Skip to main content
Press Release

New York City Man Arrested, Charged With Cyberstalking And Identity Theft

For Immediate Release
U.S. Attorney's Office, Western District of New York

CONTACT: Barbara Burns
PHONE: (716) 843-5817
FAX #: (716) 551-3051

BUFFALO, N.Y.-U.S. Attorney James P. Kennedy Jr. announced today that David Mondore, 29, of New York, New York, was arrested this morning in Manhattan and charged by complaint with unauthorized access to computer systems in furtherance of any criminal act in violation of state law; unauthorized access to a protected computer in furtherance of fraud; and aggravated identity theft. The unauthorized access charges carry a maximum penalty of five years in prison and a $250,000 fine. Aggravated identity theft carries a mandatory two years in prison, which must be served consecutive to any penalty imposed on other charges. 

Assistant U.S. Attorney Charles M. Kruly, who is handling the case, stated that according to the complaint, on December 5, 2019, the FBI received information that the Snapchat account of a SUNY Geneseo student (Victim l) may have been compromised. According to Victim 1, she received a message from a Snapchat account owned by an acquaintance (Acquaintance 1). The person messaging Victim 1 from Acquaintance l's account asked her for her Snapchat login credentials under the ruse that Acquaintance 1 would use Victim l's account to check whether “Acquaintance 1” had been “blocked” by another user. Victim 1 shared her credentials to the person using Acquaintance l's account. Soon after, Victim 1 received a text message purported to be from Snapchat Security indicating that her account had been locked and that she needed to provide a pin number to unlock it. The text message also advised that the pin requested would be the same pin used for Victim l's “My Eyes Only” folder in her Snapchat account. Victim 1 replied and provided the pin number for the folder.

Shortly thereafter, Victim 1 received an email from the true Snapchat, notifying her of a new device login to her account. The true Snapchat also notified Victim 1 that the email address associated with her account had been changed, preventing access to her account. Victim 1 was later made aware that the person who had gained access to her Snapchat account used her account to send an explicit photo of her, which had been saved in her Snapchat account, to 116 Snapchat users on her Snapchat friend list. The photo was captioned, “Flash me back if we are besties.” Four of Victim 1's friends responded, sending explicit pictures of themselves.

One of the friends who responded was Acquaintance 2, and like Victim 1, Acquaintance 2 was a student at SUNY Geneseo at the time. She stated that once she replied with an explicit picture of herself, she noticed that Victim 1's Snapchat account saved the photo, which Acquaintance 2 noted was unusual for Victim 1 to do. Acquaintance 2 then received a text message from Victim 1 saying that her Snapchat account had been hacked and apologized if anyone received suspicious messages from her. Acquaintance 2 then filed a police report fearing that the individual who had accessed Victim l's Snapchat account had the explicit photo Acquaintance 2 sent to Victim l's account. Subsequently, Victim 1 advised that multiple high school friends of hers from her hometown of Delmar, New York, had their Snapchat accounts hacked in a similar way. Most, if not all, of the victims attended the high school she attended and had some connection to Acquaintance 1.

A second victim, Victim 2, who lives in the Northern District of New York, filed a police report on December 7, 2019. According to Victim 2, his Snapchat account received messages from Acquaintance 3's Snapchat account requesting his login credentials for his Snapchat account. The person operating Acquaintance 3's account claimed that she deleted her Snapchat account and wanted to login from Victim 2's account to confirm her account was deleted. Victim 2 provided who he believed was Acquaintance 3 with his Snapchat login credentials. Like Victim 1, a short time later, Victim 2 received a text message purported to be Snapchat Security, indicating that his account was locked due to suspicious activity. The text message then requested Victim 2's pin number to unlock the account. Victim 2 provided his pin number, which was also the same as the pin number for Victim 2's “My Eyes Only” folder. Victim 2 was then locked out of his Snapchat account. Thereafter, Victim 2’s account was used to send a photo of male genitalia to 11 Snapchat users, with the caption “send a nude back.”

Investigators traced the phone numbers purporting to send text messages from Snapchat security and the IP addresses used to hack into the victims’ Snapchat accounts, and each resolved to the defendant, David Mondore. A search of Mondore’s iCloud account revealed the photo of Victim 1 described above; the photos that were sent to Victim 1’s Snapchat account in response to the request for explicit photos; a Snapchat conversation between Victim 1 and Acquaintance 1; and the photo of Victim 2 described above.

“This case should serve as a cautionary reminder that many individuals lurking on social media use those platforms to engage in decidedly anti-social behavior,” stated U.S. Attorney Kennedy. “As alleged, defendant engaged in multiple manipulative techniques in order to hack his way into the accounts of social media users so that he could get what he was after—explicit photographs of those users. While it may sound mundane, my advice is pretty simple and it applies whether you are communicating online or over the phone—do not share your personal information, especially your passwords, with anyone.”         

“David Mondore’s alleged crimes are predatory,” said Stephen Belongia, Special Agent-in-Charge of the FBI’s Buffalo Office. “The facts in this case are all-too-familiar to us in the FBI. Here, and across the globe, we have witnessed hackings coupled with exploitation and extortion, and our agents and analysts are acutely focused on attacking this cyber-related criminal behavior. I thank the brave victims in this case who, although terrorized, came forward and reported what happened to them. And while it must have been difficult to do, by coming forward they were instrumental in keeping future names off Mondore’s long list of alleged victims.”

Anyone who believes their Snapchat account was compromised in a similar manner is asked to call the FBI at 716-856-7800.

The defendant is making an initial appearance this afternoon in the Southern District of New York, and will be returned to the Western District of New York at a later date.

The complaint is the result of an investigation by the Federal Bureau of Investigation, under the direction of Special Agent-in-Charge Stephen Belongia.

The fact that a defendant has been charged with a crime is merely an accusation and the defendant is presumed innocent until and unless proven guilty.

# # # #

Updated August 27, 2020

Topics
Cybercrime
Identity Theft