UScellular Customer Information for Sale on the Dark Web


Weeks after UScellular confirmed a data breach, customer data of the telecom company showed up on a data breach forum. 

A user on BreachForums, who goes by the alias IntelBroker, alleges to have posted UScellular customer data on the forum. The individual claims to have taken the information from a database of 144,000 UScellular customers, stolen by hackers in January 2023.  

The post, made on 31 January, had the link to download the entire data tranche. IntelBroker’s present avatar has been active on the forum since October 2022. Its previous targets include Verizon, Autotrader, Volvo, Hilton Hotels, and AT&T. 

UScellular is yet to confirm the validity of the data upon request from The Cyber Express. 

UScellular and data breach 

Established in 1983, the Chicago-based company is the fourth-largest wireless carrier in USA. UScellular serves 4,755,000 customers across in 23 US states, as of the third quarter of 2022. The company was earlier known as United States Cellular and U.S. Cellular. 

The company disclosed in January 2023 that it suffered a data breach in December 2021. The company’s billing system was hacked in the incident, leading to the exposure of personal information of 405 individuals.  

The attackers used the information stolen to port some of the affected customers’ numbers. UScellular discovered the breach on December 13, and the investigation suggests that the incident took place between December 13 and 19.  

The attackers were able to access customers’ account information, including name, address, phone number, and wireless services details. Sensitive information such as Social Security number and credit card information was masked.  

The company has reset the security questions, answers, and PIN linked to the impacted customers’ accounts, as well as employee login credentials.  

UScellular was in the cybersecurity news for a similar incident in 2021. The breach happened after malware installed on a computer at a company retail store allowed hackers to access protected systems.  

The breach, which began on January 4, 2021, targeted several employees with access to the company’s CRM software.  

The company did not disclose the specifics of the attack, and the breach notification filed with the Office of the Vermont Attorney General mentioned only that the employees were scammed.

Rising Attack against Telecommunications firms

This is the third major attack against telecommunications firms in a short span of time, beginning from AT&T and Verizon.

In fact, cyberattacks against this industry have become a growing concern in recent years, as they can result in widespread disruptions to critical communication infrastructure.

Threat actors may use a variety of tactics to carry out these attacks, such as exploiting vulnerabilities in network hardware and software, disrupting network operations through distributed denial of service (DDoS) attacks, or stealing sensitive information such as customer data or financial information.

We believe, it’s important for cellular networks to adopt robust security measures to protect themselves against these attacks, such as implementing encryption, regularly updating software and hardware, and having incident response plans in place.

Additionally, individuals and organizations can protect themselves by being vigilant about their own online security practices, such as using strong passwords, enabling two-factor authentication, and keeping their software and devices up-to-date.





Source link