Cybercrime

Okta Says Customer Data Compromised in Twilio Hack

Identity and access management provider Okta said last week that customer mobile phone numbers and SMS messages containing one-time passwords (OTPs) were compromised during the recent Twilio cyberattack.

<p><strong><span><span>Identity and access management provider Okta said last week that customer mobile phone numbers and SMS messages containing one-time passwords (OTPs) were compromised during the recent Twilio cyberattack.</span></span></strong></p>

Identity and access management provider Okta said last week that customer mobile phone numbers and SMS messages containing one-time passwords (OTPs) were compromised during the recent Twilio cyberattack.

In early August, enterprise communications firm Twilio announced that it was hacked after an employee fell victim to a phishing attack and provided their login credentials to a sophisticated threat actor.

The incident resulted in attackers accessing information related to 163 Twilio customers, with secure communications firm Signal and Okta already confirming being impacted by the incident.

The attack on Twilio was part of a large campaign that targeted more than 130 organizations, including web security company Cloudflare. Cybersecurity firm Group-IB tracks the campaign as 0ktapus. Food delivery company DoorDash was also hit.

Okta, which calls the threat actor behind these attacks Scatter Swine, says that is has observed the phishing infrastructure being deployed by the adversary, and that it is not uncommon to see “Scatter Swine repeatedly targeting the same organizations with multiple phishing sites within a matter of hours.”

The company says that, during the Twilio hack, a small number of mobile phone numbers and SMS messages containing OTPs – which are valid for five minutes – could be accessed via the Twilio console, and that all impacted customers have been notified.

The threat actor specifically searched for some phone numbers in the Twilio console, while other exposed phone numbers were ‘incidental’ to the activity.

“The threat actor searched for 38 unique phone numbers in the Twilio console, nearly all of which can be linked to a single targeted organization,” Okta says.

Advertisement. Scroll to continue reading.

According to Okta, the threat actor likely used previously compromised credentials to trigger SMS-based multi-factor authentication challenges, and used their access to the Twilio console to search for OTPs.

“The second category of exposed mobile phone numbers were incidental to this activity. Incidental, in this case, can be defined as phone numbers that may have been present in the Twilio portal during the threat actor’s limited activity window,” Okta notes.

The company says it has no indication that the adversary targeted or used these phone numbers, nor other information exposed via the Twilio administrative portal – when performing searches in the console, the threat actor could view a list of the most recent 50 messages sent using Okta’s Twilio account.

Okta, which in the past was targeted directly by the threat actor via phishing, has provided details on the tactics, techniques and procedures (TTPs) employed by Scatter Swine, including their use of infrastructure provided by Bitlaunch, and that of domain name registrars Namecheap or Porkbun.

Related: DigitalOcean Discloses Impact From Recent Mailchimp Cyberattack

Related: Microsoft: 10,000 Organizations Targeted in Large-Scale Phishing Campaign

Related: DoorDash Discloses Data Breach Related to Attack That Hit Twilio, Others

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version