Connect with us

Press Release

T-Mobile data leak revealed call logs and phone numbers

Published

on

T-Mobile data leak revealed call logs and phone numbers

T-Mobile has disclosed a data breach that exposed customer proprietary network information (CPNI), which includes phone numbers and call history.

T-Mobile started texting consumers about a “security incident” that revealed the details of their accounts yesterday.

T-Mobile claims that recently, their systems had “malicious, unauthorised access” uncovered by their security staff. T-Mobile hired a cybersecurity company to conduct an investigation, and the results showed that threat actors had gotten access to CPNI, or customer-generated network information, used for telecommunications.

Phone numbers, call history, and the number of lines on an account are among the data compromised in this attack.

“The Federal Communications Commission (FCC) regulations’ definition of customer proprietary network information (CPNI) was accessed. The CPNI that was accessed might have included your phone number, the number of lines you have subscribed to, and, in some cases, call-related data gathered as part of your wireless service’s routine operation “T-Mobile claimed in a notification of a data breach.

According to T-Mobile, the compromised data did not include the names, addresses, email addresses, financial information, credit card information, social security numbers, tax IDs, passwords, or PINs of account holders.

T-Mobile claimed that this hack only affected a “small number of consumers (less than 0.2%)” in a statement to BleepingComputer. There are roughly 200,000 persons who have been impacted by this breach out of T-estimated Mobile’s 100 million customers.

“Less than 0.2% of our clients are now receiving notifications that some account information may have been improperly accessed. Names connected to the account, financial information, credit card details, social security numbers, passwords, PINs, and physical or email addresses were NOT among the data obtained. Phone numbers, the number of lines a user subscribes to, and, in a few rare situations, call-related data gathered as part of routine operation and service, were among the data that may have been accessed “Tells BleepingComputer, T-Mobile.

Anyone who has received a text alert about this incident should be on the watch for any suspicious texts that seem to be from T-Mobile and ask for information or contain links to websites that are not owned by T-Mobile.

Threat actors frequently employ information they have obtained from other targeted phishing and smishing efforts in an effort to obtain sensitive data such login names and passwords.

Prior data breaches at T-Mobile occurred in 2018, 2019 for prepaid customers, and in March 2020, which exposed personal and financial information.

Continue Reading

Press Release

MICROSOFT IS IN TERMS TO BUY SPEECH TECHNOLOGY COMPANY NUANCE COMMUNICATIONS FOR ABOUT $16 BILLION, OR $56 A SHARE, A 23% OVERPAYMENT TO NUANCE’S FRIDAY CLOSE, According to Sources (BLOOMBERG)

Published

on

MICROSOFT IS IN TERMS TO BUY SPEECH TECHNOLOGY COMPANY

Bloomberg:

According to sources, Microsoft is in advanced talks to acquire Nuance Communications, a provider of speech technology, for about $16 billion, or $56 per share, a 23% premium to Nuance’s Friday close. The proposed price would value Nuance at $56 per share. This week could see the announcement of a deal.

Continue Reading

Press Release

After taking data, the Android spyware BRATA wipes your smartphone.

Published

on

After taking data, the Android spyware BRATA wipes your smartphone.

The most recent version of the Android malware known as BRATA now includes several new and dangerous features, such as GPS tracking, the ability to use numerous communication channels, and a tool that wipes all evidence of malicious activity from the device by performing a factory reset.

Kaspersky originally identified BRATA as an Android RAT (remote access tool) in 2019 that mostly targeted Brazilian users.

A Cleafy report from December 2021 highlighted the malware’s appearance in Europe, where it was observed to target customers of online banking services and steal their credentials with the help of con artists posing as bank customer support representatives.

Cleafy analysts kept an eye out for new features in BRATA, and in a new research released today, they show how the malware is still evolving.

versions with modifications for various audiences
The most recent iterations of the BRATA malware currently target e-banking users in China, Latin America, the UK, Poland, Italy, and Spain.

With various overlay sets, languages, and even different apps to target particular populations, each version focuses on a different bank.

In all versions, the developers employ comparable obfuscation strategies, such as enclosing the APK file in an encrypted JAR or DEX package.

The VirusTotal scan below shows how effectively this obfuscation avoids antivirus detections.

On that front, before moving on to the data exfiltration process, BRATA now actively looks for indicators of AV presence on the device and tries to erase the discovered security tools.

 

New capabilities
The keylogging functionality, which is a new feature in the most recent BRATA versions, was discovered by Cleafy researchers and adds to the existing screen capturing capabilities.

All new variations also include GPS monitoring, however analysts are unsure of its precise function.

The performing of factory resets, which the actors do in the following circumstances, is the scariest of the new malevolent features.

The fraudulent transaction has been successfully finished after the compromise (i.e. credentials have been exfiltrated).
It has been discovered by the programme that it operates in a virtual environment, perhaps for analysis.
The kill switch used by BRATA is a factory reset, which wipes the device and increases the risk of a victim experiencing an unexpected and permanent loss of data.

Finally, BRATA now supports HTTP and WebSockets and has provided new channels for data exchange with the C2 server.

 

A direct, low-latency route that is perfect for in-the-moment communication and live manual exploitation is provided by the choice of WebSockets for the actors.

Additionally, because WebSockets don’t need to send headers with each connection, less suspicious network traffic is generated, which reduces the likelihood of being discovered.

Basic safety precautions
BRATA is only one of several sneaky RATs and Android banking trojans that target users’ banking credentials that are out there.

Installing apps from the Google Play Store, avoiding APKs from dubious websites, and always scanning them with an AV programme before opening them are the best strategies to prevent being infected by Android malware.

Pay close attention to the permissions that are requested during installation and don’t allow those that don’t seem necessary for the app’s primary functions.

Finally, keep an eye on your battery life and network traffic levels to spot any sudden spikes that can be caused by malicious processes that are running in the background.

Continue Reading

Press Release

Record: hackers scraped information of 500M LinkedIn customers and published it available online; LinkedIn validates the dataset includes publicly viewable details from its site (Katie Canales/Insider).

Published

on

hackers scraped information

ReporReport: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.t: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.

Continue Reading

Trending