Friday , October 18 2024
AT&T

AT&T Paid a Hacker $370,000 to Delete Stolen Phone Records: Wired

AT&T paid a hacker over $300,000 to delete stolen call records and prove the deletion with a video. The hacker from the ShinyHunters group said that AT&T paid the ransom in May. He gave the address of the cryptocurrency wallet where the payment was sent and the address that received it. WIRED confirmed the payment transaction on May 17, which involved 5.7 bitcoin.

Chris Janczewski from TRM Labs confirmed that a transaction of about 5.72 bitcoin, worth $373,646, took place and the money was laundered through different cryptocurrency exchanges and wallets. However, the person controlling the wallets is unknown.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

A security researcher, known as Reddington, confirmed that a payment took place. The hacker asked Reddington to be the intermediary for their negotiation with AT&T, and Reddington received a fee from AT&T for this role. Reddington showed WIRED evidence of the fee payment. The hacker initially asked for $1 million from AT&T, but eventually settled for a third of that amount.

WIRED watched a video. The hacker claims that he showed the video to AT&T to prove that he had deleted their stolen data. AT&T did not comment when WIRED asked for a response.

It was indirectly through Reddington that AT&T learned about the data theft three months ago.

Reddington was contacted by an American hacker living in Turkey, who claimed to have obtained Reddington’s AT&T call logs. The hacker also said he had accessed call and texting logs of millions of other AT&T customers through a poorly secured cloud storage account. Reddington reported the breach to security firm Mandiant, who then informed AT&T. AT&T stated it first learned of the breach in April, according to a regulatory filing with the Securities and Exchange Commission.

Reddington believes that the AT&T dataset, allegedly stolen by Binns, has been deleted. This is because the hacker and Binns stored the data in a shared cloud server, and the hacker removed it from there.

Source: Wired

Check Also

CISA

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and …

Leave a Reply

Your email address will not be published. Required fields are marked *