Risk and financial advisory solutions provider Kroll on Friday disclosed that one of its employees fell victim to a “highly sophisticated” SIM swapping attack.

The incident, which took place on August 19, 2023, targeted the employee’s T-Mobile account, the company said.

“Specifically, T-Mobile, without any authority from or contact with Kroll or its employee, transferred that employee’s phone number to the threat actor’s phone at their request,” it said in an advisory.

This enabled the unidentified actor to gain access to certain files containing personal information of bankruptcy claimants in the matters of BlockFi, FTX, and Genesis.

SIM swapping (aka SIM splitting or simjacking), while generally a benign process, could be exploited by threat actors to fraudulently activate a SIM card under their control with a victim’s phone number. This makes it possible to intercept SMS messages and voice calls and receive MFA-related messages that control access to online accounts.

Fraudsters accomplish this by often using phishing or social media to collect personal information about their targets, such as birthdays, mother’s maiden names, and the high schools they went to, so that they can convince the cellular carrier to port the victims’ phone numbers to one of their own SIM cards.

The company noted that it took immediate steps to secure the three affected accounts and that it has notified impacted individuals by email. While an investigation is underway, Kroll said it found no evidence to indicate that other systems or accounts have been affected.

The disclosure arrives days after Bart Stephens, the co-founder of Blockchain Capital, filed a lawsuit against an anonymous hacker who stole $6.3 million worth of crypto in an alleged SIM swap attack.

Earlier this month, the U.S. Department of Homeland Security’s Cyber Safety Review Board (CSRB) urged telecommunications providers to employ stronger security protocols to prevent SIM swapping, including by providing options for customers to lock their accounts and enforcing stringent identity verification checks.

If anything, the frequency of SIM swapping attacks is a reminder for users to move away from SMS-based two-factor authentication (2FA) and switch to phishing-resistant methods to secure online accounts.