Hacker arrested for selling bank accounts of US and Canadian users

  • February 18, 2024
  •  
  • 10:06 AM
  •  
  • 0

Hacker arrested for selling bank accounts of US, Canadian users

Ukraine's cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and Canadian users and sold it on the dark web.

The suspect distributed trojanized software as free resources using several websites that he administered. He also promoted these sites through advertising campaigns

The police note that the suspect distributed software for both desktop and mobile (Android) operating system.

"To distribute his virus, the hacker created and administered several websites, offering users to download various software for free," reads the police's announcement.

"The suspect launched an entire advertising campaign on the internet to "promote" the controlled web resources."

Suspect's computer desk
Suspect's computer desk (cyberpolice.gov.ua)

The payloads infected the victims' devices and siphoned sensitive data to the hacker, who used it to hack into the victim's Google accounts and online banking.

The hacker then sold access to the breached accounts to other cybercriminals over the dark web, arranging payments in Bitcoins after contacting them over the phone using a Russian number.

The Ukrainian authorities say that the suspect had accomplices for this activity, who maintained darknet accounts. Their identities is currently unknown but authorities are looking to learn who they are during the investigation.

The press release from the police also mentions that the hacker has been active since 2017 and pivoted to phishing in 2021. Preliminary details confirmed that the cybercriminal obtained at least $92,000 from his activity, but that figure is likely to be much higher.

The arrest occurred on February 14, at the suspect's home. The police confiscated various items during three separate searches, including a luxury Mercedes-Benz SUV worth around $65,000.

For his criminal activity, the suspect now faces up to 8 years of prison and the confiscation of all property, for violations in the Criminal Code of Ukraine - Part 2 of Article 209 (laundering of property obtained by criminal means), Part 2 of Article 361 (unauthorized interference with the operation of information systems, electronic communication networks), and Part 1 of Article 361-1 (creation for the purpose of illegal use, distribution, or sale of harmful software or technical means, as well as their distribution or sale).

To reduce the risk of malware infections while searching for specific software tools, users should exercise caution with promoted results in Google Search and verify that the loaded site is the official one from the vendor.

It is also a good idea to use an ad-blocker that can automatically hide promoted results on Google Search, safeguarding online activities from malvertising threats.

 
البحث
الأقسام
إقرأ المزيد
Xfinity hack could impact 36 million customers
Hackers compromised a vulnerability in a third-party vendor that serviced Xfinity, which lead to...
بواسطة AFFA 2023-12-21 01:11:06 0 275
Widely used modems in industrial IoT devices open to SMS attack
May 10, 2024   04:00 AM   0 Security flaws in Telit Cinterion...
بواسطة AFFA 2024-05-10 18:21:00 0 2
Researchers expose Microsoft SCCM misconfigs usable in cyberattacks
March 11, 2024   03:15 PM   0 Security researchers have created a...
بواسطة AFFA 2024-03-12 16:04:45 0 102
New ScreenConnect RCE flaw exploited in ransomware attacks
February 22, 2024   01:34 PM   0 Update February 23, 07:02...
بواسطة AFFA 2024-02-23 19:08:25 0 112
Over 50 Thousand Tinyproxy servers vulnerable to critical RCE flaw
May 7, 2024   01:07 PM   0 Nearly 52,000 internet-exposed...
بواسطة AFFA 2024-05-07 18:31:12 0 8