On October 10, 2025, an international law enforcement operation codenamed "SIMCARTEL" successfully dismantled a major Cybercrime-as-a-Service (CaaS) network based in Latvia. This operation, a collaboration between Austria, Estonia, Finland, and supported by Europol and Eurojust, led to seven arrests and the seizure of critical infrastructure. The network provided anonymization services to criminals worldwide by renting out phone numbers from over 80 countries, enabling an estimated 49 million fake online accounts and facilitating financial losses exceeding €4.9 million in Austria and Latvia alone. The takedown marks a significant disruption to the cybercrime ecosystem that relies on such services for fraudulent activities.
The "SIMCARTEL" platform operated a sophisticated CaaS model, providing criminals with the tools to bypass identity verification on online platforms. The core of their operation was a massive farm of approximately 1,200 SIM box devices holding 40,000 active SIM cards, with hundreds of thousands more seized. Customers could rent these phone numbers through the websites gogetsms[.]com and apisim[.]com to receive verification codes, allowing them to create anonymous accounts on social media, messaging apps, and other online services.
This anonymity was then leveraged to commit a wide range of serious crimes, including:
The operation is directly linked to over 3,200 individual cyber fraud cases, with estimated financial damages of €4.5 million in Austria and €420,000 in Latvia. The seizure of servers, websites, and financial assets (over €431,000 and $333,000 in crypto) has effectively crippled the group's ability to operate.
The threat actors utilized a large-scale infrastructure built around SIM box devices. A SIM box is a piece of hardware that contains multiple SIM cards, which are connected to a cellular network and the internet. It allows for the automated sending and receiving of SMS messages, making it ideal for bulk account verification. The criminals behind "SIMCARTEL" offered this capability as a service, accessible via an API through their websites.
MITRE ATT&CK Techniques:
T1583.006 - Web Services: The criminals acquired and set up web services (gogetsms[.]com, apisim[.]com) to market and sell their fraudulent services.T1583.004 - Digital Certificates: The websites likely used SSL/TLS certificates to appear legitimate to their criminal clientele.T1566 - Phishing: The infrastructure directly enabled phishing and other social engineering attacks by providing anonymous communication channels.T1071.001 - Web Protocols: The CaaS platform was accessed via standard web protocols (HTTP/HTTPS) through their websites and APIs.The dismantling of "SIMCARTEL" delivers a significant blow to the cybercrime underground. The primary impact is the disruption of a key enabler for fraud, making it more difficult and costly for criminals to obtain anonymous accounts for malicious activities. For businesses, particularly social media and communication platforms, this reduces the influx of fraudulent accounts used for spam, scams, and abuse. The financial impact is substantial, with millions in direct losses prevented and the seizure of criminal assets. The public splash pages now displayed on the seized domains serve as a strong deterrent to other cybercriminals.
| Type | Value | Description |
|---|---|---|
| domain | gogetsms[.]com |
Seized website promoting illegal CaaS services. |
| domain | apisim[.]com |
Seized website promoting illegal CaaS services. |
Detecting the abuse of such services requires a multi-layered approach.
For Online Platforms:
D3FEND Techniques for Detection:
D3-UGLPA - User Geolocation Logon Pattern Analysis to detect inconsistencies between user location and phone number origin.D3-NTA - Network Traffic Analysis to identify patterns indicative of automated registration bots connecting from specific data centers or VPNs.Mitigating the threat of CaaS platforms like "SIMCARTEL" involves both technical controls and user awareness.
Strategic Mitigations:
Tactical Mitigations for Users:
D3FEND Countermeasures:
D3-ACH - Application Configuration Hardening by strengthening registration and authentication workflows to make them more resistant to automated abuse.Training users to recognize and report phishing and other social engineering scams is crucial to defending against the fraud enabled by services like SIMCARTEL.
Implementing stronger forms of MFA (e.g., authenticator apps) for account registration and login makes it much harder for criminals to abuse automated SMS verification services.
Mapped D3FEND Techniques:
Online platforms can analyze user behavior during registration and login to detect anomalies indicative of fraudulent activity, such as high-velocity registration attempts.
Online service providers should implement robust Network Traffic Analysis to detect patterns associated with CaaS platforms. This involves monitoring for high volumes of registration or SMS verification requests originating from a concentrated set of IP addresses, data centers, or known malicious hosting providers. By establishing a baseline of normal registration traffic, security teams can create alerts for significant deviations that suggest automated bot activity. Correlating this traffic with other indicators, such as the ASN of the source IP and the time of day, can further enhance detection accuracy. This technique is essential for identifying and blocking the source of fraudulent account creation before it can be used for malicious purposes.
To counter the abuse of SMS-based verification, platforms should strongly encourage or mandate the use of more secure MFA methods. This includes Time-based One-Time Passwords (TOTP) via authenticator apps (e.g., Google Authenticator, Microsoft Authenticator) or hardware-based tokens (e.g., YubiKey). These methods are not susceptible to SIM swapping or abuse by SIM farms, as the second factor is tied to a physical or software device under the user's control. While SMS MFA is better than no MFA, promoting the adoption of app-based MFA as the default during user enrollment can significantly raise the bar for attackers attempting bulk account creation.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats