Export Compliance Daily is a Warren News publication.
'Managerial Override'

N.Y. Couple Sues T-Mobile Over SIM Card Swap in Oakland Store

Two T-Mobile customers allege the carrier’s “gross negligence in hiring, training, and supervising its employees” enabled a SIM card swap that led to a loss of $130,000, said a Wednesday complaint (docket 1:23-cv-06159) in U.S. District Court for Eastern New York in Brooklyn.

Sign up for a free preview to unlock the rest of this article

Export Compliance Daily combines U.S. export control news, foreign border import regulation and policy developments into a single daily information service that reliably informs its trade professional readers about important current issues affecting their operations.

Feliks Roitman and Yekaterina Shkolnik of New York allege an unidentified person unknown to them entered a T-Mobile location in Oakland in November 2021 and initiated a SIM swap on Roitman’s account, while the family was at home in New York. Roitman held the family’s account in his name, including lines for Shkolnik and their son.

The unauthorized swap, which gave the unauthorized criminal access to plaintiffs’ full accounts and finances, was done without any identification provided by the criminal, said the complaint. To accomplish a fraudulent swap without identification, “a manager of the physical T-Mobile location had to, and did in fact, initiate a managerial override of the system,” said the complaint, citing information provided to plaintiffs by a T-Mobile representative.

Shkolnik received an email from T-Mobile Nov. 29, 2021, after both plaintiffs’ phones lost service, saying “equipment has been modified” for her phone number and the international mobile subscriber identity number had been changed. When plaintiffs got through to T-Mobile customer service, they were told the SIM card swaps occurred at a T-Mobile store, without ID, and with a manager override, said the complaint. Plaintiffs directed the rep to disconnect the fraudulent SIM cards and reactivate the rightful ones, but the rep was unable to restore service at that time, telling plaintiffs to call back in two hours after a system refresh.

Eight hours later, after several more calls, an agent restored plaintiffs’ service and told them previous attempts to restore service failed because T-Mobile had the incorrect SIM card information in its system. Plaintiffs discovered then that Shkolnik’s Coinbase account had been drained of over $106,000 of assets and her TD bank account had $25,000 stolen from it, said the complaint. Plaintiffs filed a police report on Nov. 30; the funds from Coinbase were never recovered, it said.

“For years before the incident, T-Mobile was aware of the dangers of SIM swapping, and of the vulnerabilities of their systems,” said the complaint. The carrier had been warned that SIM swap crimes involved “the cooperation and assistance of a phone carrier’s employees,” by the FTC and FBI and by published articles, it said. “As it was T-Mobile’s very agents who gave the SIM cards to Plaintiffs’ identity thieves, not only did T-Mobile have knowledge, but as the actions of an agent are imputed to the company itself, T-Mobile knowingly and willfully aided and abetted a scam it knew existed,” the complaint said.

Plaintiffs claim negligence; breach of contract; breach of fiduciary duty; violations of the Communications Act, Stored Communications Act, Computer Fraud and Abuse Act and New York business laws; negligent infliction of emotional distress; aiding and abetting conversion and fraud; and negligent hiring, training and supervision. They request compensatory damages and interest of no less than $500,000, consequential damages and interest of no less than $500,000, punitive damages and attorneys’ fees and legal costs. T-Mobile didn't comment.