Connect with us

Malware

T-Mobile Confirms No Data Breach Amidst Rumors, Sheds Light on Authorized Retailer Network

T-Mobile has refuted rumors of a new data breach, instead pointing to an authorized retailer as the source of the compromised customer data. The telecom giant assures its customers that no sensitive information was accessed, but recommends changing passwords as a precaution. T-Mobile continues to collaborate with law enforcement agencies to investigate the incident thoroughly.

Published

on

T-Mobile's new logo is shown in front of a crowd of people, confirming no data breach.

T-Mobile Denies Data Breach, Leaked Database Belongs to Authorized Retailer

T-Mobile has denied suffering another data breach following reports on Thursday night that a threat actor leaked a large database allegedly containing T-Mobile employees’ data.

The mobile carrier informed us that the leaked data is believed to belong to an authorized retailer who experienced a breach earlier this year.

“There has not been a T-Mobile data breach. The data being referred to online is believed to be related to an independently owned authorized retailer from their incident earlier this year. T-Mobile employee data was not exposed,” T-Mobile told us.

Last night, an individual using the alias ’emo’ shared an 89 GB ZIP archive on the BreachForums hacking forum, claiming that it contains T-Mobile data and is related to Connectivity Source, a third-party authorized retailer for T-Mobile. However, the post suggests that the data was stolen from T-Mobile itself.

In April 2023, T-Mobile suffered a data breach exposing sales data/analytics, T-Mobile support calls with customers, employee credentials, partial SSNs, email addresses, and customer data,” reads the forum post.

Forum post claiming to share T-Mobile data
Forum post claiming to share T-Mobile data
Source: BleepingComputer

The archive posted on the hacking forum contains a significant amount of data, including employee IDs, employment status, hire dates, termination dates, rehire dates, job titles, department, names, the last four digits of social security numbers, and email addresses.

The data also appears to include information about customer orders and their plans.

The malware repository VX-Underground was the first to share information about the data leak in tweets [1, 2], describing it as a result of a T-Mobile breach.

“T-Mobile has been breached (again). Data has been exfiltrated and it is being shared online (again). This is T-Mobile’s 8th breach since 2018,” reads tweets from VX-Underground.

As T-Mobile has a history of repeated data breaches, experiencing nine breaches since 2018, with two already in 2023, it is easy to assume that it suffered another breach.

Likely Linked to Connectivity Source Breach

However, this data breach is believed to be related to Amtel, LLC, an authorized T-Mobile retailer operating under the Connectivity Source brand, which previously disclosed a breach earlier this year.

In May 2023, Amtel warned that they suffered a data breach on April 19th, which allowed attackers to steal data belonging to current or former employees of the company.

“On April 19, 2023, Amtel was notified of suspicious activity in its network environment. Upon discovering this incident, Amtel promptly engaged a specialized cybersecurity firm to secure its environment and determine the nature and scope of the incident,” reads the Amtel/Connectivity Source data breach notification.

“While the investigation is ongoing, Amtel determined that the incident involved limited personally identifiable information (PII) on the same day.”

Although it has not been confirmed if the data released on BreachForums is the same as the data breach disclosed by Amtel, the dates align, making it highly likely.

We contacted Connectivity Source regarding the publication of its stolen data last night but did not receive a response to our email.

The good news is that this data does not contain customer data, and Amtel claims that only 17,835 current and former employees were affected by the breach.

However, this data is still valuable for threat actors, who could use it to send targeted phishing emails to Connectivity Source employees, gaining access to support systems or carrying out SIM swapping attacks.

Therefore, all Connectivity Source employees should remain vigilant and verify the legitimacy of any suspicious emails before taking any action.

Malware

23andMe Enhances User Agreement to Shield Against Data Breach Lawsuits

Genetic testing service 23andMe has updated its user agreement to avoid potential data breach lawsuits. Customers must now agree to resolve any legal disputes through arbitration and won’t be able to file class-action lawsuits. The move follows several high-profile data breaches that have led to costly legal settlements for companies.

Published

on

Genetic testing provider 23andMe is currently facing multiple lawsuits due to an October credential stuffing attack that resulted in the theft of customer data. In response, the company has made changes to its Terms of Use, making it more difficult for customers to sue them.

Last October, a cybercriminal attempted to sell 23andMe customer data but ultimately failed, leading them to leak the data of 1 million Ashkenazi Jews and 4.1 million people living in the United Kingdom.

Our IT Services team learned that the data was obtained through credential stuffing attacks used to breach customer accounts. The cybercriminals exploited a limited number of these accounts to access the ‘DNA Relatives’ feature and scrape the data of millions of individuals.

In a recent update, 23andMe disclosed that a total of 6.9 million people were affected by the breach — 5.5 million through the DNA Relatives feature and 1.4 million through the Family Tree feature.

Terms of Use Updates: Preventing Lawsuits?

As a result of the breach, 23andMe is now facing numerous lawsuits. In an effort to minimize legal troubles, the company updated its Terms of Use on November 30th. The updated terms now require mandatory arbitration for all disputes, prohibiting jury trials or class action lawsuits.

The updated Terms of Use state, “These terms of service contain a mandatory arbitration of disputes provision that requires the use of arbitration on an individual basis to resolve disputes in certain circumstances, rather than jury trials or class action lawsuits.”

23andMe sent emails to customers informing them of the change and advising that they had 30 days to notify the company at [email protected] if they disagreed with the new terms. Customers who disputed the update would remain on the previous Terms of Service.

However, Nancy Kim, a Chicago-Kent College of Law professor, told Axios that this change in the Terms of Use may not protect 23andMe from lawsuits. It could be difficult for the company to prove that they provided reasonable notice for customers to opt out of the new terms.

Stay Informed and Protect Your Data

As cyber threats continue to evolve, it’s more important than ever to stay informed and take proactive measures to safeguard your personal data. We’re here to help you navigate the ever-changing world of cybersecurity, providing you with the information and resources you need to stay safe online.

Contact us to learn more about how to protect yourself from cyber threats, and remember to come back regularly for the latest updates on cybersecurity developments.

Continue Reading

Malware

23andMe Revamps Terms of Use with Robust Measures to Thwart Data Breach Lawsuits

Discover how 23andMe has updated its Terms of Use to prevent data breach lawsuits, requiring users to agree to arbitration and waive their right to file a class action suit. Learn about the changes and how they affect customers’ legal rights in case of a data breach.

Published

on

A mountain range at sunset with sun rays shining through the clouds, captivating viewers with its breathtaking beauty.

Imagine getting a DNA test for fun or curiosity, only to have your sensitive genetic information stolen by cybercriminals. That’s exactly what happened to millions of 23andMe customers this past October. As a result, the genetic testing provider is now facing multiple lawsuits and has decided to change its Terms of Use to make it harder for people to sue the company. Let’s dive into the details and see what this means for you.

The Credential Stuffing Attack on 23andMe

In October, a malicious threat actor tried to sell 23andMe customer data. When they failed to find a buyer, they leaked the data of 1 million Ashkenazi Jews and 4.1 million people living in the United Kingdom. We found out from 23andMe that the data was obtained through a credential stuffing attack, wherein the criminals breached customer accounts using stolen login information. They then used the “DNA Relatives” feature to scrape the data of millions of individuals.

Since then, 23andMe has reported that a total of 6.9 million people were impacted by the breach – 5.5 million through the “DNA Relatives” feature and 1.4 million through the “Family Tree” feature.

23andMe’s Response: Updating Terms of Use to Prevent Lawsuits

As you can imagine, this massive breach has led to a flurry of lawsuits against the company. In response, 23andMe updated its Terms of Use on November 30th to include a provision requiring mandatory arbitration for all disputes, rather than allowing for jury trials or class action lawsuits.

The updated Terms of Use state, “These terms of service contain a mandatory arbitration of disputes provision that requires the use of arbitration on an individual basis to resolve disputes in certain circumstances, rather than jury trials or class action lawsuits.”

Users were informed of this change via email, and they had 30 days from the notification to disagree with the new terms by contacting 23andMe. Those who disputed the update would remain on the previous Terms of Service.

Will This Change Protect 23andMe from Lawsuits?

According to Nancy Kim, a professor at the Chicago-Kent College of Law, it’s unlikely that this change in the Terms of Use will protect 23andMe from lawsuits. She told Axios that it would be difficult for the company to prove they gave customers reasonable notice to opt out of the new terms.

What Does This Mean for You?

This situation serves as a reminder of the importance of cybersecurity and protecting your personal data. If you’ve used 23andMe or other genetic testing services, it’s crucial to stay informed about any potential breaches and take action to protect yourself.

And for those of us who aren’t directly affected, this case demonstrates the need for strong cybersecurity measures across all industries, especially when sensitive data is involved. As we continue to rely more and more on technology, the potential for breaches and cyberattacks only increases.

Stay informed and stay safe by keeping up with the latest cybersecurity news and best practices. We’re here to help you navigate the complex world of digital security, so don’t hesitate to reach out if you have any questions or concerns. Together, we can work to protect our data and our privacy.

Continue Reading

Malware

Austal USA, Navy Contractor, Confirms Devastating Cyberattack Following Massive Data Leak

US Navy contractor Austal USA has confirmed a cyberattack after sensitive data was leaked online. The defense shipbuilder is working with the FBI and local authorities to investigate the incident, which has not affected any government projects. The breach highlights the need for increased cybersecurity measures in the defense sector.

Published

on

A laptop with a padlock on it against a blue background, emphasizing the importance of cybersecurity in the Navy Contractor's defense against potential devastating cyberattacks.

Austal USA Suffers Cyberattack: What We Know

Austal USA, a shipbuilding company and contractor for the U.S. Department of Defense (DoD) and the Department of Homeland Security (DHS), recently confirmed a cyberattack against it. As a company that specializes in high-performance aluminum vessels, Austal USA plays a critical role in U.S. national security. Its American subsidiary is responsible for building the Independence class littoral combat ships for the U.S. Navy, which cost $360 million per unit, as well as an active $3.3 billion contract for constructing 11 patrol cutters for the U.S. Coast Guard.

Hunters International Ransomware Group Takes Credit

The Hunters International ransomware and data extortion group claimed responsibility for the breach, even leaking some information as proof of the intrusion. In response, a spokesperson for Austal USA confirmed the attack and stated that the company acted swiftly to mitigate the incident:

Austal USA recently discovered a data incident. We were able to quickly mitigate the incident resulting in no impact on operations.

Regulatory authorities, including the Federal Bureau of Investigation (FBI) and Naval Criminal Investigative Service (NCIS) were promptly informed and remain involved in investigating the cause of the situation and the extent of information that was accessed.

No personal or classified information was accessed or taken by the threat actor. We are working closely with the appropriate authorities and will continue to inform any stakeholders impacted by the incident as we learn new information.

Austal USA recognizes the seriousness of this event and the special responsibility we have as a DoD and DHS contractor. Our assessment is on-going as we seek to fully understand this incident so that we can prevent a similar occurrence.

The Threat of More Data Leaks

Hunters International has threatened to publish more stolen data from Austal’s systems in the coming days, including compliance documents, recruiting information, finance details, certifications, and engineering data. Austal USA has not disclosed whether the threat actor accessed engineering schematics or other proprietary U.S. Navy technology.

Who Are Hunters International?

Hunters International emerged recently as a ransomware-as-a-service (RaaS) operation and is suspected to be a rebrand of the Hive ransomware gang due to overlaps in their malware code. The group denies these allegations, claiming they are a new operation that purchased the encryptor source code from the now-defunct Hive. They say that encryption is not their end goal, but rather stealing data and using it as leverage to extort victims into paying ransoms. Currently, the gang’s data leak site lists over a dozen victims from various sectors and regions worldwide.

A Call to Action: Protect Your Data and Stay Informed

This incident highlights the importance of staying informed about cybersecurity threats and taking steps to protect your data. We at IT Services encourage you to keep coming back to learn more about the latest cyberattacks and how to safeguard your information. Don’t hesitate to contact us if you have questions or need assistance in fortifying your digital defenses.

Continue Reading

Trending

Copyright © 2023 IT Services Network.