FacebookInstagramTwitterContact

 

Hibiscus Tea Improves Blood Flow, Reduces Risk Of Cardiovascular Disease           >>           Beer Brewed To Music And A Crystal Castle — How To Have An A-List Getaway In Byron Bay           >>           Sleep Is Good For Your Heart, Reduces Risk Of CVD, According To Study           >>           Black Nightshade Reduces Growth Of Cancerous Tumors           >>           You Won't Be Able To Unsee Ryan Gosling's La La Land Confession           >>           Kate Middleton And Prince William’s Designer Friend Says They’re “Going Through Hell”           >>           Eta Aquarid Meteor Shower Peak Could Spawn Over 100 'Shooting Stars' Per Hour This Weekend           >>           Nintendo blitzes GitHub with over 8,000 emulator-related DMCA takedowns           >>           X Is Using Grok To Publish AI-Generated News Summaries           >>           Microsoft’s latest Windows security updates might break your VPN           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Lapsus$ Stole T-Mobile's Source Code Before Member Arrests In March


SOPA Images via Getty Images

 


 April 24th, 2022  |  14:23 PM  |   370 views

ENGADGET.COM

 

The group used SIM swap attacks to access the carrier's systems.

 

Before police arrested seven of the group's more prolific members in late March, ransomware gang Lapsus$ stole T-Mobile's source code that same month. In a report published Friday and spotted by The Verge, security journalist Brian Krebs shared screenshots of private Telegram messages that show the group targeted the carrier multiple times.

 

"Several weeks ago, our monitoring tools detected a bad actor using stolen credentials to access internal systems that house operational tools software," T-Mobile told Krebs. "Our systems and processes worked as designed, the intrusion was rapidly shut down and closed off, and the compromised credentials used were rendered obsolete." The company added the "systems accessed contained no customer or government information or other similarly sensitive information."

 

Lapsus$ initially accessed T-Mobile's internal tools by buying stolen employee credentials on websites like Russian Market. The group then carried out a series of SIM swap attacks. Those type of intrusions typically involve a hacker hijacking their target's mobile phone by transferring the number to a device in their possession. The attacker can then use that access to intercept SMS messages, including links to password resets and one-time codes for multi-factor authentication. Some Lapsus$ members attempted to use their access to hack into T-Mobile accounts associated with the FBI and Department of Defense but failed to do so due to the additional verification measures tied to those accounts.

 

Hackers have frequently targeted T-Mobile in recent years. Last August, the company confirmed it had fallen victim to a hack that saw the personal data of more than 54 million of its customers compromised. That breach also involved SIM swap attacks and may have even seen the carrier secretly pay a third-party firm to limit the damage.

 


 

Source:
courtesy of ENGADGET

by Igor Bonifacic

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

Myanmar Stops Men From Working Abroad As War Intensifies

 2024-05-04 00:38:42

Have The Wheels Come Off For Tesla?

 2024-05-04 07:51:07