Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Number of T-Mobile Customers Confirmed to Be Affected by Hack Reaches 54 Million

The number of T-Mobile customers confirmed to be affected by the recent hacker attack has reached more than 54 million, the wireless operator said in an update shared on Friday.

The number of T-Mobile customers confirmed to be affected by the recent hacker attack has reached more than 54 million, the wireless operator said in an update shared on Friday.

T-Mobile launched an investigation in response to reports that someone had been offering to sell 100 million T-Mobile customer records on the dark web for roughly $280,000 in bitcoin. The company quickly confirmed the breach, as well as the fact that millions of customers are impacted.

However, the exact number of customers hit by the incident is still being determined, and so is the type of data that was compromised.

T-Mobile initially said the breach impacted approximately 7.8 million current postpaid customer accounts, but in its latest update it admitted identifying another 5.3 million accounts.

In the case of the 7.8 million accounts, compromised data includes name, date of birth, social security number (SSN), driver’s license information, phone number, and IMEI and IMSI information. For the newly identified 5.3 million accounts, the company said the hackers accessed names, addresses, dates of birth, phone numbers, IMEIs, and IMSIs, but not SSNs or driver’s license information.

T-Mobile previously said the breach also affected roughly 40 million former or prospective customers, with the hackers accessing their name, date of birth, SSN, and driver’s license information. In its latest update, the carrier said it identified an additional 667,000 compromised accounts belonging to former customers. These accounts stored information such as name, phone number, address, and date of birth, but SSNs or driver’s license information were not included in the records.

The attackers may have also obtained files storing only phone numbers, IMEIs and IMSIs, without any personally identifiable information.

As for impacted prepaid customers, in addition to the 850,000 current accounts that were initially confirmed to have been compromised, T-Mobile added 52,000 records associated with current Metro by T-Mobile accounts. While the 850,000 accounts included names, phone numbers and account PINs, the additional 52,000 records only appear to have included names.

Advertisement. Scroll to continue reading.

T-Mobile has still not found any evidence that credit or debit card information, or any other financial information was stolen by the cybercriminals.

The company is offering two years of free identity protection services to impacted individuals.

T-Mobile has disclosed several data breaches over the past years, including in 20182019 and 2020.

Related: T-Mobile Outage Mistaken for Massive DDoS Attack on U.S.

Related: T-Mobile Data Breach Hits Over 2 Million Customers

Related: Hackers Accessed Information of T-Mobile Prepaid Customers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...