SIM SWAPPING FRAUD

Unmasking the internet's fastest-growing cyber threat

SIM cards, some fingernail size data storage units mostly forgotten about until it is time for a new phone, have become the key tool for a growing cyber threat: SIM swapping fraud. 

It is a common thread: The signal bar of their mobile phone disappears, they try to call their phone number, but it’s not their phone ringing. They try to log into their bank account, their email, their social media... but the password fails. They have become the newest victim of SIM swap fraud and their phone number is now in the control of a criminal. 

Becoming a SIM swapping victim

This was the case of A.J, who was out for dinner during a work trip when suddenly his phone service went blank. It wasn’t until he went to check his emails and social media that he realised something was wrong. In a matter of minutes, all his passwords had been reset and $75,000 worth of cryptocurrency disappeared from his crypto wallet. 

In 2018, journalist Alexandra Posadzki lived a very similar nightmare. Looking for answers, she immediately called her service provider, who informed her that someone 805.2 km away had requested a port out to a different SIM card claiming to be her. 

Alexandra Posadzki shares her experience dealing with SIM swapping fraud.

Alexandra Posadzki shares her experience dealing with SIM swapping fraud.

“They got into my Facebook and Google account, which tracks wherever I go, where I live, my work and all the restaurants I frequent on a regular basis,” she says.

“When I realised all that information was there, I was deeply disturbed to think that if this scammer wanted to stalk me, they very easily could.”
Alexandra Posadzki, SIM swapping fraud victim

SIM swapping reports rocket as millions of pounds are drained from victims

SIM swapping fraud has become increasingly common in recent years. According to the City of London Police, over £9,600,000 have been lost to this growing cyber attack since 2015.

Reports of SIM swapping fraud have rocketed by 400% in five years, with 4,715 police reports linked to SIM swapping fraud filed during this period, including 874 in 2019.

Stealing your identity by hijacking your phone number

Performing an illegitimate SIM swap is tragically easy. At its most basic level, the scam occurs when someone convinces your service provider to switch your mobile number over to a SIM card they control. By diverting your incoming messages, cybercriminals can easily complete the SMS-based two-factor authentication checks that protect your sensitive accounts and authorise bank transactions. 

“Considering how much information is transmitted on cell phones, putting this data in the hands of a fraudster can be devastating in many ways,” says Julia Johnson from the Association of Certified Fraud Examiners. “When a fraudster takes control of someone’s phone number, they can quickly drain bank accounts, jeopardise electronic communications and dictate a victim’s entire online presence.”

ESET cyber security specialist Jake Moore suggests that the scammer will usually engage in social engineering before contacting the telecommunications provider. “They will investigate your social media accounts to try to obtain as much information about you and answer any security questions, which can be as basic as your date of birth,” says Moore.

“The scammer might also send phishing emails in hopes of obtaining sensitive information that can be used to unlock their wireless account,” says Johnson. 

According to Europol, recent large data breaches have undoubtedly fuelled the SIM swap fraud crimewave. “Personal data, while not directly monetisable, is potentially much more valuable, particularly to the more sophisticated cybercrime gangs who may have the capability to exploit it to facilitate other targeted cyberattacks,” their 2019 Internet Organised Crime Threat Assessment reads.  

One of the largest data breaches of 2018 was hotel giant Marriot International, where over 500 million records were disclosed, including data such as names, postal addresses, phone numbers, dates of birth, gender, email addresses, passport numbers and credit card data.

Coincidentally, 2018 saw over 65% of SIM swap reports filed to the City of London Police in the last five years. 

Credit: Clint Patterson

The SIM hijackers: How the police is busting hacking rings

With SIM swapping making the headlines in recent months, police across the world have been gearing up against this threat.

In the UK, the Dedicated Card and Payment Crime Unit, a specialist police unit funded by the banking and cards industry, prevented an estimated £27 million of SIM swapping fraud in 2019 as a result of a collaborative investigation with telecommunications companies. 

Following a successful operation, two criminals from London who committed almost half a million pounds of fraud received combined prison sentences of over 14 years. According to UK Finance, the fraudsters first harvested bank details from customers using ‘phishing’ emails or ‘smishing’ text messages, before using SIM swaps to authorise bank transfers and purchases on their accounts.

The criminals were all sentenced on Friday 31 August at Blackfriars Crown Court.

“Amaoko [one of the fraudsters convicted] was living a lavish lifestyle similar to a premier league footballer off the proceeds of these crimes,” said Detective Constable Andrew Hammond, who investigated the case for the DCPCU, in a statement. “Working closely in partnership with the banks and phone companies, we were able to track both fraudsters down and bring them to justice."

Moore, who used to work at the Dorset Police Cyber Crime Unit, says there is very little known about the fraudsters behind these attacks. “It's very difficult to know who these people are, especially because they are really hard to trace,” he says.

“Cybercriminals are hiding in the shadows the internet offers, so the police will only ever catch the low hanging fruit, which are the ones making mistakes.”
Jake Moore, cyber security specialist at ESET and former member of the Dorset Police Cyber Crime Unit

Fraudster Desmond Amoako built up a huge shoe collection by scamming bank customers out of nearly £500,000. Amoako (top left) has now been jailed for four years. His partner in crime Sami Ebraheem (low left) got two years, four months. Credit: UK Finance

Fraudster Desmond Amoako built up a huge shoe collection by scamming bank customers out of nearly £500,000. Amoako (top left) has now been jailed for four years. His partner in crime Sami Ebraheem (low left) got two years, four months. Credit: UK Finance

CCTV showed Amoako on one of his many lavish shopping trips in west London. Credit: UK Finance

CCTV showed Amoako on one of his many lavish shopping trips in west London. Credit: UK Finance

Is the telecommunications industry up to speed?

Despite the involvement of telecommunication companies in cyber crime operations, SIM swapping fraud victims and cyber security experts believe they could be doing more to protect their consumers from this scam.

Posadzki managed to get the transcript of the call between the fraudster and the operator. She discovered how easy it is to get access to somebody's account with just a few basic details about their life.

Posadzki managed to get the transcript of the call between the fraudster and the operator. She discovered how easy it is to get access to somebody's account with just a few basic details about their life.

“I was absolutely bonkers that this phone company would allow somebody calling in from a different province from the one that I live in, and by phone, change my SIM card.”
Alexandra Posadzki, SIM swapping fraud victim

In 2018, A.J. filed a lawsuit against his operator, AT&T, due to the American company’s “inability to stop employees from selling access to customer phones”. In October 2019, a California man also sued AT&T after one of its employees allowed a hacker to access his phone number, which resulted in the theft of more than $1.8 million in cryptocurrency.

"It's absolutely unacceptable that AT&T faces no responsibility, faced with the loss of your life savings by an act that was facilitated by a multinational corporation," he told ABC News

Andrés Naranjo, cyberintelligence analyst at Eleven Paths, Telefónica Group’s global cybersecurity unit, says that over 90% of SIM swapping attacks occur either by an insider or because of a trick to the insider.

“We cannot afford this to happen, because a weak employee is a weak company,” he explains. “But there are insiders in all trades of all professions, it is not a thing only typical of telecoms employees.”

Last January a Princeton study discovered that five US telecommunication companies use weak authentication techniques, leaving their customers vulnerable to SIM swapping tactics.

By signing up for 10 prepaid accounts each on AT&T, T-Mobile, Tracfone, US Mobile and Verizon Wireless, the researchers found that they only needed to successfully answer one thing to verify their identity and get the companies to perform a SIM swap — even if they got the other authentication challenges wrong.

Moore rang up his telecommunications provider, Vodafone UK, to test the strength of their authentication methods. “It’s a simple guess. They want just two numbers and give you three goes to get them right,” he says. “The provider doesn't assume something is happening and that's the issue. I think they need to up their training.”

Vodafone and all other main telecommunications providers in the UK did not immediately respond to requests for comment for this story.

Cyber security specialist Jake Moore believes that the strategy to combat SIM swapping fraud begins with awareness.

Cyber security specialist Jake Moore believes that the strategy to combat SIM swapping fraud begins with awareness.

Ofcom: "We are not taking any action"

A Freedom of Information request was sent to Ofcom in March, in which the UK’s telecommunications regulator was asked to outline the steps it is taking to hold operators to account and mitigate the threat of SIM swapping fraud.

In Ofcom’s response, the watchdog expressed it is not taking any action to better protect consumers from SIM swaps and has not initiated any mandatory reforms or policies for telecoms providers to protect their consumers from SIM swapping.

When asked whether the regulator tracks consumer complaints about fraudulent SIM swapping, Ofcom said:

“We gather complaints data in order to monitor customer experiences and assess where there may be broader issues which we need to tackle. However, ‘SIM swapping fraud’ is not one of the categories by which we log this data.”

Why you should stay away from SMS-based 2FA

As SMS becomes the global default solution for banks and social media platforms when it comes to two-factor authentication (2FA), the rise of SIM swapping fraud has posed questions on the vulnerability of relying on this method to authorise transactions and secure our sensitive accounts.

“Criminals are aware that banks are now relying on SMS for 2FA transactions, so they will continue to abuse and weaken the systems in place and exploit these methods for their own advantage,” says Chris Stephens, head of fraud and security analytics at Callsign

Once the fraudster is in control of the victim's mobile number, it can immediately thwart SMS-based 2FA checks that were expected to protect the user’s online bank account, email and social media. By resetting any of the passwords of the compromised accounts, the full takeover is complete.

Last August, Twitter CEO Jack Dorsey became one of the most notable SIM swapping victims. On the 21st of November, the social network finally allowed users to disable SMS-based 2FA for their accounts and use an alternative method, such as a mobile one-time code (OTP) authenticator app or a hardware security key.

Researchers at Princeton University found that 17 major companies, among them Amazon, Paypal or Venmo, still allow users to reset their passwords via text message.

As of this writing, 9 of these 17 websites remain vulnerable by default, including the ones listed above.

Although SMS-based 2FA is not an effective security control on everything and every instance, senior director of security at Auth0 Duncan Godfrey, believes it is better than nothing.

“It's definitely something that I wouldn't want to take off the table for people as it significantly raises the bar for account security.”
Duncan Godfrey, senior director of security at Auth0

Life after the hack

For quite a long time, having her privacy invaded due to SIM swapping fraud left Alexandra Posadzki with a very unsettling feeling caused by the fear of the situation.

“I was actually literally looking over my shoulder whilst I was walking alone at night. I went to the police because I was genuinely concerned for my safety,” she says. 

For weeks, Posadzki went through every account, removed any SMS-based 2FA she had set up and replaced it with an authenticator app and a physical security key.

“So now I'm pretty locked down and I feel reasonably secure. But it really took a while.”

For further advice on how you can protect yourself from this scam, visit Action Fraud

Image credits

In order of appearance:

  1. Markus Spiske on Unsplash
  2. Tomek Walecki on Pixabay
  3. Clint Patterson on Unsplash
  4. Rami Al-zayat on Unsplash
  5. Metin Ozer on Unsplash
  6. Brett Jordan on Unsplash
  7. Thomas Breher on Pixabay

Bibliography

  1. Lee K, Kaiser B, Mayer J and  Narayanan A. (2020) An Empirical Study of Wireless Carrier Authentication for SIM Swaps. Princeton University. Available at: https://www.issms2fasecure.com/assets/sim_swaps-01-10-2020.pdf (Accessed: 16 April 2020)
  2. Lee, K. (2020) 'Vulnerability reporting is dysfunctional', Freedom to Tinker, 25 March. Available at: https://freedom-to-tinker.com/2020/03/25/vulnerability-reporting-is-dysfunctional/ (Accessed: 27 March 2020).
  3. UK Finance (2019) 'Fraudsters sentenced to 14 years in prison for half a million pound scam', 2 September, Available at: https://www.ukfinance.org.uk/press/press-releases/fraudsters-sentenced-14-years-prison-half-million-pound-scam (Accessed: 2 February 2020).
  4. Thorbecke, C. (2019) 'Man sues AT&T, saying he lost $1.8M in cryptocurrency with SIM card hack', ABC News, 24 October. Available at: https://abcnews.go.com/Business/man-sues-att-lost-18m-cryptocurrency-sim-card/story?id=66417524 (Accessed: 11 April 2020).
  5. Europol (2019) Internet Organised Crime Threat Assessment. Available at: https://www.europol.europa.eu/activities-services/main-reports/internet-organised-crime-threat-assessment-iocta-2019 (Accessed: 13 February 2020).
  6. Telford T. and Timberg C. (2018) 'Marriott discloses massive data breach affecting up to 500 million guests', The Washington Post, 30 November. Available at: https://www.washingtonpost.com/business/2018/11/30/marriott-discloses-massive-data-breach-impacting-million-guests/ (Accessed: 13 April 2020).