Remove Cryptocurrency Remove Identity Theft Remove Mobile Remove Social Engineering
article thumbnail

Feds Break Up Major SIM-Hijacking Ring

Adam Levin

million worth of wire fraud and identity theft. The hacking group, called “The Community” primarily used social engineering (trickery) and SIM card hijacking to steal funds and cryptocurrency from their victims. Once authenticated, the mobile phone number of the target victim is moved to the criminal’s phone.

article thumbnail

Store manager admits SIM swapping his customers

Malwarebytes

Once an attacker has successfully hijacked their victim’s mobile number, they can use it to send and receive calls and messages (and the victim can’t). SIM swapping can be done in a number of ways, but perhaps the most common involves a social engineering attack on the victim’s carrier. Katz pleaded guilty before Chief U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

authorities arrested a 19-year-old Florida man charged with wire fraud, aggravated identity theft, and conspiring with others to use SIM-swapping to steal cryptocurrency. 12 blog post , the attackers used their access to Mailchimp employee accounts to steal data from 214 customers involved in cryptocurrency and finance.

article thumbnail

T-Mobile customers were hit with SIM swapping attacks

Security Affairs

The telecommunications giant T-Mobile disclosed a data breach after some of its customers were apparently affected by SIM swap attacks. The telecommunications provider T-Mobile has disclosed a data breach after it became aware that some of its customers were allegedly victims of SIM swap attacks.

Mobile 92
article thumbnail

Research Uncovers 3,200+ Mobile Apps Leaking Twitter API Keys

SecureWorld News

New research from security firm CloudSEK shows that more than 3,200 mobile applications were leaking Twitter API (Application Program Interface) keys, which can be used to gain access and take over user accounts. These soldiers come from vulnerabilities in mobile applications.

Mobile 83
article thumbnail

Australia Recorded the Highest Rate of iOS & Android App Threats

Appknox

The risks to the privacy of Australian customers are at an all-time high, as the nation has reported the highest percentage of mobile threats globally, standing at 26.9%. The average Australian netizen uses web-based mobile apps to browse, entertain, communicate, and shop online. Australian Mobile Cybersecurity in 2022.

article thumbnail

Researchers Find 3,200 Apps Exposing Twitter API Keys, Cite ‘BOT Army’ Threat

Security Boulevard

The vulnerability in mobile applications often is the result of an error on the part of the developer, the report said. While developing a mobile application, developers use the Twitter API for testing. While doing so, they save the credentials within the mobile application. APIs and Machine Identity: What You Need to Know.

Mobile 98