Attempts to bribe employees for 'SIM swap' cyber attacks confirmed



T-Mobile, one of the world's largest telecommunications carriers, has been plagued by '

SIM swapping,' an attack that uses 'SIM card swapping ' to steal personal information. Recently, it has been confirmed that there have been new attempts to bribe employees into SIM swapping.

T-Mobile Employees Across the Country Receive Cash Offers to Illegally Swap SIMs
https://tmo.report/2024/04/t-mobile-employees-across-the-country-receive-cash-offers-to-illegally-swap-sims/



'SIM swap' is a cyber attack that takes advantage of the swapping of SIM cards. In this method, an attacker impersonates a specific user and requests a SIM card swap, thereby getting the carrier to send personal information to the counterfeit SIM card.

If successful, the attacker can obtain the authentication code needed for two-factor authentication, allowing them to access the user's bank account or cryptocurrency wallet.

Global telecommunications carrier T-Mobile has seen more than 100 SIM swap attack attempts over a seven-month period in 2022.

T-Mobile has been hit by cybercrime such as 'SIM swaps' that hijack smartphones more than 100 times in 2022 - GIGAZINE



According to the news site The Mobile Report, attackers have been sending SMS to T-Mobile employees across the country, offering to pay $300 (about 46,300 yen) per SIM swap.

To send an SMS, a phone number is required, but since the attacker explained that he 'obtained the information from T-Mobile's employee folder,' it is possible that T-Mobile is under some kind of cyber attack in the first place. In addition, since some of the recipients of the SMS were people who had left the company several months ago, it is unlikely that 'the attacker currently has access to the employee folder.'

In response to The Mobile Report's inquiry, T-Mobile said, 'There was no intrusion into our systems. We are actively investigating the messages soliciting illegal activity. We have heard reports of similar messages being sent by other carriers.'

What users can do about this issue is to use a one-time password issuing app instead of SMS-based when using services with two-factor authentication. Also, if SMS is the only option for two-factor authentication, The Mobile Report suggests that users should lock their SIM cards.

in Security, Posted by logc_nt