Russian authorities arrest 25 for running stolen credit card marketplace

Websites trading in stolen debit and credit cards, as well as personal information, have gone dark following raids last week by the FSB

Authorities in Russia have arrested 25 people for running marketplaces dealing in stolen credit and debit card details, and personal data.

The arrested individuals included both Russians and foreign nationals. The arrests were announced by the Federal Security Service (FSB) on Tuesday last week.

"The group's members created more than 90 online stores selling stolen data, which were later used by cyber criminals to steal money from bank accounts of citizens of various countries, including through the purchase of expensive goods on the Internet," the FSB statement claimed.

The raids on 62 addresses across Russia involved the seizure of more than $1 million, three million rubles, computer equipment, including servers used to operate the online stores, and fake identification documents, including passports of Russian citizens, "as well as firearms (rifled) weapons, drugs, gold bars and precious coins".

The statement continued: "As a result of the special operation, more than thirty members of the group (including citizens of Ukraine and Lithuania) were detained. Twenty-five of them are charged under Part 2 of Article 187 (‘Illegal circulation of means of payment') of the Criminal Code of Russia and a preventive measure in the form of detention was selected.

"As a result of the measures taken, the illegal activities of the organized group were terminated, the server infrastructure used for criminal purposes was liquidated."

According to threat intelligence from Gemini Advisory, seen by Cyber Scoop, the group ran ‘dark web' shops going by names like BuyBest and GoldenShop, together with dozens of mirror sites. Among the arrested is a hacker by the name of Alexey Stroganov, who use the online moniker Flint24. Gemini Advisory claims that the group's network of sites all appear to have been taken down. It claims that the gang earned between $14 million and $20 million from their activities.

It's not clear, though, what prompted the action by Russian authorities, who have typically acquiesced in cyber crime conducted by groups in the country, provided their targets lie beyond the country's borders.