article thumbnail

Store manager admits SIM swapping his customers

Malwarebytes

A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. Armed with an email and password—which are easily bought online— and the 2FA code, an attacker could take over the victim’s online accounts. Contact the account provider if you find you no longer have access yourself.

article thumbnail

Octo Tempest cybercriminal group is "a growing concern"—Microsoft

Malwarebytes

Octo Tempest is believed to be a group of native English speaking cybercriminals that uses social engineering campaigns to compromise organizations all over the world. This can be done in a number of ways, but the most common ones involve social engineering attacks on the victim's carrier.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sprint Exposed Customer Support Site to Web

Krebs on Security

A review of the exposed support forum by this author suggests that while none of the posts exposed customer information such as payment card data, a number of them did include customer account information, such customer names, device identifiers and in some cases location information.

article thumbnail

T-Mobile customers were hit with SIM swapping attacks

Security Affairs

The telecommunications giant T-Mobile disclosed a data breach after some of its customers were apparently affected by SIM swap attacks. The telecommunications provider T-Mobile has disclosed a data breach after it became aware that some of its customers were allegedly victims of SIM swap attacks.

Mobile 91
article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

According to interviews with several sources, this hybrid phishing gang has a remarkably high success rate, and operates primarily through paid requests or “bounties,” where customers seeking access to specific companies or accounts can hire them to target employees working remotely at home. A phishing page (helpdesk-att[.]com)

Phishing 356
article thumbnail

Medical research data Advarra stolen after SIM swap

Malwarebytes

The intruder used this to access some of the employee’s accounts, including LinkedIn, as well as their work account. In 2022, Octo Tempest began selling SIM swaps to other criminals and performing account takeovers of high-net-worth individuals in order to steal their cryptocurrency. We also notified federal law enforcement.

article thumbnail

Why & Where You Should You Plant Your Flag

Krebs on Security

Several stories here have highlighted the importance of creating accounts online tied to your various identity, financial and communications services before identity thieves do it for you. ” In short, although you may not be required to create online accounts to manage your affairs at your ISP, the U.S. .”