Breaking News

SEC Blames X Account Breach On SIM Swap Attack

SEC Blames X Account Breach On SIM Swap Attack

Table of Contents

The United States Securities and Exchange Commission blamed a SIM swap attack for the breach of its official X account, alluding that the hacker had hijacked a staffer’s phone.

The SIM swap allowed the hacker to access the official SEC account on X and display a fake post claiming the agency had approved the first spot Bitcoin ETF. 

SEC Pins Blame On SIM Swap Attack 

The USA’s top regulator was the victim of a SIM-swapping attack that compromised its official X account. On the 9th of January, a hacker gained access to the SEC’s account and displayed a fake post claiming the agency had approved the first-ever spot Bitcoin ETF, having a major impact on the crypto markets. Following the post, the price of Bitcoin shot up considerably, going from $45,000 to $48,000. The SEC scrambled to issue a clarification, which saw the price drop below $46,000. An SEC spokesperson stated, 

“Two days after the incident, in consultation with the SEC’s telecom carrier, the SEC determined that the unauthorized party obtained control of the SEC cell phone number associated with the account in an apparent ‘SIM swap’ attack.”

The spokesperson added that six months prior to the attack, SEC staff had removed an added layer of security called multi-factor authentication. This authentication was not restored until the 9th of January attack. 

“While multi-factor authentication (MFA) had previously been enabled on the @SECGov X account, it was disabled by X Support, at the staff’s request, in July 2023 due to issues accessing the account. Once access was reestablished, MFA remained disabled until staff reenabled it after the account was compromised on the 9th of January. MFA currently is enabled for all SEC social media accounts that offer it.”

What Is SIM Swapping?

A SIM swap occurs when a phone number is transferred to another individual’s device without the original owner’s permission. This allows the hacker to intercept and receive SMSs and calls intended for the original owner. Once the hacker got access to the phone number, they could reset the password. The SEC did not enable two-factor authentication, meaning a SIM swap and password change were all needed to gain access to the SEC account. 

SIM Swap Attacks Becoming A Major Threat 

A cybersecurity expert, Chris Pierson, stated that SIM swap attacks have become a major threat to government agencies and corporations. Pierson, who is a former member of the Department of Homeland Security’s Cybersecurity Subcommittee and Privacy Committee, added, 

“Originally, these attacks flourished as a means for criminals to hijack an individual’s cryptocurrency wallet or account, but they’re now being weaponized by other criminal actors and nation-states for a much wider range of uses.”

In several instances, influential accounts have been targeted for pump-and-dump stock schemes, spread disinformation, and inflict damage on reputations. 

“While this is becoming a more serious problem, with more organized and sophisticated actors, we’re still seeing many agencies and companies continue to make basic mistakes with the security of these accounts.”

The SEC has stated that there was no evidence to show that the hacker had accessed its systems, data, devices, or other social media accounts. Law enforcement is currently investigating how the hacker got the carrier to change the SIM for the account and how they knew which phone number was associated with the account.

Disclaimer: This article is provided for informational purposes only. It is not offered or intended to be used as legal, tax, investment, financial, or other advice.

Investment Disclaimer
Related Topics: 

You may like