Incident Report

Signal Jammed: Data Stolen from 109M AT&T Customers

By

Matt Berns, Access Point Consulting

By

Access Point Consulting

Overview

In April of 2024, AT&T suffered a significant data breach where threat actors illegally downloaded call and text records of approximately 109 million customer accounts.

The AT&T data breach was the result of compromised credentials used to access the company's Snowflake account. Snowflake, a cloud-based database provider, allows customers to perform data warehousing and analytics on large volumes of data. This breach is part of a broader wave of data theft attacks targeting Snowflake customers, attributed to the financially motivated threat actor UNC5537, who used credentials stolen via infostealer malware.

In March 2024, AT&T was already investigating a separate data set released on the dark web, which appeared to be from 2019 or earlier and affected approximately 7.6 million current account holders and 65.4 million former account holders.

The current breach was detected when a hacker claimed on April 19, 2024, to have unlawfully accessed and copied AT&T call logs. The initial signs of suspicion included unauthorized access attempts and abnormal data access patterns. The attackers exploited stolen credentials to infiltrate the system between April 14 and April 25, 2024. The compromised data included records from May to October 2022 and a small number of records from January 2, 2023.

Impact

The breach affected AT&T's systems by exposing call logs for nearly all mobile and landline customers, potentially compromising the privacy of communications metadata. Although the data did not include sensitive personal information like Social Security numbers or birth dates, the metadata could be cross-referenced with publicly available information to identify individuals. The impact extended to customers of AT&T and MVNOs, with a total of 109 million records exposed.

Upon discovering the breach, AT&T promptly engaged with cybersecurity experts and law enforcement agencies, including the FBI and DOJ. The company was permitted to delay public notification due to potential risks to national security and public safety. AT&T's incident response plan facilitated timely containment of the breach, and they implemented additional security measures to prevent future incidents.

Communication with stakeholders, including executives, employees, customers, and regulatory bodies, was managed in coordination with law enforcement. The US Federal Communications Commission is also conducting an ongoing investigation.

AT&T is actively working to restore affected systems and data. The expected downtime is being minimized through robust recovery efforts, with a focus on ensuring business continuity.

The company is committed to notifying current and former customers impacted by the breach and providing resources for them to check if their data was exposed.

To strengthen security measures and prevent future breaches, AT&T has implemented mandatory multi-factor authentication (MFA) for its Snowflake accounts. The lessons learned from this incident will inform future security practices, including enhanced monitoring, regular security audits, and continuous improvement of incident response strategies. The company is also collaborating with law enforcement to identify and apprehend those responsible for the breach, with at least one individual already in custody.  

Recommendations

In the wake of AT&T's significant data breach, it is crucial to highlight the importance of robust cybersecurity measures, particularly the implementation of Multi-Factor Authentication (MFA).

This breach underscores the vulnerabilities that can be exploited through compromised credentials and emphasizes the need for enhanced security protocols to prevent unauthorized access to sensitive information. Multi-Factor Authentication (MFA) is a security system that requires more than one method of authentication to verify a user's identity. Typically, MFA combines two or more of the following factors:

  1. Something You Know: Password or PIN.
  2. Something You Have: A physical device such as a smartphone, security token, or smart card.
  3. Something You Are: Biometrics like fingerprints, facial recognition, or voice recognition.

MFA adds an extra layer of security beyond just a password. Even if a password is compromised, unauthorized access can be prevented by requiring a second factor, such as a code sent to a user's smartphone or a biometric verification. This multi-layered approach significantly reduces the risk of unauthorized access.

  • Phishing attacks trick users into revealing their credentials. With MFA in place, even if an attacker obtains a user's password through phishing, they will still need the second authentication factor. This additional step can thwart many phishing attempts and protect user accounts.
  • With the rise of remote work, securing remote access to corporate systems has become more critical. MFA ensures that remote users are authenticated securely, reducing the risk of unauthorized access from compromised or unmanaged devices.
  • In the event of a security incident, having MFA logs provides valuable information for incident response and forensic investigations. It helps in understanding the extent of the breach and identifying compromised accounts, thereby aiding in effective remediation.
  • Integrating MFA with Single Sign-On (SSO) solutions provides a seamless and secure authentication experience. SSO with MFA ensures that users authenticate once and gain access to multiple systems securely.

The AT&T data breach highlights the critical need for comprehensive security measures to protect sensitive customer data. Multi-Factor Authentication (MFA) stands out as a robust defense against unauthorized access and credential theft. By implementing MFA, organizations can significantly reduce the risk of data breaches, enhance compliance with security standards, and protect their reputation and customer trust.

Resources

Trending Articles & Security Reports

Resources

CyberWatch

August 29, 2024

Hertz So Good: When Ransomware Hits the Airwaves

In May of 2024, a national association for amateur radio was hit by a severe ransomware attack that encrypted multiple internal systems, including desktops, laptops, and both Windows and Linux servers. The attack was coordinated by organized criminals and enabled by information purchased on the dark web. Learn how their response can help your organization avoid becoming a casualty of the ransomware trend.

Find out more
August 28, 2024

Still Stirring the Honeypot: Why an Old Log4j Vulnerability Still Packs a Punch

New threats emerge daily, but some old network vulnerabilities stubbornly refuse to fade away. One such vulnerability is Log4j, better known as Log4Shell. Discovered nearly three years ago, this critical flaw continues to wreak havoc across industries. Dive into the details and explore why this vulnerability remains such a persistent threat.

Find out more
August 28, 2024

Network Segmentation and Subnetting in Modern IT Security

Chief among the multi-layered strategies companies use to safeguard their sensitive data is network segmentation. This approach, which involves dividing a network into smaller, isolated segments, goes a long way toward stymying the efforts of malicious actors. The significance of network segmentation and subnetting, along with their many benefits are discussed ahead.

Find out more