AT&T says criminals stole phone records of 'nearly all' customers in new data breach | TechCrunch (2024)

U.S. phone giant AT&T confirmed Friday it will begin notifying millions of consumers about a fresh data breach that allowed cybercriminals to steal the phone records of “nearly all” of its customers, a company spokesperson told TechCrunch.

In a statement, AT&T said that the stolen data contains phone numbers of both cellular and landline customers, as well as AT&T records of calls and text messages — such as who contacted who by phone or text — during a six-month period between May 1, 2022 and October 31, 2022.

AT&T said some of the stolen data includes more recent records from January 2, 2023 for a smaller but unspecified number of customers.

The stolen data also includes call records of customers with phone service from other cell carriers that rely on AT&T’s network, the company said.

AT&T said the stolen data “does not contain the content of calls or texts,” but does include calling and texting records that an AT&T phone number interacted with during the six-month period, as well as the total count of a customer’s calls and texts, and call durations — information that is often referred to as metadata. The stolen data does not include the time or date of calls or texts, AT&T said.

Some of the stolen records include cell site identification numbers associated with phone calls and text messages, information that can be used to determine the approximate location of where a call was made or text message sent.

In all, the phone giant said it will notify around 110 million AT&T customers of the data breach, company spokesperson Andrea Huguely told TechCrunch.

AT&T published a website with information for customers about the data incident. AT&T also disclosed the data breach in a filing with regulators before the market opened on Friday.

Breach linked to Snowflake

AT&T said it learned of the data breach on April 19, and that it was unrelated to its earlier security incident in March.

AT&T’s Huguely told TechCrunch that the most recent compromise of customer records were stolen from the cloud data giant Snowflake during a recent spate of data thefts targeting Snowflake’s customers.

Snowflake allows its corporate customers, like tech companies and telcos, to analyze huge amounts of customer data in the cloud. It’s not clear for what reason AT&T was storing customer data in Snowflake, and the spokesperson would not say.

AT&T is the latest company in recent weeks to confirm it had data stolen from Snowflake, following Ticketmaster and LendingTree subsidiary QuoteWizard, and others.

Snowflake blamed the data thefts on its customers for not using multi-factor authentication to secure their Snowflake accounts, a security feature that the cloud data giant did not enforce or require its customers to use.

Cybersecurity incident response firm Mandiant, which Snowflake called in to help with notifying customers, later said about 165 Snowflake customers had a “significant volume of data” stolen from their customer accounts.

Mandiant attributed the breach to an as-yet-uncategorized cybercriminal group tracked only as UNC5537. Mandiant’s researchers say the hackers are financially motivated and have members in North America and at least one member in Turkey.

Some of the other corporate victims of the Snowflake account thefts had data subsequently published on known cybercrime forums. For AT&T’s part, the company said that it does not believe that the data is publicly available at this time.

AT&T’s statement said it was working with law enforcement to arrest the cybercriminals involved in the breach. AT&T said that “at least one person has been apprehended.” AT&T’s spokesperson said that the arrested individual was not an AT&T employee, but deferred questions about the alleged criminals to the FBI.

An FBI spokesperson confirmed to TechCrunch on Friday that after the phone giant contacted the agency to report the breach, AT&T, the FBI and the Department of Justice agreed to delay notifying the public and customers on two occasions, citing “potential risks to national security and/or public safety.”

“AT&T, FBI, and DOJ worked collaboratively through the first and second delay process, all while sharing key threat intelligence to bolster FBI investigative equities and to assist AT&T’s incident response work,” the FBI spokesperson said.

The FBI did not comment on the arrest of one of the alleged cybercriminals.

This is . AT&T was forced to reset the account passcodes of millions of its customers after a cache of customer account information — including encrypted passcodes for accessing AT&T customer accounts — was published on a cybercrime forum. A security researcher told TechCrunch at the time that the encrypted passcodes could be easily decrypted, prompting AT&T to take precautionary action to protect customer accounts.

Read more on TechCrunch:

  • Data breach exposes millions of mSpy spyware customers
  • Apple warns iPhone users in 98 countries of spyware attacks
  • Evolve Bank says ransomware gang stole personal data on millions of customers
  • OpenAI breach is a reminder that AI companies are treasure troves for hackers

Updated with comment from the FBI.

AT&T says criminals stole phone records of 'nearly all' customers in new data breach | TechCrunch (2024)

References

Top Articles
Megan 2022 123Movies
Myers' Psychology Second Edition Pdf
Hickory Back Pages
Nehemiah 6 Kjv
How Much Is Vivica Fox Worth
Poppers Goon
Understanding British Money: What's a Quid? A Shilling?
Optum Primary Care - Winter Park Aloma
NYC Drilled on Variant Response as Vaccine Limits Push State Appointments to Mid-April
Sevita Sso Login
Leccion 4 Lesson Test
S10 Mpg
organization | QAssurance
Tabdil Tarikh
Franklin City School District - Ohio
Integrations | Information Technology
8 Casablanca Restaurants You’ll Want to Fly For | Will Fly for Food
Craigslist Jobs Glens Falls Ny
Monster From Sherpa Folklore Crossword
Jinx Cap 17
Bearpaws Tropical Weather
St Paul Pioneer Obituaries Past 30 Days Of
Craigslist Goats For Sale By Owner Near Me
Layla Rides Codey
Scrap Metal Prices in Indiana, Pennsylvania Scrap Price Index,United States Scrap Yards
Mary Lou Willey Connors Obituary
When Is Moonset Tonight
افضل موقع سكسي عربي
Myanswers Com Abc Resources
When Is Meg Macnamara Due
Unveiling AnonIB: The Controversial Online Haven for Explicit Images - The Technology For The Next Generation.
Sealy Posturepedic Carver 11 Firm
Grave Digger Wynncraft
Venezuela: un juez ordena la detención del candidato opositor Edmundo González Urrutia - BBC News Mundo
Etfh Hatchery
Best Truck Lease Deals $0 Down
Krunker.io . Online Games . BrightestGames.com
Live Gold Spot Price Chart | BullionVault
Pack & Ship Electronics, Artwork, Antiques and more at The UPS Store Newnan, GA at 90-F Glenda Trace
Juicy Deal D-Art
Rte Packaging Marugame
Craigslist For Port Huron Michigan
Star Wars Galaxy Of Heroes Webstore
Degreeworks Sbu
Minute Clinic Schedule 360
Craigslist Pets Inland Empire
Pre-Order Apple Watch Series 10 – Best Prices in Dubai, UAE
Nailery Open Near Me
Souvenir Shopping and Local Markets in Belgium
Busted Newspaper Zapata Tx
The most memorable songs from '90s movies
Siswa SMA Rundung Bocah SD di Bekasi, Berawal dari Main Sepak Bola Bersama
Latest Posts
Article information

Author: Trent Wehner

Last Updated:

Views: 6387

Rating: 4.6 / 5 (76 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Trent Wehner

Birthday: 1993-03-14

Address: 872 Kevin Squares, New Codyville, AK 01785-0416

Phone: +18698800304764

Job: Senior Farming Developer

Hobby: Paintball, Calligraphy, Hunting, Flying disc, Lapidary, Rafting, Inline skating

Introduction: My name is Trent Wehner, I am a talented, brainy, zealous, light, funny, gleaming, attractive person who loves writing and wants to share my knowledge and understanding with you.