article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

2022 that an intrusion had exposed a “limited number” of Twilio customer accounts through a sophisticated social engineering attack designed to steal employee credentials. “Brickings” are among the “violence-as-a-service” offerings broadly available on many cybercrime channels.

article thumbnail

How Cybercriminals are Weathering COVID-19

Krebs on Security

In a report published today, the company said since late March 2020 it has observed several crooks complaining about COVID-19 interfering with the daily activities of their various money mules (people hired to help launder the proceeds of cybercrime). ” Alex Holden , founder and CTO of Hold Security , agreed. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device.

Mobile 309
article thumbnail

Hackers Gaining Power of Subpoena Via Fake “Emergency Data Requests”

Krebs on Security

In a blog post about their recent hack, Microsoft said LAPSUS$ succeeded against its targets through a combination of low-tech attacks, mostly involving old-fashioned social engineering — such as bribing employees at or contractors for the target organization. ” The price: $100 to $250 per request.

article thumbnail

How Do You Fight a $12B Fraud Problem? One Scammer at a Time

Krebs on Security

According to the most recent statistics from the FBI ‘s Internet Crime Complaint Center , the most costly form of cybercrime stems from a complex type of fraud known as the “ B usiness E mail C ompromise” or BEC scam. Something like 63 percent of fraud losses reported to the FBI are related to it.

Scams 184
article thumbnail

Busting SIM Swappers and SIM Swap Myths

Krebs on Security

The force was originally created to tackle a range of cybercrimes, but Tarazi says SIM swappers are a primary target now for two reasons. Two months earlier, the task force was instrumental in apprehending 20-year-old Joel Ortiz , a Boston man suspected of stealing millions of dollars in cryptocoins with the help of SIM swaps.

Mobile 235
article thumbnail

How $100M in Jobless Claims Went to Inmates

Krebs on Security

. “It’s like the D-Day of fraud, this is Omaha Beach we’re on right now. The amount of fraud we are fighting is truly staggering.” in cybercrime forums, Telegram channels throughout 2020. “A lot of this is targeting the elderly,” Hall said. protections. Mentions of id.me

Scams 311