Police bust phishing group that used 40 sites to steal credit cards

The Ukrainian cyberpolice have arrested a group of phishing actors who managed to steal payment card data from at least 70,000 people after luring them to fake mobile service top up sites.

According to the announcement from law enforcement, the actors used the stolen information to empty their victims' bank accounts.

Five individuals have been arrested for running a well set up phishing operation that relied on marketing and advertising services to increase visibility on search engines and social media platforms.

This was possible because internet platforms don't have a thorough vetting process for its clients and the promoted products, leaving crooks a margin for abuse. Additionally, users tend to trust these advertisements.

The phishing operation was supported by 40 fake websites, all hosted on the group's own infrastructure, the servers being managed by another member who fulfilled this dedicated admin role.

Servers that hosted the phishing sites
Mining rigs found on location (cyberpolice.gov.ua)

Finally, the leader of the group coordinated three people who acted as internal money mules for the money laundering procedure. In total, the police estimate a financial damage of 5 million hryvnias ($175,000).

Law enforcement officers raided the residences of the five suspects and seized 2 million hryvnias ($70,000) in cash, mobile phones, flash drives, bank cards, and computers.

The arrested individuals now face criminal charges under Part 2 of Art. 361 (Unauthorized interference in the work of computers, automated systems, computer networks or telecommunications networks) and Part 3 of Art. 190 (Fraud) of the Criminal Code of Ukraine. These violations are punishable by up to eight years in prison.

For those who might have entered their card details on the phishing sites, the arrests don't mean that their information is safe now as the threat actors may have shared it with other cyber-criminals.

If you suspect having fallen victim to phishing actors, call your bank to invalidate your card and request the issuing of a replacement.

Related Articles:

Ukraine arrests hackers trying to sell 100 million stolen accounts

New IDAT loader version uses steganography to push Remcos RAT

Hacker arrested for selling bank accounts of US, Canadian users

FIN7 targets American automaker’s IT staff in phishing attacks

Firebird RAT creator and seller arrested in the U.S. and Australia