Australian Police Seize Equipment Used in 318 Million Phishing Texts


We independently review everything we recommend. When you buy through our links, we may earn a commission which is paid directly to our Australia-based writers, editors, and support staff. Thank you for your support!

Large SIM Box Seizure Results in Intensified Efforts Against Phishing Text Messages

A Significant SIM Box Confiscation Results in Increased Efforts to Combat Phishing Messages

Quick Read

  • Australian authorities confiscate 29 SIM boxes along with thousands of SIM cards.
  • The operation aims to combat SMS phishing (smishing) attacks.
  • More than 318 million fraudulent messages were sent from confiscated devices.
  • Authorities have apprehended six individuals in various locations across New South Wales and Victoria.
  • Collaborative inquiry conducted by AFP and JPC3.
  • The ability to stop 4-6 million fake messages every day.

Australian Police Seize Equipment Used in 318 Million Phishing Texts

Photo courtesy: Australian Federal Police.

Advanced Smishing Scheme Discovered

Australian police forces have dealt a major setback to cybercriminals by confiscating 29 SIM boxes and thousands of SIM cards during raids across various states, targeting smishing (SMS phishing) activities. These devices had sent more than 318 million deceptive messages, defrauding victims of millions of dollars.

Information About the Raids

The raids occurred in New South Wales (NSW) and Victoria, resulting in the discovery of 26 SIM boxes in NSW and three in Victoria. The devices in NSW had been utilized to transmit more than 318 million messages over a period of several months. Meanwhile, Victorian authorities noted that the confiscated devices in their region were capable of sending hundreds of thousands of malicious texts each day.

Outcome and Arrests

Authorities made six arrests—four in New South Wales and two in Victoria—leading to a variety of charges. The individuals are alleged to have coordinated extensive SMS phishing attacks aimed at Australian mobile users.

Collaborative Actions in Combatting Cybercrime

The inquiry was launched by NSW Police in March but was carried out through the AFP-led Joint Policing Cybercrime Coordination Centre (JPC3). This centre includes all state and territory police organizations as well as the Australian Transaction Reports and Analysis Centre (AUSTRAC).

Expert Commentary

AFP Detective Superintendent Tim Stainton referred to SIM boxes as “inexpensive and harmful devices” employed by criminals to scam numerous victims. He further stated, “Without police intervention, these SIM boxes could collectively keep sending out between four and six million fraudulent messages daily.”

Summary

This extensive operation by the Australian police has delivered a substantial setback to cybercriminals employing SIM boxes for smishing attacks. The confiscation of 29 SIM boxes and thousands of SIM cards has halted the potential dispatch of millions more fraudulent text messages. Joint efforts by various law enforcement agencies have led to six arrests and numerous charges, underscoring the critical role of cooperative approaches in combatting cybercrime.

Q&A Session

Q: Can you explain what smishing is?

Smishing involves sending fraudulent text messages to users in an attempt to deceive them into revealing personal information or clicking on harmful links.

How many fake messages were transmitted by the confiscated devices?

In New South Wales alone, the confiscated devices were used to send more than 318 million fraudulent messages.

How many individuals were apprehended during the raids?

Six individuals were arrested—four in New South Wales and two in Victoria.

Q: Can you explain the Joint Policing Cybercrime Coordination Centre (JPC3)?

JPC3 is a joint effort that brings together all state and territory police forces and AUSTRAC to fight cybercrime in Australia.

Q: What could have been the potential consequences of the seized devices if they had not been intercepted?

The SIM boxes were capable of delivering between four and six million fraudulent messages daily.

Who is Tim Stainton?

Tim Stainton, an AFP Detective Superintendent, offered professional insights on the risks and implications of SIM box devices involved in smishing attacks.

How was the coordination of raids managed across various states?

The raids were organized through the AFP-led JPC3, with the participation of various law enforcement agencies from different states and territories.

Posted by Nicholas Webb

Nicholas Webb is a Queensland-based Consumer Technology Editor at Techbest focused on connected home and streaming products.

Leave a Reply

Your email address will not be published. Required fields are marked *