The WhatsApp scam to steal money from you: what it is like and how to protect yourself

Cybercriminal scams are evolving and reaching all platforms and devices.

Oliver Thansan
Oliver Thansan
09 October 2023 Monday 16:24
8 Reads
The WhatsApp scam to steal money from you: what it is like and how to protect yourself

Cybercriminal scams are evolving and reaching all platforms and devices. Not even WhatsApp is spared. The Bank of Spain has warned of scam attempts posing as banking entities or close relatives to steal account data and steal money.

"The cybercriminal will use social engineering techniques to try to gain your trust, manipulate you and obtain your banking information. It can happen to anyone," it is stated. To protect yourself, one of the key weapons is distrust, in addition to following the advice that has been issued by the entity, which largely involves applying common sense.

The phenomenon has its own name, whatsapping. It is "the use of the famous instant messaging application to obtain personal and banking data," it is noted in the Banking Client Portal. There are three main methods to attempt the scam.

The first is to pose as a close relative who is in trouble and writes from an unknown number to ask for money. "They justify the change of number because they suffer problems with their previous mobile phone," she explains. For example, the excuse of a problem with suitcases at the airport is used, which requires an alleged payment that is requested from the victim.

Another is to impersonate a company or contact in a group to which the user has been added. From there you try to get the verification code to recover the WhatsApp account. "This way they will be able to install your stolen WhatsApp account on someone else's mobile phone and request a transfer from the closest contacts under any pretext," it is detailed. It also serves to kidnap her and ask for a ransom to recover her.

Finally, cybercriminals can also impersonate the bank. They contact from a phone with the entity's logo as an image and ensure that fraudulent operations have been detected, for which one-time passwords (OTP) provided by the bank are needed. They really seek to get hold of customer data. "Never provide the verification code that entities send by SMS," she warns.

To avoid being a victim of theft, the Bank of Spain has compiled a series of tips. An important one is to be clear about how the bank communicates with us. "Your bank does not need you to give it information to confirm your identity. If you have reasonable suspicions that it is a fraud, block the number and contact the entity directly."

Logically, it is recommended to avoid any payments and transfers or pay ransoms to recover the WhatsApp account, which can be done by contacting the technical support of the messaging application.

In order to increase security, it is recommended to use two-step verifications that make it difficult to access the profile from a new device and keep the WhatsApp application updated to the latest version. "Better to be prepared," he says.