July 14th, 2024

AT&T Paid a Hacker $370k to Delete Stolen Phone Records

AT&T paid a hacker $370,000 to delete stolen phone records. The hacker, part of ShinyHunters, claimed to erase data, but risks remain. John Erin Binns, linked to T-Mobile hack, was arrested. FBI assesses data for disclosure.

Read original articleLink Icon
AT&T Paid a Hacker $370k to Delete Stolen Phone Records

AT&T paid a hacker over $370,000 to delete stolen phone records of millions of customers. The hacker, part of the ShinyHunters group, received the ransom in May and provided proof of deletion to AT&T. The stolen data included call and text metadata of AT&T customers and others who communicated with them. The hacker claimed to have wiped the complete dataset, but some risks may persist. The breach was discovered indirectly through a security researcher, Reddington, who facilitated negotiations between the hackers and victims. The hacker responsible for the breach, John Erin Binns, allegedly shared samples of the data with others. Despite the payment and deletion, there are concerns that some data samples may still exist. Binns, already indicted for a 2021 T-Mobile hack, was arrested in Turkey in May for an unrelated breach. AT&T learned about the breach three months ago but delayed public disclosure due to potential national security concerns. The FBI is reviewing the data to assess potential harm before public disclosure.

Related

AT&T says criminals stole phone records of 'nearly all' customers in data breach

AT&T says criminals stole phone records of 'nearly all' customers in data breach

AT&T confirms a data breach affecting 110 million customers, involving phone records and location data from 2022-2023. Collaboration with authorities led to one arrest. Snowflake's breach impacted other companies, stressing the need for enhanced security measures.

AT&T says hacker stole data on 'nearly all' of its wireless customers

AT&T says hacker stole data on 'nearly all' of its wireless customers

AT&T suffered a security breach where a hacker accessed call and text data of wireless customers. The breach occurred between May and October 2022. Personal info was not compromised. Snowflake denied involvement.

AT&T says hackers stole records of nearly all cellular customers calls and texts

AT&T says hackers stole records of nearly all cellular customers calls and texts

Hackers accessed AT&T's system, obtaining call and text records from May to Oct. 2022 and Jan. 2023. The breach did not expose content or personal data but included sensitive phone numbers. AT&T is collaborating with law enforcement to investigate and enhance security measures. Senator Wyden highlighted the need for accountability in data breaches.

Hackers Steal Phone, SMS Records for Nearly All AT&T Customers

Hackers Steal Phone, SMS Records for Nearly All AT&T Customers

Hackers accessed AT&T's systems, compromising phone call and text records for 110 million customers. The breach revealed tower locations but not personal data. AT&T delayed disclosure due to security concerns.

What the AT&T phone records data breach means for you

What the AT&T phone records data breach means for you

AT&T discloses a data breach affecting 110 million customers, compromising phone records and cell site identification numbers. Stolen metadata poses social engineering risks, urging caution and cybersecurity enhancements in telecom.

Link Icon 6 comments
By @reaperman - 3 months
On one hand, there's like a 1% chance the data was actually fully deleted. OTOH, $370,000 is literally nothing to AT&T, so paying "nothing" for a 1% chance of maybe the data getting deleted seems like a decent wager for AT&T to make?
By @omoikane - 3 months
> AT&T is one of more than 150 companies that are believed to have had data stolen from poorly secured Snowflake accounts

Is there a list of the other affected companies somewhere?

One news site says there are 165 organizations affected[1], and links to some documents by Mandiant[2][3], but I can only find snippets that lists a few companies.

[1] https://www.securityweek.com/snowflake-attacks-mandiant-link...

[2] https://cloud.google.com/blog/topics/threat-intelligence/unc...

[3] https://services.google.com/fh/files/misc/snowflake-threat-h...

By @stuartd - 3 months
By @airstrike - 3 months
> "and provide a video demonstrating proof of deletion."

...