Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

European Authorities Dismantle Two SIM Hijacking Gangs

European authorities managed to crack down on two cybercrime gangs responsible for stealing millions by employing SIM hijacking.

European authorities managed to crack down on two cybercrime gangs responsible for stealing millions by employing SIM hijacking.

Also referred to as SIM swapping, this identity theft technique is used to take over a victim’s mobile phone number to then intercept their phone calls and SMS messages and attempt to access their bank account.

To perform SIM hijacking, hackers trick the victim’s wireless operator into swapping the mobile phone number to a SIM card the attackers control. This allows the hackers to receive any banking one-time-passwords that are sent to the victim.

Using online banking credentials obtained through other techniques, and the hijacked SIM, the attackers can then authorize fraudulent transactions to steal funds from the victim’s account.

Europol announced on Friday that two cybercriminal groups engaged in SIM hijacking were dismantled after tens of individuals were arrested in Spain and Romania.

In Spain, 12 suspects believed to have stolen over €3 million ($3.3 million) were arrested in Benidorm, Granada, and Valladolid.

Aged 22 to 52, the individuals were of Italian, Romanian, Colombian, and Spanish nationality. They supposedly launched over 100 attacks, stealing between €6,000 and €137,000 per attack.

Using banking Trojans or other techniques, the hackers managed to obtain online banking credentials from the victims and then presented fake documents to the victim’s mobile service provider to obtain a duplicate of their SIM card.

Advertisement. Scroll to continue reading.

This allowed them to receive second factor authentication codes from banks and authorize fraudulent money transfers to the accounts of money mules, all within a one- to two-hour period of time, to ensure the victim didn’t have time to realize their phone number was no longer working.

In Romania, authorities arrested 14 members of a crime gang when warrants were executed simultaneously at their homes in Bucharest, Constanta, Mures, Braila, and Sibiu.

The cybercriminals emptied multiple bank accounts in Austria in early 2019. Using stolen credentials and hijacked phone numbers, the attackers logged into mobile banking applications to generate withdrawal transactions they then validated with a one-time password sent by the bank via SMS.

Thus, the hackers were able to withdraw money at cardless ATMs. Using this technique, the attackers supposedly stole over half a million euros.

“Fraudsters are always coming up with new ways to steal money from the accounts of unsuspecting victims. Although seemingly innocuous, SIM swapping robs victims of more than just their phones: SIM highjackers can empty your bank account in a matter of hours. Law enforcement is gearing up against this threat, with coordinated actions happening across Europe,” said Fernando Ruiz, acting head of Europol’s European Cybercrime Centre.

Related: Two Massachusetts Men Arrested and Charged in SIM Swapping Scheme

Related: Major U.S. Mobile Carriers Vulnerable to SIM Swapping Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.