pwshub.com

UK trio pleads guilty to operating $10M MFA bypass biz

A trio of men have pleaded guilty to running a multifactor authentication (MFA) bypass ring in the UK, which authorities estimate has raked in millions in less than two years. 

Callum Picari, Vijayasidhurshan Vijayanathan, and Aza Siddeeque have each admitted to responsibility for running OTP.agency, an underground operation that provided cybercriminals with access to tools to help them socially engineer targets, bypass MFA, and ultimately steal money from victims' bank accounts, according to the UK's National Crime Agency (NCA). 

For as little as £30 ($39) a week, the crew accessed MFA bypass tools for banks like HSBC, Monzo and Lloyds, while an elite-level plan for £380 ($498) per week also "granted access to Visa and Mastercard verification sites," NCA noted. It's estimated that more than 12,500 victims were targeted using OTP.agency's tools.

It's not clear how much the trio may have nabbed between September 2019 and March 2021, when they were arrested and the site was taken offline, but the NCA estimates it could be up to £7.9 million ($10.3 million).

OTP.agency began advertising its services in late 2019 in a Telegram group where the trio described themselves as the "first and last professional service for your OTP [one-time password] stealing needs," the NCA said. "We promise you will be making profit within minutes of purchasing our service." 

  • LockBit leaks expose nearly 200 affiliates and bespoke data-stealing malware
  • UK and US cops band together to tackle Qilin's ransomware shakedowns
  • Snowflake customers not using MFA are not unique – over 165 of them have been compromised
  • Cops turn LockBit ransomware gang's countdown timers against them

The group also claimed they could grab a one-time password "for any website," including Apple Pay and "30+ sites." Details of the technology underpinning the group's operation weren't shared, and it's still unclear if the trio had manufactured their own malware or simply cobbled together other as-a-service products to build their own derivative product. 

According to UK law enforcement, the Telegram group had more than 2,200 members by the time it was shut down shortly after cybersecurity journalist Brian Krebs reported on the existence of the group in February 2021, a month before the trio were arrested. However, that report did not lead to the arrests. The NCA had been investigating the OTP.agency since June 2020. 

Picari, Vijayanathan, and Siddeeque have pleaded guilty to charges of conspiracy to make and supply articles for use in fraud. Picari, flagged as the ringleader, developer and main beneficiary of the operation, was also charged with money laundering. Each faces up to 10 years in prison for the conspiracy charge, while Picari is also facing a maximum sentence of 14 years for money laundering.

It's not clear whether all of the trio's victims were located in the UK, or if some were abroad as well; we've reached out with questions. 

"Picari, Vijayanathan and Siddeeque opened the door for fraudsters to access bank accounts and steal money from unsuspecting members of the public," NCA national cyber crime unit operations manager Anna Smith said. "Their convictions are a warning to anyone else offering similar services; the NCA has the ability to disrupt and dismantle websites which pose a threat to people's livelihoods." ®

Source: theregister.com

Related stories
1 month ago - Nicely ahead of that always-a-decade-away moment when all our info becomes an open book The National Institute of Standards and Technology (NIST) today released the long-awaited post-quantum encryption standards, designed to protect...
1 month ago - Election tech is fine – it's all thise idiots buying into the propaganda that's worrying Jen Easterly Black Hat US Cybersecurity and Infrastructure Security Agency (CISA) director Jen Easterly and her counterparts from the UK and EU want...
2 weeks ago - The F1 circus heads to the home of Ferrari as the drivers take on the iconic Monza circuit.
5 days ago - Why You Can Trust CNET Our expert, award-winning staff selects the products we cover and rigorously researches and tests our top picks. If you buy...
1 month ago - Burglars may be watching you with their camouflaged security cams. Here's how to tell and what's going on with this new crime wave.
Other stories
15 minutes ago - Experts at the Netherlands Institute for Radio Astronomy (ASTRON) claim that second-generation, or "V2," Mini Starlink satellites emit interference that is a staggering 32 times stronger than that from previous models. Director Jessica...
15 minutes ago - The PKfail incident shocked the computer industry, exposing a deeply hidden flaw within the core of modern firmware infrastructure. The researchers who uncovered the issue have returned with new data, offering a more realistic assessment...
15 minutes ago - Nighttime anxiety can really mess up your ability to sleep at night. Here's what you can do about it right now.
16 minutes ago - With spectacular visuals and incredible combat, I cannot wait for Veilguard to launch on Oct. 31.
16 minutes ago - Finding the perfect pair of glasses is difficult, but here's how to do so while considering your face shape, skin tone, lifestyle and personality.