Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

UK National Lottery Hacker Sentenced to Prison

A man accused of hacking UK National Lottery accounts via credential stuffing attacks has been sentenced to nine months in prison, the UK’s National Crime Agency reported on Friday.

A man accused of hacking UK National Lottery accounts via credential stuffing attacks has been sentenced to nine months in prison, the UK’s National Crime Agency reported on Friday.

Anwar Batson, 29, of London, has been sentenced for fraud and four violations under the Computer Misuse Act of 1990. The man was arrested in May 2017 and initially denied any involvement, claiming that he had been a victim of trolls and hackers, but later pleaded guilty after investigators found on his devices conversations between him and other members of the conspiracy.

According to the NCA, Batson used a tool called Sentry MBA to launch credential stuffing attacks on accounts belonging to National Lottery customers. Sentry MBA allows cybercriminals to quickly and easily attempt to access online accounts using millions of usernames and passwords.

These credentials are often obtained as a result of third-party breaches and the credential stuffing attacks can have a high success rate given that many people use the same username and password combination for multiple online accounts.

The NCA said Batson used Sentry MBA to launch attacks against Camelot, the company that runs the National Lottery, and also provided instructions to others on how to do so.

Other individuals who launched these types of attacks against Camelot included Daniel Thompson, 27, of Newcastle, and Idris Kayode Akinwunmi, 21, of Birmingham. Thompson and Akinwunmi were sentenced in July 2018 to eight and four months in prison, respectively.

When the attack against the National Lottery was announced by Camelot in November 2016, the company said hackers had accessed roughly 26,500 accounts. The NCA says there are approximately 9 million records in the National Lottery customer database.

Camelot pointed out at the time that the attackers had not breached any of its systems, and it had been confident that affected customers could not suffer any financial losses directly as a result of the cyberattack.

Advertisement. Scroll to continue reading.

However, the NCA said on Friday that Akinwunmi had stolen £13 from the account of one lottery player whose username and password he had received from Batson.

Related: British Hacker Sentenced for Blackmailing Apple

Related: UK Hacker Sentenced to 20 Months in Prison

Related: Former Contractor Sentenced to Prison for Hacking British Airline Jet2

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.