Author Topic: Fraudster Unlocks Over 2 Million AT&T Phones, Pays $1 Million  (Read 90 times)

Offline javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35126
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
Fraudster Unlocks Over 2 Million AT&T Phones, Pays $1 Million
« on: August 07, 2019, 11:32:31 AM »
Millions of mobile phones were illegally unlocked by AT&T insiders who took bribes of hundreds of thousands of US dollars to also plant unauthorized tools and devices on the company's internal network.

For five years between 2012 and 2017, Muhammad Fahd, 34, of Pakistan recruited young AT&T employees at the customer service center in Bothell to remove the company's protection against unlocking phones.

The proprietary locking software prevents devices from being used with other networks, making them compatible with mobile carriers across the world.

Five years of bribes

Fahd would provide the international mobile equipment identity (IMEI) numbers for cell phones that were locked to AT&T and the corrupt employees would disable the protection.

According to the Department of Justice, this activity resulted in the mobile carrier losing millions from devices removed from its service or payment plans.

One of the co-conspirators allegedly received $428,500 through the five-year-long illegal deal.

Although some of the insiders helping Fahd were terminated by the company, others remained and aided him with illegal unlock services or enabling them from outside the network.

Malware and rogue access points inside AT&T

Starting April 2013, the fraudster paid customer at the customer service center plant malware on AT&T computer.

The malicious software helped Fahd collect enough information to create additional malware that would be used to "process fraudulent and unauthorized unlock requests" from remote servers.

From November 2014 and September 2017, Fahd and others part of the conspiracy bribed AT&T employees to plant hardware devices on the internal network, including wireless access points that gave fraudsters access to the company computers.

This breach was used to automate the "process of submitting fraudulent and unauthorized unlock requests," reads the indictment document.

Arrested and extradited

In total, Fahd and his partner Ghulam Jiwani (deceased, according to the DoJ), paid over one million USD to AT&T employees and were able to unlock this way more than two million phones.

Three of the co-conspirators pleaded guilty and admitted their role as well as taking bribes of thousands of U.S. dollars.

Fahd has been arrested in Hong Kong on February 4, 2018, and extradited to the U.S. on August 2, 2019, where he faces charges for crimes that could get him up to 20 years in prison.

Muhammad Fahd charges:

   • conspiracy to commit wire fraud

   • conspiracy to violate the Travel Act and the Computer Fraud and Abuse Act (CAAA)

   • four counts of wire fraud

   • two counts of accessing a protected computer in furtherance of fraud

   • two counts of intentional damage to a protected computer

   • four counts of violating the Travel Act.

source