article thumbnail

U.K. Cyber Thug “PlugwalkJoe” Gets 5 Years in Prison

Krebs on Security

But O’Connor also pleaded guilty in a separate investigation involving a years-long spree of cyberstalking and cryptocurrency theft enabled by “ SIM swapping ,” a crime wherein fraudsters trick a mobile provider into diverting a customer’s phone calls and text messages to a device they control.

article thumbnail

Two Charged in SIM Swapping, Vishing Scams

Krebs on Security

Two young men from the eastern United States have been hit with identity theft and conspiracy charges for allegedly stealing bitcoin and social media accounts by tricking employees at wireless phone companies into giving away credentials needed to remotely access and modify customer account information. Prosecutors say Jordan K.

Scams 308
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Kroll Employee SIM-Swapped for Crypto Investor Data

Krebs on Security

Security consulting giant Kroll disclosed today that a SIM-swapping attack against one of its employees led to the theft of user information for multiple cryptocurrency platforms that are relying on Kroll services in their ongoing bankruptcy proceedings. ” T-Mobile has not yet responded to requests for comment. Why do I suggest this?

Mobile 205
article thumbnail

Convicted SIM Swapper Gets 3 Years in Jail

Krebs on Security

A 21-year-old Irishman who pleaded guilty to charges of helping to steal millions of dollars in cryptocurrencies from victims has been sentenced to just under three years in prison. Conor Freeman of Dublin took part in the theft of more than two million dollars worth of cryptocurrency from different victims throughout 2018.

article thumbnail

Hacked Ring Cams Used to Record Swatting Victims

Krebs on Security

From there, the two allegedly would check how many of those Yahoo accounts were associated with Ring accounts, and then target people who used the same password for both accounts. Whereas, when cybercriminals reuse passwords, it often costs them their freedom. . “ChumLul,” 22, of Racine, Wisc.,

Hacking 293
article thumbnail

How 1-Time Passcodes Became a Corporate Liability

Krebs on Security

Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. This phishing gang apparently had great success targeting employees of all the major mobile wireless providers, but most especially T-Mobile. ” On July 28 and again on Aug. According to an Aug. In an Aug.

Mobile 297
article thumbnail

Hanging Up on Mobile in the Name of Security

Krebs on Security

An entrepreneur and virtual currency investor is suing AT&T for $224 million, claiming the wireless provider was negligent when it failed to prevent thieves from hijacking his mobile account and stealing millions of dollars in cryptocurrencies. On June 11, 2017, Terpin’s phone went dead. A copy of his complaint is here (PDF).

Mobile 234