Twilio hacked by phishing campaign targeting internet companies

Discussion in 'other security issues & news' started by guest, Aug 8, 2022.

  1. guest

    guest Guest

    Twilio discloses data breach after SMS phishing attack on employees
    August 8, 2022

     
  2. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,223
    Location:
    Member state of European Union
    I wonder if Authy is also affected.
    Fortunately I have multi-device switched off just after I set authenticator and really strong, unique password that protects tokens.
     
  3. guest

    guest Guest

    Cloudflare employees also hit by hackers behind Twilio breach
    August 9, 2022
     
  4. guest

    guest Guest

    Phishers who breached Twilio and fooled Cloudflare could easily get you, too
    Unusually resourced threat actor has targeted multiple companies in recent days.
    August 10, 2022
     
  5. guest

    guest Guest

    Twilio: 125 customers affected by data breach, no passwords stolen
    August 12, 2022
     
  6. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    I don't fully understand yet how hackers were able to fool Twilio and Cloudfare, but from what I understood the attack on Cloudfare was stopped in an earlier stage because of the usage of hardware security keys, like Yubikey for example. So this is a good reminder that this stuff really is quite useful.
     
    Last edited: Aug 17, 2022
  7. guest

    guest Guest

    Signal says 1,900 users’ phone numbers exposed by Twilio breach
    August 15, 2022
     
  8. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    You know what I don't get? How the heck were Twilio employees able to get hacked, don't they use 2FA systems like Authy to protect the internal Twilio network?
     
  9. guest

    guest Guest

    Twilio hackers breached over 130 organizations during months-long hacking spree
    By Carly Page @carlypage_ - August 25, 2022
    Group-IB: Roasting 0ktapus: The phishing campaign going after Okta identity credentials
     
    Last edited by a moderator: Sep 3, 2022
  10. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    Seriously what a joke! What is missing in this article is how the heck they were able to bypass or capture 2FA codes? Can anyone explain this? I mean if I visit a fake online banking account, sure they can capture my username and password, but this fake website can't capture my 2FA code right? Isn't that the whole point of 2FA?
     
  11. guest

    guest Guest

    Twilio breach let hackers gain access to Authy 2FA accounts
    By Ionut Ilascu @Ionut_Ilascu - August 26, 2022
     
    Last edited by a moderator: Sep 3, 2022
  12. guest

    guest Guest

    DoorDash Discloses Data Breach Related to Attack That Hit Twilio, Others
    By Eduard Kovacs @EduardKovacs - August 26, 2022
     
    Last edited by a moderator: Sep 3, 2022
  13. guest

    guest Guest

    The number of companies caught up in the Twilio hack keeps growing
    2FA provider Authy, password manager LastPass, and DoorDash all experienced breaches.
    By Dan Goodin @dangoodin001 - August 26, 2022

     
    Last edited by a moderator: Sep 3, 2022
  14. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,223
    Location:
    Member state of European Union
    Yes, they can obtain them from you on a fake website. Those short-living one-time codes.
    Secret token can not be compromised this way.
     
  15. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    Yes but can you explain how? I can't visualize it, but I will of course also do a Google search once again.

    I mean, the thing is, let's say I go to fakebankingwebsite.com, they capture my username and password, but this fake website can't send me the correct one time password/code, so how are they going to capture this?

    I mean this code is generated by my real online bank, and it's tied to my smartphone right? So hackers would also need control over my smartphone via SIM swapping. But what about authentication apps like Authy, how would they bypass this?
     
  16. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,223
    Location:
    Member state of European Union
    ? What bank? I don't know what you are talking about.

    2FA TOTP codes are generated by an apps. Those codes can be typed in just as password into a website. Unfortunately TOTP authenticator apps are not interactive in a sense that the act of showing of code on a smartphone screen is initiated by an smartphone user, not by i.e. website.
    Frome the Group-IB article that you commented on:
    I believe that those 2FA codes should be treated as one-time-code meaning system should remember their timestamp and deny second use of same code. I believe that this was not the case, since static fake website was enough to steal enough credentials to allow intrusion.
     
  17. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    OK thanks, I still can't visualize this, so I will try to find more info. And how do you mean ''what bank?'' You do know that you can open an account with any online bank or stockbroker via your laptop, you don't need smartphones for this?

    So once again, I browse to a fake website of etrade.com, they capture my username and password, now hackers browse to the real website of etrade.com, but now the real etrade.com will either send me a SMS code, or they will send me a code via the Authy app on my laptop or smartphone. So hackers need control over either my smartphone (SIM swapping) or my Authy account, this wasn't clearly explained in the article. But see below for more info.

    Holy crap, this explains it. Seems like hackers had access to certain peoples Authy account and were able to add trusted devices, and that's why they could access 2FA codes if they had already captured username and password. In other words, authentication apps aren't that safe either, and this incident is a great promotion for hardware security keys like YubiKey or Google Titan, but this should then be the ONLY form of authentication on websites or apps.
     
  18. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,223
    Location:
    Member state of European Union
    Yes, I know. This is however out of topic of this thread. Breaches involved TOTP codes.

    I don't see anywhere that breach to Twilo involved SMS codes.
    So many things you written shows that you don't know how TOTP works and you probably never used any account with TOTP-based 2FA. You just conflate so many 2FA authentication methods it is hard to explain.
    You can't send code via Authy...
     
  19. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,423
    No, they just need you to enter your 2FA code on that fake website, like you already did with your username and password.

    That's why the phishing protection of passkeys is such a nice feature!

    https://developers.apple.com/videos/play/wwdc2022/10092/
     
  20. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    I think you are misunderstanding me. I was trying to figure out how hackers can bypass 2FA, that's why I gave examples, I honestly don't know what's so understand about this.

    I don't understand everything about Passkeys yet, but in theory it should indeed tackle the phishing part. But why would I fill in my 2FA code on this fake banking website? Because the 2FA code is only send when I'm on the real website, know what I mean?
     
    Last edited: Aug 28, 2022
  21. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,423
    MITM attack: the hackers use the username and password you entered on the fake website to log in on the real website (and then wait for you to give them the 2FA code as well).
     
  22. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    Yes but this implies that they will first send you to the real website in order to trigger the 2FA code being send. So that's what I don't understand, but I guess I need to do some more reading on how MITM work, because it's a bit confusing to me.

    However, they did eventually manage to steal 2FA codes via Authy, but you're right, this can only be done after they performed a MITM attack first. This stuff isn't clearly explained and that's why I criticize companies like Group-IB, either they don't want to give too much info, or they are confused themselves.
     
  23. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    But now that I think about it, perhaps cookie stealing was involved in this attack. I will open a new topic about this subject.
     
  24. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,223
    Location:
    Member state of European Union
    Once again: TOTP-based 2FA is not interactive in a sense it is not relying on push notifications to a phone.
    Maybe just try Authy or other TOTP-based authenticator app just for educational purposes?
     
  25. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    18,178
    Location:
    The Netherlands
    I haven't got a clue what you mean with this? What I mean, is that 2FA codes only get send for a reason, namely when someone is trying to login to a website, and then I obviously mean a real website not controlled by the hacker. But like I said before, I have a strong feeling that cookie stealing played a role in this attack on Twilio. See link for more info.

    https://www.wilderssecurity.com/threads/cookie-stealing-the-new-perimeter-bypass.447085/
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.