Europe SIM farms raided in Latvia, Austria, Estonia

European law enforcement agencies have conducted coordinated raids targeting SIM farms in Latvia, Austria, and Estonia. These SIM farms are illicit operations that use large numbers of SIM cards to facilitate various cybercrimes, including fraud, identity theft, and unauthorized access to online services. The raids resulted in the seizure of equipment and the disruption of criminal networks exploiting these SIM farms. This crackdown highlights the growing concern over SIM farm abuse in Europe and the efforts by authorities to combat cybercrime through international cooperation. The operation underscores the importance of securing telecommunications infrastructure and the need for continued vigilance against evolving cyber threats. Law enforcement agencies are increasingly focusing on dismantling the infrastructure that supports cybercriminal activities, aiming to protect individuals and organizations from financial and data losses. The coordinated action across multiple countries demonstrates the effectiveness of cross-border collaboration in tackling cybercrime and serves as a warning to threat actors exploiting telecommunications vulnerabilities.

This Cyber News was published on therecord.media. Publication date: Fri, 17 Oct 2025 13:35:18 +0000


Cyber News related to Europe SIM farms raided in Latvia, Austria, Estonia

Europe SIM farms raided in Latvia, Austria, Estonia - European law enforcement agencies have conducted coordinated raids targeting SIM farms in Latvia, Austria, and Estonia. These SIM farms are illicit operations that use large numbers of SIM cards to facilitate various cybercrimes, including fraud, ...
3 weeks ago Therecord.media
Estonia’s cyber ambassador on digitalization, punching upwards and outing GRU spies | The Record from Recorded Future News - Well, UNIDIR [the United Nations Institute for Disarmament Research] has been doing some capacity building with some countries, and been doing in a smaller scale, but we saw that there's a need, really, to bring in people from all around the ...
4 months ago Therecord.media
FCC adopts new rules to protect consumers from SIM-swapping attacks - The Federal Communications Commission has revealed new rules to shield consumers from criminals who hijack their phone numbers in SIM swapping attacks and port-out fraud. FCC's Privacy and Data Protection Task Force introduced the new regulations in ...
1 year ago Bleepingcomputer.com Scattered Spider
Store manager admits SIM swapping his customers - A 42-year-old manager at an unnamed telecommunications company has admitted SIM swapping customers at his store. SIM swapping, also known as SIM jacking, is the act of illegally taking over a target's cell phone number and re-routing it to a phone ...
1 year ago Malwarebytes.com
T-Mobile, Verizon workers get texts offering $300 for SIM swaps - Criminals are now texting T-Mobile and Verizon employees on their personal and work phones, trying to tempt them with cash to perform SIM swaps. The targeted employees have shared screenshots of messages offering $300 to those willing to aid the ...
1 year ago Bleepingcomputer.com
SIM Farm in New York Threatened US Infrastructure, Feds Say - A recent federal investigation has uncovered a SIM farm operation in New York that posed a significant threat to US infrastructure. SIM farms are facilities that use large numbers of SIM cards to facilitate fraudulent activities such as bypassing ...
1 month ago Wired.com
Estonian spy chief: ‘Hybrid schmybrid, what’s happening is attacks’ | The Record from Recorded Future News - Estonia, which was occupied by Russia during WWII — with tens of thousands of Estonian families deported to Russia, including the mother of former Prime Minister Kaja Kallas, now the European Union’s foreign policy chief — has been a vocal ...
8 months ago Therecord.media
eSIM Vulnerabilities: SIM Swappers Exploit Flaws, Hijack Phone Numbers - According to a new report, SIM-swapping crimes are rising worldwide, mainly committed by eSIM users. eSIMs are digitally stored SIM cards that are embedded using software into devices. As a result, hackers are now attempting to exploit ...
1 year ago Cysecurity.news
Latvia confirms phishing attack on Ministry of Defense, linking it to Russian hacking group - The Russian cyber-espionage group known as Gamaredon may have been behind a phishing attack on Latvia's Ministry of Defense last week, the ministry told The Record on Friday. Hackers sent malicious emails to several employees of the ministry, ...
2 years ago Therecord.media
FCC Warns Carriers to Protect Customers Against SIM Swaps - A month after issuing new rules to push back against SIM-swap and similar schemes, the Federal Communications Commission is warning mobile phone service providers of their obligations to protect consumers against the growing threat. SIM swapping - ...
1 year ago Securityboulevard.com LAPSUS$
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
1 year ago Cysecurity.news
Google Removes Foreign eSIM Apps Airola and Holafly from PlayStore - Google has removed Airola and Holafly from its PlayStore for Indian users due to their sale of international SIM cards without the necessary authorizations. The decision came from the department of telecommunications, which also contacted internet ...
1 year ago Cysecurity.news
Ragnar Locker ransomware developer arrested in France - Law enforcement agencies arrested a malware developer linked with the Ragnar Locker ransomware gang and seized the group's dark web sites in a joint international operation. Authorities from France, the Czech Republic, Germany, Italy, Latvia, the ...
1 year ago Bleepingcomputer.com Trigona Ragnar Locker
Google Fi Data Breach Reportedly Led to SIM Swapping - The Google Fi telecommunications service has informed customers about a data breach that appears to be related to the recently disclosed T-Mobile cyberattack. Google Fi, which provides wireless phone and internet services, has told customers that the ...
2 years ago Securityweek.com
AT&T rolls out "Wireless Lock" feature to block SIM swap attacks - AT&T has launched a new security feature called "Wireless Lock" that protects customers from SIM swapping attacks by preventing changes to their account information and the porting of phone numbers while the feature is enabled. In some cases, ...
4 months ago Bleepingcomputer.com
US Secret Service Seizes 300 SIM Cards Used in Fraud Schemes - In a significant crackdown on telecom fraud, the US Secret Service has seized 300 SIM cards linked to various fraudulent activities. These SIM cards were reportedly used in schemes involving identity theft, financial fraud, and unauthorized access to ...
1 month ago Thehackernews.com
Amid border dispute, Thailand goes after Cambodian tycoon over alleged cyber scam ties | The Record from Recorded Future News - According to the Bangkok Post, police raided two houses in Sa Kaeo province belonging to two women who authorities say help manage a high-rise scam compound in the Cambodian border city of Poipet. On July 8, Thai police raided 19 properties allegedly ...
3 months ago Therecord.media
CVE-2025-31929 - A vulnerability has been identified in IEC 1Ph 7.4kW Child socket (8EM1310-2EH04-0GA0) (All versions), IEC 1Ph 7.4kW Child socket/ shutter (8EM1310-2EN04-0GA0) (All versions), IEC 1Ph 7.4kW Parent cable 7m (8EM1310-2EJ04-3GA1) (All versions), IEC 1Ph ...
5 months ago
SIM swapper gets 8 years in prison for account hacks, crypto theft - Amir Hossein Golshan, 25, was sentenced to eight years in prison by a Los Angeles District Court and ordered to pay $1.2 million in restitution for crimes involving SIM swapping, merchant fraud, support fraud, account hacking, and cryptocurrency ...
1 year ago Bleepingcomputer.com Scattered Spider
Former telecom manager admits to doing SIM swaps for $1,000 - A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts. SIM swapping is an unauthorized porting of ...
1 year ago Bleepingcomputer.com LockBit
SK Telecom cyberattack: Free SIM replacements for 25 million customers - On April 19, the company detected a malware running on its network that allowed threat actors to steal customers' Universal Subscriber Identity Module (USIM) data, typically including International Mobile Subscriber Identity (IMSI), Mobile Station ...
6 months ago Bleepingcomputer.com
CVE-2025-31930 - A vulnerability has been identified in IEC 1Ph 7.4kW Child socket (8EM1310-2EH04-0GA0) (All versions < V2.135), IEC 1Ph 7.4kW Child socket/ shutter (8EM1310-2EN04-0GA0) (All versions < V2.135), IEC 1Ph 7.4kW Parent cable 7m (8EM1310-2EJ04-3GA1) ...
5 months ago
Europol Dismantles SIM Farm Network Used for Fraud and Money Laundering - Europol has successfully dismantled a large-scale SIM farm network that was instrumental in facilitating various cybercrimes, including fraud and money laundering. This operation targeted a sophisticated criminal infrastructure that exploited SIM ...
3 weeks ago Thehackernews.com
Europol disrupts pro-Russian NoName057(16) DDoS hacktivist group - An international law enforcement operation dubbed "Operation Eastwood" has targeted the infrastructure and members of the pro-Russian hacktivist group NoName057(16), responsible for distributed denial-of-service (DDoS) attacks across Europe, ...
3 months ago Bleepingcomputer.com
Arrests in $400M SIM-Swap Tied to Heist at FTX? - Three Americans were charged this week with stealing more than $400 million in a November 2022 SIM-swapping attack. The U.S. government did not name the victim organization, but there is every indication that the money was stolen from the now-defunct ...
1 year ago Krebsonsecurity.com Scattered Spider

Cyber Trends (last 7 days)