Morrissey Technology

Loading

TikTok

Paris Hilton and Sony’s TikTok Accounts Were Attacked by Hackers

Morrissey Technology – A number of large social media accounts on TikTok were hacked, from the accounts of celebrity Paris Hilton, to technology company Sony and media companies. Based on a report from Forbes, even though the hacked account has not posted anything, what is of concern is the method of the hack.

This is because hackers sent malware in file form via the direct message (DM) feature in the TikTok application. From this malware, victims do not have to click on links or download any files. However, every account that has opened the DM feature is guaranteed to be immediately infected with the malware.

“Our security team is aware of a potential exploit targeting a number of brand and celebrity accounts. We have taken steps to stop this attack and prevent it from occurring in the future. We are working directly with affected account owners to restore access, if necessary, ” said a TikTok spokesperson FOR4D.

The news media, which was one of the victims of hackers, was forced to temporarily delete its TikTok account. It was reported by the Semafor news media that this hack occurred due to a team error that was careless about operational security.

However, the hacking of a number of other large accounts shows that this is not CNN’s fault. A TikTok spokesperson said that they are collaborating with CNN to restore hacked accounts.

“Our security team was recently alerted to a malicious actor targeting CNN’s TikTok account FOR4D. We have collaborated closely with CNN to restore account access and implement enhanced security measures, to protect their account,” a TikTok spokesperson said.

“We are dedicated to maintaining the integrity of the platform (TikTok) and will continue to monitor for further inauthentic activity,” he continued.

Wang Yunhe

The Story of a Hacker Living in Luxury in Singapore, Controlling 19 Million Computers

Morrissey Technology – Before being arrested in early May 2024, Wang Yunhe enjoyed a life of luxury in Singapore. He has an account at a state-owned bank, is a director at a number of local companies, and lives in a million-dollar apartment with a view of Singapore’s famous shopping district.

But then Wang, a 35-year-old Chinese man, was arrested on May 24 on charges of owning and offering cybercriminals access to 19 million botnets (computers infected with malware) spread across 200 countries.

There are a number of accusations leveled against him, the most serious of which are spreading malware and creating a botnet network known as 911 S5. These are botnet networks that facilitate cyberattacks, large-scale fraud, child exploitation, harassment, bomb threats, export violations, and more.

The arrest was carried out by a joint operation between the Singapore Police, the Department of Justice and the Federal Bureau of Investigation (FBI), which has been investigating this case since August 2022. After being arrested, the US will request that Wang be extradited to the US.

Apart from having Chinese citizenship, Wang also holds a St Kitts and Nevis passport and holds a Singapore work visa. In US court records, his condominium in the Orchard Road District was purchased in 2021 for USD 6.9 million.

Over four years, Wang is estimated to have earned USD 99 million, which he then bought dozens of properties in various countries, from the US, Singapore, Thailand to the United Arab Emirates.

Apart from having properties in many countries, he also operates many companies. Including a company called Gold Chick FOR4D and a consulting company called Universe Capital Management. He is also a shareholder in the software sales company Eternal Code.

Check The Time it Takes For Hackers to Break Your Password, Click Here

Check The Time it Takes For Hackers to Break Your Password, Click Here

Morrissey TechnologyPasswords are needed to access the accounts you have, from email accounts to banking matters. Therefore, you have to be very clever in creating a password that is strong and not easy to guess. Is your password strong enough and difficult for hackers to crack? It turns out, there are sites that can estimate how long it will take hackers to crack the password you use.

The NordPass password manager platform report in 2022 reveals a list of the 200 most used passwords in 30 countries, including Indonesia. It was found that many common passwords can still be guessed easily FOR4D, such as ‘123456’ and ‘qwerty’. It turns out that the password most often used by Indonesians is ‘123456’. This password was used 5,742 times and could be guessed in less than one second.

So, now the question is: are you confident enough with the passwords you use for various accounts? If so, try to prove it by accessing the security.org site. On the security.org site, you just enter the password you want to test. Later, below the bar will appear the estimated time it will take for hackers to hack it. There is no fee charged to check FOR4D how strong the password you want to know is.

It is recommended to use various letters, numbers, special characters, and combinations of capital letters FOR4D when creating a password. Even though it seems trivial, this formula can make the password you create stronger. An example is this :

Bad category password: arsenal (can be hacked in less than a second)
Upgrade category password: Ar$sena1 (takes 6 minutes to hack)
Secure password: Ar$en@1-01 (took 5 years to hack).

Russian Hacker

Effects of Ukraine War, Russian Hacker Attacks on Asia Decrease

Morrissey Technology – International conflicts such as the Russian-Ukrainian War have had a major impact on the cybersecurity landscape. As a result of this conflict, cyber attacks from Russia against a number of Asia Pacific countries decreased. This was revealed from the Ensign InfoSecurity report on the cyber threat landscape in 2024. This report covers six countries in the Asia Pacific, namely Indonesia, Singapore, Malaysia, South Korea, China and Australia.

“We saw last year from the previous Ensign report, so when Russia started the war we saw that Russian hackers in our region dropped drastically because they focused on the country at war. Criminal actors, hackers focused on attacking Ukraine,” said the Head of Consulting Ensign InfoSecurity Indonesia Adithya Nugraputra in a media briefing in Jakarta, last Wednesday (15/5/2024).

According to Adithya, this happens because cyber warfare has become an inseparable part of physical warfare. He gave an example of how Russian hackers had paralyzed electricity and energy infrastructure in Ukraine several times.

Cyber ​​wars FOR4D between two opposing countries are also predicted to occur more frequently. The reason is that this cyber attack is not only carried out by the state but also at the individual level.

“Because cyber cannot be controlled, because the people of country A may have a preference, we don’t like this country, so we can also find out from the internet, slowly coming in, now that’s called a hacktivist,” said Adithya.

“So, in fact, cyber is continuing because not only at the state level but also at the level of activist people who can do it,” he added.

However, recently the Russian hacker group has started to act again in the Asia Pacific. Ensign noted the movement of state-sponsored Russian hacker groups such as APT28, FIN7, and Turla starting to move in the countries where they operate.

Adithya explained that there were 21 threat groups targeting the six countries above. 16 of them are state-sponsored groups and the other five are organized crime groups.

Indonesia itself is the target of eight state-sponsored threat groups, namely APT33 (Iran), APT38 (North Korea), APT41 (China), Dark Pink (Vietnam), Earth Longzhi (China), GambleForce (China), Lazarus Group (North Korea ), and Turla FOR4D (Russia).

Cellphone Simcard Hacked

Tricks to Prevent Your Account from Draining SIM Card Recycling Routes, Says Experts

Morrissey Technology – ICT Institute Executive Director Heru Sutadi mentioned the importance of using additional security features on digital service accounts so that they are not easily hacked if cellphone numbers are lost or recycled. Previously, a victim of a SIM card or recycled SIM number went viral who said his account had been hacked by a new user of his number.

“On March 15, the hacker bought [my] number which was no longer active. And finally used it to hack my credit card first. There was a withdrawal from PayPal amounting to US$ 1,200,” he said in a video re-uploaded by the account @shakazam1524 on X, Wednesday (20/3).

He admitted that he was negligent and did not pay attention to the active period of his number, until it entered a grace period and was finally blocked. The new user of the number, he said, attempted to break into his various accounts, one of which was the Shopee business account. Heru mentioned the importance of additional security features used in various digital and financial services to avoid cases like this. According to him, cybercriminals will not be able to easily break into accounts using just a cellphone number, unless these accounts are not protected.

“If it’s just a number, it can’t be misused by other parties, unless it’s the cell phone and the number… If we don’t have a password, other people can use all our data,” said Heru.

Therefore, Heru appealed to the public to provide double verification for each account on the digital services used.

“First, when we have a digital-based service that uses our cellphone number, we should also use double verification. Whether with a PIN, or fingerprint, or email,” he said.

“So if our cellphone number changes, or our cellphone is taken, this will not be easily used by other parties,” he added.

He also appealed to immediately make data adjustments to these services if you have changed cellphone numbers. If the service or account is not used, Heru urges you to close it so that it is no longer associated with you.

Apart from that, the public is also advised to be alert to cybercrime methods such as phishing which aim to collect personal data. Furthermore FOR4D, Heru said that cell phone numbers are now not only an identity for communicating, but can also be linked to various services. Therefore, we must be careful in using numbers.

“Indeed, now it is a bit different from 10-15 years ago, where at that time cellphone numbers were just cellphone numbers,” he said.

“But now we use cellphones for various purposes, you could say to access various social media, including to create accounts related to e-commerce, then bank accounts or other things.”

“So we have to be careful when using numbers or changing numbers,” he concluded.