article thumbnail

Store manager admits SIM swapping his customers

Malwarebytes

A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping can be done in a number of ways, but perhaps the most common involves a social engineering attack on the victim’s carrier. He was paid in Bitcoin, which was traced back to Katz’s cryptocurrency account.

article thumbnail

Octo Tempest cybercriminal group is "a growing concern"—Microsoft

Malwarebytes

Octo Tempest is believed to be a group of native English speaking cybercriminals that uses social engineering campaigns to compromise organizations all over the world. This can be done in a number of ways, but the most common ones involve social engineering attacks on the victim's carrier.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

T-Mobile customers were hit with SIM swapping attacks

Security Affairs

The telecommunications giant T-Mobile disclosed a data breach after some of its customers were apparently affected by SIM swap attacks. The telecommunications provider T-Mobile has disclosed a data breach after it became aware that some of its customers were allegedly victims of SIM swap attacks.

Mobile 88
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

You just knew 2022 was going to be The Year of Crypto Grift when two of the world’s most popular antivirus makers — Norton and Avira — kicked things off by installing cryptocurrency mining programs on customer computers. The now-defunct and always phony cryptocurrency trading platform xtb-market[.]com,

article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

For now at least, they appear to be focusing primarily on companies in the financial, telecommunications and social media industries. Allen said it matters little to the attackers if the first few social engineering attempts fail. A phishing page (helpdesk-att[.]com) com) targeting AT&T employees. Image: urlscan.io.

Phishing 360
article thumbnail

Medical research data Advarra stolen after SIM swap

Malwarebytes

In 2022, Octo Tempest began selling SIM swaps to other criminals and performing account takeovers of high-net-worth individuals in order to steal their cryptocurrency. It can even hurt companies with enterprise grade security. The security of your private accounts matters to the company you work for.

article thumbnail

Spam and phishing in 2023

SecureList

Some of the scam sites discovered promised to reimburse a certain sum to the customers of a major international telecommunications company. Cryptocurrency scams Phishing aimed at stealing crypto wallet credentials remained a common money-making tool. Scam sites also used cryptocurrency as bait.

Phishing 102