Hacker Bribed AT&T Employees to Unlock Millions of Company Phones, DOJ Says

Photo Illustration by The Daily Beast/Getty
Photo Illustration by The Daily Beast/Getty

A Pakistani man allegedly bribed AT&T employees in a suburb of Seattle with more than $1 million to illegally access 2 million of their company’s phones from 2012 to 2017 in a complex reselling scheme, the Justice Department announced Tuesday.

Authorities arrested Muhammad Fahd, the 34-year-old alleged briber, in Hong Kong in February and extradited him to the United States in early August. Per the indictment, his potential crimes include wire fraud, intentional damage to a protected computer, and conspiracy to violate the Computer Fraud and Abuse Act, according to a 14-count federal indictment.

“This defendant thought he could safely run his bribery and hacking scheme from overseas, making millions of dollars while he induced young workers to choose greed over ethical conduct,” said U.S. Attorney Brian Moran in a press release. “Now he will be held accountable for the fraud and the lives he has derailed.”

In the indictment, Fahd is accused of paying employees at AT&T’s customer service call center in Bothell, Washington, for backend access to phones that had been purchased under contracts guaranteeing that their owners would subscribe to AT&T cell service and data plans. Phones subject to such agreements are often subsidized by the carrier as a pricing incentive for buyers, and AT&T recoups the subsidy over time via payment for the plans.

According to the DOJ, AT&T employees paid by Fahd “unlocked” phones, unhitching them from the software that guaranteed the devices would only function with AT&T’s network. Fahd then allegedly resold the unlocked phones, which were purchased for a lower price but free to accept any provider’s service, reaping millions of dollars in the process.

“The scheme resulted in millions of phones being removed from AT&T service and/or payment plans, costing the company millions of dollars,” the press release reads.

The fraud continued long enough that Fahd convinced AT&T employees to install malware on the company’s computers that would allow him to unlock the phones from afar, the Justice Department alleged.

Fahd paid his co-conspirators tens of thousands of dollars, according to the Justice Department, to unlock the phones and recruit others into the ring, and one accomplice in particular received more than $400,000. In all, the Justice Department alleged, he paid out more than $1 million for access to two million phones. Three of his co-conspirators have pled guilty to facilitating the scheme.

“We have been working closely with law enforcement since this scheme was uncovered to bring these criminals to justice and are pleased with these developments,” an AT&T spokesperson told The Daily Beast.

The Department Of Justice did not immediately respond to request for comment.

Read more at The Daily Beast.

Got a tip? Send it to The Daily Beast here

Get our top stories in your inbox every day. Sign up now!

Daily Beast Membership: Beast Inside goes deeper on the stories that matter to you. Learn more.