Cybercrime

T-Mobile Hack Involved Exposed Router, Specialized Tools and Brute Force Attacks

American Living in Turkey Takes Credit for T-Mobile Hack 

<p style="text-align: center;"><strong><span><span>American Living in Turkey Takes Credit for T-Mobile Hack </span></span></strong></p>

American Living in Turkey Takes Credit for T-Mobile Hack 

T-Mobile’s CEO and an individual who claims to be behind the recent hacking of the mobile carrier’s systems have shared some information about how the attack was carried out.

In a statement issued on Friday, Mike Sievert, CEO of T-Mobile, said that while the company’s investigation into the incident was “substantially complete,” he could not share too many technical details due to the criminal investigation conducted by law enforcement. He did, however, share a high-level summary of the attack.

“What we can share is that, in simplest terms, the bad actor leveraged their knowledge of technical systems, along with specialized tools and capabilities, to gain access to our testing environments and then used brute force attacks and other methods to make their way into other IT servers that included customer data,” he said. “In short, this individual’s intent was to break in and steal data, and they succeeded.”

The Wall Street Journal reported last week that a 21-year-old man named John Binns, a US citizen living in Turkey, has taken credit for the attack, a claim that he demonstrated to the news outlet by sending messages from a Telegram account that had been used to discuss details of the breach before it became widely known.

Binns told the WSJ that he managed to infiltrate T-Mobile’s systems after identifying a vulnerable, internet-exposed router in July. He allegedly found the router using a simple, publicly-available tool. Some have speculated that this tool was likely Shodan, Nmap or Masscan.

He claimed that the router provided an entry point to T-Mobile servers in a data center near East Wenatchee, Washington, from where he obtained credentials that gave him access to more than 100 servers. Binns, who described T-Mobile’s security as “terrible,” claimed it took him roughly a week to breach the servers storing customer data.

The man said he carried out the attack to get attention. Last year, he filed a lawsuit against the CIA, FBI and other US government agencies, claiming that he had been blackmailed, surveilled and tortured.

Advertisement. Scroll to continue reading.

Some cybersecurity experts have linked the online accounts used by Binns to gamers who infected devices around the world with malware in an effort to create botnets.

The T-Mobile breach came to light earlier this month, when someone offered to sell 100 million customer records on the dark web for roughly $280,000 in bitcoin. However, it’s unclear if or how much of the data was acquired by others.

T-Mobile has confirmed that the breach impacts more than 54 million current, former and prospective customers. Compromised data includes names, dates of birth, phone numbers, addresses, SSNs, driver’s license information, IMEI and IMSI information, and account PINs. The company highlighted on several occasions, including in Sievert’s statement on Friday, that customer financial information has not been exposed.

Sievert has apologized to customers for the incident and the company is offering impacted individuals two years of free identity protection services. The company has also promised to take steps to prevent these types of incidents in the future.

However, T-Mobile has disclosed several data breaches over the past years and it doesn’t seem to have learned from those incidents, something that has been mentioned in the lawsuits filed against the carrier as a result of the latest breach.

Related: T-Mobile Outage Mistaken for Massive DDoS Attack on U.S.

Related: T-Mobile Data Breach Hits Over 2 Million Customers

Related: Hackers Accessed Information of T-Mobile Prepaid Customers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version