen database was hosted on Snowflake, a Boston-based cloud storage and analytics company.

Ticketmaster’s spokesperson did not say how the data was exfiltrated from Snowflake’s systems. 

Snowflake said in a post on Friday that it had informed a “limited number of customers who we believe may have been impacted” by attacks “targeting some of our customers’ accounts.” Snowflake did not describe the nature of the attacks, or if data had been stolen from customer accounts.

Snowflake spokesperson Danica Stanczak did not immediately comment on Ticketmaster’s breach.

Amazon Web Services also hosts much of Live Nation and Ticketmaster’s infrastructure, according to a since-removed customer case study on Amazon’s website.

Earlier this week, the administrator of a since-revived popular cybercrime forum called BreachForums claimed to be selling the personal information of 560 million customers, including the alleged personal information of Ticketmaster customers, along with ticket sales and customer card information.

Until now, Live Nation had not commented on the data breach. Earlier this week, Australian authorities confirmed it was assisting Live Nation with a cybersecurity incident, and U.S. cybersecurity agency CISA deferred comment to Live Nation.

TechCrunch on Friday obtained a portion of the allegedly stolen data containing thousands of records, including email addresses. This included several internal Ticketmaster email addresses used for testing, which are not public but appear as real Ticketmaster accounts. TechCrunch verified on Friday that the records we checked belong to Ticketmaster customers. 

TechCrunch checked the validity of these accounts by running the internal email addresses through Ticketmaster’s sign-up form. All of the accounts came back as real. (Ticketmaster displays an error if someone enters an email address that is already a real Ticketmaster account.)

Earlier in May, the Department of Justice and 30 attorneys general sued Live Nation to break up the ticketing conglomerate, accusing Live Nation of monopolistic practices.

Updated with response from Ticketmaster.


Do you know more about the Live Nation TicketMaster breach? Get in touch. To contact this reporter, get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.

SEC's X account hacked, sharing 'unauthorized tweet' regarding spot bitcoin ETF

SEC building/shield

Image Credits: Pgiam (opens in a new window) / Getty Images

The U.S. Securities and Exchange Commission’s X account has been hacked, a spokesperson confirmed with TechCrunch on Tuesday afternoon.

“The SEC’s @SECGov X/Twitter account has been compromised. The unauthorized tweet regarding bitcoin ETFs was not made by the SEC or its staff,” the spokesperson said. A similar statement was shared shortly after on the media platform.

The post, shown in a screenshot below, was up for about 30 minutes, causing a number of news outlets and online personalities to report that the SEC granted approval for the highly anticipated spot bitcoin ETFs. The unauthorized post has since been deleted.

The SEC's hacked account post on bitcoin spot ETF

Around 4:30 p.m. EST, SEC Chair Gary Gensler tweeted, “The @SECGov twitter account was compromised, and an unauthorized tweet was posted. The SEC has not approved the listing and trading of spot bitcoin exchange-traded products.”

After the fake post went out, Bitcoin’s price spiked near $48,000 but has since fallen to around $45,700, according to CoinMarketCap data.

On Wednesday, an SEC spokesperson told TechCrunch that it’s investigating the matter with its Office of the Inspector General and the FBI, adding that the “unauthorized content” was “not drafted or created by the SEC.”

Valkyrie co-founder expects $10B inflows for spot bitcoin ETFs by end of year

The article has been updated to include the SEC spokesperson’s comments on Wednesday.

HPE says it was hacked by Russian group behind Microsoft email breach

Image Credits: Callaghan O'Hare (opens in a new window) / Getty Images

Hewlett Packard Enterprise said on Wednesday that its cloud-based email system was compromised by Midnight Blizzard, a Russia-linked hacking group that recently broke into Microsoft’s corporate network.

In a filing with the U.S. Securities and Exchange Commission, the enterprise tech giant said it was notified on December 12 that Midnight Blizzard, also known as APT29 or Cozy Bear, had breached its cloud-based email environment.

Midnight Blizzard is a notorious hacking group that is widely believed to be sponsored by the Russian government. The hackers have been linked to a number of high-profile cyberattacks, including the 2016 breach of the Democratic National Committee and the SolarWinds attack in 2019.

HPE said an internal investigation has since determined that the Russia-backed hacking group “accessed and exfiltrated data” from a “small percentage” of HPE mailboxes starting in May 2023. HPE spokesperson Adam R. Bauer told TechCrunch that the attackers “leveraged a compromised account to access internal HPE email boxes in our Office 365 email environment.”

The company said in its SEC filing that the breach is likely related to an earlier Midnight Blizzard attack that saw the group exfiltrate “a limited number of SharePoint files” from HPE’s network in May 2023, an incident the company learned about in June 2023.

Bauer said the company hasn’t yet determined how many mailboxes were accessed but said they predominantly belonged to individuals in HPE’s cybersecurity, go-to-market, and business teams. “The accessed data is limited to information contained in the users’ mailboxes,” Bauer told TechCrunch. “We continue to investigate and will make appropriate notifications as required.”

News of the HPE breach comes just days after Microsoft disclosed that Midnight Blizzard hackers had breached some corporate email accounts, including those of the company’s “senior leadership team and employees in our cybersecurity, legal, and other functions.” According to the tech giant, the hacking group used a password spray attack — where a bad actor tries the same password on multiple accounts — on a legacy account to access targeted email accounts containing information related to Midnight Blizzard itself.

It’s not yet known whether the HPE and Microsoft incidents are linked.

“We don’t have the details of the incident that Microsoft experienced and disclosed last week, so we’re unable to link the two at this time,” Bauer told TechCrunch. He added that HPE doesn’t expect the incident to have a material impact on its business.

Hackers breached Microsoft to find out what Microsoft knows about them

Spyware app pcTattletale was hacked and its website defaced

a collection of patterned illustrated eyes in blue and pink on a darker blue background

Image Credits: Jake O'Limb / PhotoMosh / Getty Images

U.S.-made consumer-grade spyware app pcTattletale has been hacked and its internal data published to its own website, according to a hacker who claimed responsibility for the breach.

The hacker posted a message on pcTattletale’s website late Friday, claiming to have hacked the servers containing pcTattletale’s operations. The spyware maker’s website briefly contained links containing files from its servers, which appeared to include some victims’ stolen data. TechCrunch is not linking to the site given the ongoing risk to victims, whose private data has already been compromised by the spyware.

pcTattletale’s founder Bryan Fleming did not return an email requesting comment. It’s not clear if Fleming can receive email due to his company’s ongoing outage.

The hacker did not provide a specific motivation for the breach. The hack comes several days after a security researcher said he found and reported a vulnerability in the spyware app itself, which leaks the screenshots of the devices it was planted on. The researcher, Eric Daigle, said he did not publish specific details of the flaw because pcTattletale ignored requests to fix the vulnerability.

The hacker who compromised and defaced pcTattletale’s website did not exploit the vulnerability that Daigle found, but said pcTattletale’s servers could be tricked into turning over the private keys for its Amazon Web Services account, which grants access to the spyware’s operations.

pcTattletale, a kind of remote access app often referred to as “stalkerware” for its ability to track people without their knowledge or consent, allows the person who planted the app to remotely view the target’s Android or Windows device and its data from anywhere in the world. pcTattletale says the app “runs invisibly in the background on their workstations and can not be detected.” Spyware apps are stealthy by nature, and as such are difficult to identify and remove.

Earlier this week TechCrunch revealed that pcTattletale was used to compromise the front desk check-in systems at several Wyndham hotels across the United States, which leaked screenshots of guest details and customer information. Wyndham would not say whether it authorized or allowed its franchised hotels to use the spyware app on its systems.

This is the latest example of a spyware maker losing control of the highly sensitive and personal data it collects from the devices of its targets. In recent years more than a dozen spyware and stalkerware companies have been hacked, or otherwise spilled victims’ private data — in some cases several times over — according to an ongoing tally by TechCrunch.

That list of hacked spyware makers includes LetMeSpy, a spyware made by a Polish developer, which shut down in June 2023 after its systems were hacked and its backend data deleted; and TheTruthSpy, a phone spyware operation created and operated by Vietnamese developers, which was hacked again in February. 

Other hacked spyware makers include KidsGuard, Xnspy, Support King, Spyhide — and now, pcTattletale.

a distant photo of UnitedHealth Group's office in Minneosota.

UnitedHealth says Change Healthcare hacked by nation-state, as US pharmacy outages drag on

a distant photo of UnitedHealth Group's office in Minneosota.

Image Credits: Mike Bradley / Bloomberg / Getty Images

U.S. health insurance giant UnitedHealth Group (UHG) said Thursday in a filing with government regulators that its subsidiary Change Healthcare was compromised, likely by government-backed hackers.

In a filing Thursday, UHG blamed the ongoing cybersecurity incident affecting Change Healthcare on suspected nation-state hackers but said it had no timeframe for when its systems would be back online.

UHG did not attribute the cyberattack to a specific nation or government, or cite what evidence it had to support its claim.

A company spokesperson did not respond to a request for comment at the time of writing.

Change Healthcare provides patient billing across the U.S. healthcare system. The company processes billions of healthcare transactions annually and claims it handles around one in three U.S. patient records, amounting to around 100 million Americans.

The cyberattack began early Wednesday, according to the company’s incident tracker.

Change Healthcare has not yet disclosed the specific nature of its cyberattack.

Pharmacies across the U.S. are reporting that they are unable to fulfill prescriptions through patients’ insurance due to the ongoing outage at Change Healthcare, which handles much of the billing process.

Several people who work in the healthcare space and whose work is affected by the outage tell TechCrunch that they are experiencing downtime because of the ongoing cyberattack.

UHG said in its filing that it has “retained leading security experts, is working with law enforcement and notified customers, clients and certain government agencies.”

US health tech giant Change Healthcare hit by cyberattack

Concept art for the video game Apex Legends.

Apex Legends hacker said he hacked tournament games 'for fun'

Concept art for the video game Apex Legends.

Image Credits: Apex Legends/Respawn/Electronic Arts

On Sunday, the world of video games was shaken by a hacking and cheating scandal.

During a competitive esports tournament of Apex Legends, a free-to-play shooter video game played by hundreds of thousands of players daily, hackers appeared to insert cheats into the games of two well-known streamers — effectively hacking the players midgame.

“Wait, what the fuck? I’m getting hacked, I’m getting hacked bro, I’m getting hacked,” said one of the players allegedly compromised during a livestream of the gameplay.

The incidents forced the organizers of the Apex Legends Global Series tournament, which has a $5 million total prize pool, to postpone the event indefinitely “due to the competitive integrity of this series being compromised.”

As the midgame hacks were underway, the game’s chatbot displayed messages on-screen that appeared to come from the hackers: “Apex hacking global series, by Destroyer2009 &R4andom,” the messages read.

In an interview with TechCrunch, the hacker Destroyer2009 took credit for the hacks, saying that he did it “just for fun,” and with the goal of forcing the Apex Legends’ developers to fix the vulnerability he exploited.

The hacks sent the Apex Legends community into a frenzy, with countless streamers reacting to the incidents. Some players suggested that Apex Legends is not safe to play and that every player could could potentially be at risk; that could apply to not only in-game, but having their computers hacked, too.

Destroyer2009 declined to provide details of how he allegedly pulled off hacking the two players midgame or which specific vulnerabilities he exploited.

“I really don’t want to go into the details until everything is fully patched and everything goes back to normal,” the hacker said. The only thing Destroyer2009 said regarding the technique he used was that the vulnerability “has nothing to do with the server and I’ve never touched anything outside of the Apex process,” and that he did not hack the two players’ computers directly.

The hacks “never went outside of the game,” he said.

Destroyer2009 said he did not report the vulnerability to Respawn, the video game developer that makes Apex Legends, because neither the company nor the game’s publisher, Electronic Arts, offer a bug bounty program that financially rewards hackers and researchers for privately reporting security flaws.

“They know how to patch it without anyone reporting it to them,” he said.

Talking about the hacks he did during the tournament, Destroyer2009 said that he “went viral, but not many people would have used an exploit like that in an absolutely innocent way for players.”

“Just imagine if it wasn’t a joke and we didn’t put any memes in the cheat, I’m pretty sure you can ruin someone’s career if they had a cheat pop up on a tournament,” said Destroyer2009, defending his actions in an attempt to show that he never had malicious intentions.

A screenshot of an Apex Legends competitive game, where a player appears to get hacked, and gets a cheat all of a sudden.
A screenshot of an Apex Legends competitive game, where a player appears to get hacked, and gets a cheat all of a sudden. Image Credits: Apex Legends/Respawn/Electronic Arts

When Destroyer2009 allegedly hacked one of the players and inserted cheats into their game, a window appeared on the player’s screen showing a menu for a tool that can be used to enable different cheats in the game. One of the options in the cheat window was “VOTE PUTIN.”

Destroyer2009 said that the window is part of a real cheat software, but not one that is public, and whose menu was slightly modified for the hacks on Sunday. The hacker also said he targeted those specific players, who go by Genburten and ImperialHal, because “they’re just nice guys.”

“Free attention and views for them,” he added. (The two players did not respond to multiple requests for comment.)

On Tuesday, Respawn, the studio that develops Apex Legends, posted a statement on X (formerly Twitter), addressing the incidents.

“Our teams have deployed the first of a layered series of updates to protect the Apex Legends player community and create a secure experience for everyone,” said the statement, which did not provide any details on what was this first update, nor any details on what happened Sunday.

Conor Ford, who works on Apex Legends security team, wrote on X that he and his colleagues are working to address the issues. “The team on this are some of the most talented I’ve ever had the pleasure of working with. All I can say is, the care and love shown from parties involved makes me thankful for the coworkers and devs on this game,” wrote Ford.

Contact Us

Do you know more about this hack? Or other video game hacking incidents? From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram, Keybase and Wire @lorenzofb, or email. You also can contact TechCrunch via SecureDrop.

Neither Respawn nor Electronic Arts responded to requests for comment by TechCrunch about the hacker’s claims or disputed them.

Easy Anti-Cheat, the developers of the anti-cheat engine used in Apex Legends (and several other games), said in a statement on Monday that it was “confident that there is no RCE vulnerability within EAC being exploited.” An RCE, or remote code execution, is a security flaw that allows a hacker to run malicious code on a target’s device remotely, such as over the internet. It’s one of the worst kinds of vulnerabilities as it can give the hacker direct access to the target’s computer.

At this point, there is no public evidence that points in that direction.

Despite the attention that his hacks caused, Destroyer2009 said that “players shouldn’t worry about it” because he doubts others will figure out what vulnerability he used, and how to exploit it, before it gets patched.