Zephyrnet Logo

FBI Received 1,600 SIM Swapping Complaints in 2021

Date:

The Federal Bureau of Investigation (FBI) this week announced that between 2018 and 2021 its Internet Crime Complaint Center (IC3) received more than 1,900 complaints related to SIM swapping.

SIM swapping is a form of fraud scheme in which threat actors employ various phishing and social engineering techniques to trick support personnel at mobile carriers into transferring a victim’s phone number to a SIM card in the attacker’s possession.

In some cases, the attackers may conduct the SIM swapping scheme with the help of an insider, or they may trick the wireless carrier employees into downloading malware that will later be used to hack the carrier’s systems to perform SIM swapping.

Once in the possession of the victim’s phone number, the threat actors receive all of their calls and texts, including two-factor authentication codes, which allows them to change the passwords associated with the victim’s email accounts and take them over.

This allows the attackers to gain access to the victim’s online and bank accounts and perform various other fraudulent operations, such as the theft of sensitive information, crypto assets, or funds from the victim’s bank account.

[READ: Twitter Hack: 24 Hours From Phishing Employees to Hijacking Accounts]

The number of SIM swapping attacks has increased considerably over the past years, and law enforcement agencies have taken action against cybercriminals engaging in such schemes.

The number of complaints received by the FBI has increased significantly as well. While only 320 such complaints were received between 2018 and 2020, the FBI received a total of 1,611 SIM swapping-related complaints in 2021.

Adjusted losses associated with these attacks totaled $68 million in 2021, up from approximately $12 million in losses registered between January 2018 and December 2020.

In 2020, researchers from the Department of Computer Science and Center for Information Technology Policy at Princeton published a paper explaining how weak security measures employed by major mobile carriers in the United States allow threat actors to easily perform SIM swap attacks on prepaid accounts.

Several months later, a group of youngsters employed SIM swapping to take over high-profile Twitter accounts. Within 24 hours, the attackers were able to change the passwords to 45 accounts.

One of the hackers involved in the attack was charged last year for employing SIM swapping in a scheme that resulted in the theft of $784,000 worth of cryptocurrency.

In an alert issued this week, the FBI urged mobile carriers to educate their employees on SIM swapping, to carefully inspect all incoming email containing official correspondence, to employ strict security protocols requiring that employees check user credentials before switching phone numbers to new SIM cards, and to authenticate calls requesting customer information.

Related: Missouri Man Sentenced to Prison Over Role in SIM Swapping Scheme

Related: Hacker Pleads Guilty to SIM Swapping Attacks, Cryptocurrency Theft

Related: Twitter CEO Hack Highlights Dangers of ‘SIM Swap’ Fraud

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

 

spot_img

Latest Intelligence

spot_img