Saturday , September 28 2024
tower

Hacker Claim to compromise over 15 Asian telecom

A large dataset belonging to BSNL, an Indian state-owned telecommunications company, has been put up for sale by cybercriminals on an underground forum.

On May 27, 2024, it was discovered that “kiberphant0m” was selling unauthorized access to databases stolen from BSNL, as well as data from other Asian telecom companies reports thecyberexpress.

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to a security issue with Facebook...
Read More
Meta fined $101 million for storing passwords in plaintext

Microsoft warns Storm-0501 targets hybrid cloud environments

Microsoft cybersecurity researchers found that the "Storm-0501" ransomware group is targeting hybrid cloud environments. Storm-0501 Attacking Cloud Environments: Storm-0501 is...
Read More
Microsoft warns Storm-0501 targets hybrid cloud environments

RCE flaw impacts all GNU/Linux System: Details Revealed

Simone Margaritelli has discovered a serious remote code execution (RCE) vulnerability in the Common Unix Printing System (CUPS), impacting all...
Read More
RCE flaw impacts all GNU/Linux System: Details Revealed

Octo2: European Banks Already Under Attack by New Malware varient

Cybersecurity researchers at ThreatFabric have identified a new and more dangerous variant of the Octo banking malware, called "Octo2." This...
Read More
Octo2: European Banks Already Under Attack by New Malware varient

CISA Releases Guideline mitigating Active Directory compromise

To improve cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) has partnered with international agencies to release a guide on...
Read More
CISA Releases Guideline mitigating Active Directory compromise

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from advancements in quantum computing. The...
Read More
G7 cyber group warns to prep for quantum computing risks

Cloudflare report
India linked hacker to target Bangladeshi Gov.t and law agency

A threat actor likely operating out of India is relying on various cloud services to conduct cyberattacks against energy, defense,...
Read More
Cloudflare report  India linked hacker to target Bangladeshi Gov.t and law agency

India launches first Al-powered network solution for spam detection

India's Bharti Airtel has launched India's first AI-powered solution that detects spam calls and messages, alerting customers in real-time. The...
Read More
India launches first Al-powered network solution for spam detection

White Snake to Steal Credit Cards CVC Codes from Chrome

The White Snake malware has been updated to take advantage of a new feature in the latest Google Chrome version....
Read More
White Snake to Steal Credit Cards CVC Codes from Chrome

Kaspersky Automatically Replaces With UltraAV, Raising Concerns

Kaspersky has formally begun pulling back its offerings in the U.S., migrating existing users to UltraAV, effective September 19, 2024,...
Read More
Kaspersky Automatically Replaces With UltraAV, Raising Concerns

According to the threat actor known as kiberphant0m, the leaked data contains sensitive information like IMSI, SIM details, HLR (Home Location Register), DP Card Data, Masterkeys, and more.

Details of the Allegedly Compromised Data:
The attacker claims to possess a comprehensive collection of BSNL data, including:

IMSI (International Mobile Subscriber Identity)
SIM details
HLR (Home Location Register) information
Machine Copy Data
DP Card Data (8GB)
DP Security Key Data (130GB)
Masterkeys
SOLARIS server snapshot (140GB)
Main database (3.5GB)

The leaked dataset supposedly has important information about BSNL’s operations and customer records. Some of the fields in the main database structure are SIM, IMSI, PIN1, PUK1, PIN2, PUK2, ADM, AUTH, KDBID, ALGOID, ACSUB, AMF, and MAKE dailydarkweb reports reads.

The alleged breach involves a person who is selling the data on Telegram for a negotiable price ranging from $80,000 to $150,000. They have also mentioned that they are willing to sell this data to anyone, including state actors, if the Indian government does not take immediate action to acquire and protect the compromised information.

   Source: Dailydarkweb

BSNL has yet to issue an official statement or response regarding the breach, leaving the claims unverified. The threat actor said to an international media that, “This is not the same data as the previous telecom post! we have breached over 15 Asian telecoms! Information is worth several million dollars but I’m selling for pretty cheap. Negotiate a deal on telegram. State Threat Actors are also welcome to buy this data, I will sell to anyone who wants it.”

Additionally, CloudSEK’s XVigil platform reported in middle of May that a threat actor named “303” who posted an ad on BreachForums offering access to a shell account on a Telecom Argentina server. This type of access gives the user a lot of control over the server, which could be used for stealing data, installing malware, or causing disruptions.

The ad also said the hacker has 121GB of data on the server. Although the type of data is not specified, the large amount suggests it could include important customer info, financial records, or internal company documents.

(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)

Check Also

flags

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from …

Leave a Reply

Your email address will not be published. Required fields are marked *