Cyber Security

T-Mobile confirms Lapsus$ infiltrated its systems
Cyber Security

T-Mobile confirms Lapsus$ infiltrated its systems

Home News Computing (Image credit: T-Mobile) Telecoms giant T-Mobile has confirmed its digital premises were breached by the notorious Lapsus$ hackers, but played down the severity of the incident. As reported by BleepingComputer, the group of hackers was apparently unable to obtain any valuable data from the incursion. "Several weeks ago, our monitoring tools detected a bad actor using stolen credentials to access internal systems that house operational tools software," a T-Mobile spokesperson told the publication. Stealing source codeT-Mobile went in to further details as to precisely what the attackers were able to access, and how the company responded. "The systems accessed contained no customer or government information or other similarly sensiti...
Google says 2021 was a record year for zero-day hacks
Cyber Security

Google says 2021 was a record year for zero-day hacks

Home News Computing (Image credit: Shutterstock.com) Google's in-house security team has warned that zero-day security threats are becoming a bigger risk than ever before. In its annual round-up of the zero-day threat landscape, the Google Project Zero team noted that 58 distinct threats were identified in 2021, the biggest number seen since it began investigating back in 2014. This is up from the 25 exploits discovered in 2020, and nearly double the amount seen for most years covered by the investigation. Zero-day threatSomewhat dishearteningly, the team noted that methodology used by zero-day attackers doesn't appear to have changed or evolved much from previous years, with the same bug patterns and exploitation techniques still proving popular. “Wh...
The inside story of the infamous SolarWinds hack
Cyber Security

The inside story of the infamous SolarWinds hack

Sudhakar Ramakrishna was sitting down to a birthday meal with his family when he received the call: SolarWinds had suffered a large-scale cyberattack. The date was December 12, 2020 and Ramakrishna was due to start as CEO in a few weeks’ time. The full scope and severity of the incident was not immediately apparent, but he was still left with a decision to make. Would he abandon the ship, which had sprung a leak under the stewardship of the previous captain, or grab a bucket and begin to bail? A number of close confidants advised Ramakrishna to abandon the post, while others suggested his skill set and experience in cybersecurity made him the ideal person to preside over the recovery. Although he took a beat to consider his options, the decision to stay the course was in the end...
Hackers have found a clever new way to steal your Microsoft 365 credentials
Cyber Security

Hackers have found a clever new way to steal your Microsoft 365 credentials

Home News Computing (Image credit: Unsplash) Cybercriminals have started using Static Web Apps, an Azure service, in their phishing attacks against Microsoft 365 (opens in new tab) users. Researchers from MalwareHunterTeam noted Static Web Apps have two features that are being abused with ease - custom branding for web apps, and web hosting for static content such as HTML, CSS, JavaScript, or images. These features have been used by threat actors to host static landing phishing pages, the researchers are now saying. These landing pages look almost identical to official Microsoft services, with the company logo, and the Single SignOn (SSO) option that harvests Office (opens in new tab) 365, Outlook, or other credentials. Sneaky tacticsReporting on the fin...
How to Disable the “These Files Might Be Harmful to Your Computer” Warning
Cyber Security

How to Disable the “These Files Might Be Harmful to Your Computer” Warning

Windows can be pretty aggressive with security warnings, to the point that it warns you about your own files on your own home network. Here’s how to calm Windows down so you can use network shares and your NAS in peace. Why Is Windows Warning Me? When it comes to the “These files might be harmful to your computer” Windows Security warning, Windows has its heart in the right place. (This warning can appear on Windows 10 and Windows 11, as well as older versions of Windows like Windows 7.) The idea is that any time you copy or move a file that is located on another computer on the network, it warns you that the file might pose a risk. If you’re on a network you don’t control, that’s a reasonable warning. You should think twice about grabbing things off a random file share yo...
Russian IoT Botnet Designed to Run Social Media Disinformation Campaigns
Cyber Security

Russian IoT Botnet Designed to Run Social Media Disinformation Campaigns

Fronton, a distributed denial-of-service (DDoS) botnet that came to light in March 2020, is much more powerful than previously thought, per the latest research. "Fronton is a system developed for coordinated inauthentic behavior on a massive scale," threat intelligence firm Nisos said in a report published last week. "This system includes a web-based dashboard known as SANA that enables a user to formulate and deploy trending social media events en masse. The system creates these events that it refers to as Инфоповоды, 'newsbreaks,' utilizing the botnet as a geographically distributed transport." The existence of Fronton, an IoT botnet, became public knowledge following revelations from BBC Russia and ZDNet in March 2020 after a Russian hacker group known as Digital Revolution pu...
Music streaming app ‘Patari’ hit by a massive breach, as hackers leak info of 260,000 accounts
Cyber Security, Future Technology

Music streaming app ‘Patari’ hit by a massive breach, as hackers leak info of 260,000 accounts

Patari, a Pakistani music streaming app has reportedly been hacked, exposing the confidential data and credentials of more than 257,000 users. The database holding the personal data of these users has been exposed online on English and Russian hacker forums. Currently, it is unknown when the data breach occurred, but the data was posted online on June 13th, 2021. The statement comes from the tech blog HackRead, which describes the recent data breach on Patari. According to the report, the leaked database contained the following information: Full names/UsernamesEmail addressesPassword hashes (unsalted md5)PlaylistsAvatar links Furthermore, the hackers succeeded to overtake Patari when they were exhibiting their database backup on a misconfigured MongoDB database back in ...
Latest Personal Information of Millions of Pakistanis From All Telcos Goes on Sale
Cyber Security

Latest Personal Information of Millions of Pakistanis From All Telcos Goes on Sale

Sensitive personal information of millions of users of five telecommunication companies operating in Pakistan has allegedly been breached by an international lone hacker and is up for sale. The hacker is demanding Bitcoin, Tether, or Ethereum equivalent of $2,000 and is using a Telegram account for communication and negotiating the price of sale. Here is a breakdown of the number of records of these telecom companies which the hacker claims he has access to: Jazz (140.6 million) Telenor (250.6 million) Ufone (33.2 million) Warid (6.5 million) Zong (68.7 million) The hacker claims that the records are updated till March 2020. One sample file for each telecom company has also been shared by the individual for scrutiny.