ECONOMY & WORK
MONEY 101
NEWS
PERSONAL FINANCE
NET WORTH
About Us Contact Us Privacy Policy Terms of Use DMCA Opt-out of personalized ads
© Copyright 2023 Market Realist. Market Realist is a registered trademark. All Rights Reserved. People may receive compensation for some links to products and services on this website. Offers may be subject to change without notice.
MARKETREALIST.COM / NEWS

How LabHost Helped Scammers Trick People Into Sharing Personal Info and Made $1.25 Million In Profits

Authorities discovered that around 70,000 people in the United Kingdom fell for this scam and provided personal information on a LabHost-related website.
PUBLISHED APR 19, 2024
Cover Image Source: 37 arrested in $1.25 million cyberfraud | Pexels | Photo by Mikhail Nilov
Cover Image Source: 37 arrested in $1.25 million cyberfraud | Pexels | Photo by Mikhail Nilov

The police from several nations took down a large, malicious website that was used by numerous con artists to deceive people and obtain their personal information, including passwords, bank account information, and emails. The Metropolitan Police, a branch of the British government, announced on April 18 that approximately 2,000 malefactors seeking to obtain personal information were using this website, LabHost, as a hotspot, per The Standard.

Image Source: Photo by Tima Miroshnichenko | Pexels
Image Source: Photo by Tima Miroshnichenko | Pexels

Authorities discovered that around 70,000 people in the United Kingdom fell for this scam and provided personal information on a LabHost-related website. And what do you know? Police arrested 37 individuals connected to this dubious enterprise. The police altered the content on those websites to indicate that they had taken control. According to the authorities, this website allowed the thieves to steal identification information, including 480,000 card numbers and 64,000 PIN codes, or "fullz data" in their sly business.

Although the exact amount of money taken is unknown, the investigators believe the LabHost website made almost £1 million, or approximately $1.25 million, in revenue. They also added that about 25,000 people in the United Kingdom received a call from the police informing them that their personal information had been compromised.

According to the police, LabHost was established in 2021 by a group of cunning cybercriminals. Their primary objective was to use phony websites to deceive users into divulging sensitive personal information such as bank account data and passwords. These criminals utilized LabHost to create fake websites that imitated well-known companies like banks, hospitals, and postal services or they exploited already-existing ones.

Dame Lynne Owens of the Metropolitan Police, said on Thursday, "These online tricksters think they can get away with anything. They think they're safe hiding behind fake online identities and places like LabHost. But we're here to show them they're wrong."

Image Source: Photo by Mikhail Nilov | Pexels
Online trickster (representative image) | Photo by Mikhail Nilov | Pexels

The email addresses of 800 thieves who were paying up to £300 ($372.99) a month to utilize LabHost were taken by the detectives. These thieves are about to get a surprise. The police will send them individualized films to demonstrate to them that they are aware of their particular identity and the dubious activities they have been involved in. This clever act is intended to shake up these thieves; it originated from suggestions offered by behavior analysts, who operate in a similar manner to mind detectives. The goal is to cause people to question the security of their scamming services.

According to Owens, the entire operation demonstrates how law enforcement from around the globe in conjunction with private enterprises, can work together to disrupt large-scale fraud operations. Large corporations, including Trend Micro, Intel 471, Microsoft, Chainalysis, and The Shadowserver Foundation, collaborated with law enforcement to locate and take down LabHost. The inquiry began in June 2022 after the Cyber Defence Alliance tipped off the police about LabHost's activities. This coalition functions as a kind of cyber club where law enforcement and banks exchange intelligence.

Then, the Met Police's Cyber Crime Unit teamed up with other powerful organizations such as the National Crime Agency, the City of London Police, Europol, and other law enforcement agencies from across the globe to stop LabHost.

POPULAR ON MARKET REALIST
MORE ON MARKET REALIST