Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Spanish Authorities Dismantle SIM Swapping Gang

Spanish authorities this week announced they arrested eight individuals that were part of a fraud ring that employed SIM swapping to compromise bank accounts.

The suspects used phishing and impersonation to obtain the personal information of potential victims and then proceeded to take over online banking accounts to steal money.

Spanish authorities this week announced they arrested eight individuals that were part of a fraud ring that employed SIM swapping to compromise bank accounts.

The suspects used phishing and impersonation to obtain the personal information of potential victims and then proceeded to take over online banking accounts to steal money.

As part of the scheme, the suspects convinced employees at phone stores to transfer the potential victims’ phone numbers to SIM cards in the attackers’ possession, the Spanish National Police says.

Posing as legitimate institutions, including banks, the attackers employed phishing (via SMS, email, and instant messaging applications) to obtain sensitive information from their victims, including passwords, credit card numbers, and copies of ID documents.

[READ: FBI Received 1,600 SIM Swapping Complaints in 2021]

Armed with photocopies of victims’ IDs and simulating a physical appearance similar to the victim, the attackers convinced phone stores employees to duplicate the victims’ phone numbers to new SIM cards.

With the legitimate SIM cards immediately deactivated, the attackers could hijack the victim’s messages and calls, including those containing keys needed to authorize fraudulent transactions.

The attackers used online accounts at various banks across Europe and even made some transactions in the name of their victims, in an attempt to make the attacks more difficult to trace.

Advertisement. Scroll to continue reading.

However, Spanish authorities say they were able to trace the fraudulent transactions and uncover the group’s attempts to launder the illegally obtained funds through multiple bank transfers and instant payment platforms.

Seven of the suspects were arrested in Barcelona, while the eighth was arrested in Seville. The authorities also blocked 12 bank accounts.

Related: Hacker Pleads Guilty to SIM Swapping Attacks, Cryptocurrency Theft

Related: Twitter Hacker Charged Over Theft of $784,000 in Cryptocurrency

Related: Police in Europe Bust Gang Hijacking Celeb Phones, Arrest 10

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.