SWAT USA Drop service hacked: Will the Internet become cleaner without Financial manipulators

Lord777

Professional
Messages
2,583
Reputation
15
Reaction score
1,225
Points
113
How do ordinary people become pawns in the game of experienced scammers?

Recently, cybersecurity experts hacked one of the largest cybercrime services involved in money laundering by sending goods purchased using stolen credit cards. The hack allowed researchers to gain information about the internal structure, finances, and organization of the fraudulent service.

The service, called SWAT USA Drop, involves more than 1,200 people in the United States who knowingly or unwittingly participate in reshipping high-value consumer goods purchased with stolen credit cards.

Services such as SWAT are widely known on cybercrime forums and operate on a "Drops for stuff" basis.

"Drops" are people who have responded to ads for work at home for sending parcels posted on sites with ads and job search. Employers promises of salary and bonuses are usually not fulfilled, and communication with people (drops) is cut off on the eve of the payment day. Only scammers, who are also "staffers", remain in the black here.

Drops check and pack packages sent on invoices paid for with stolen credit card numbers. The SWAT service charges a commission of up to 50%, where staffer scammers armed with stolen credit card numbers pay part of the retail price of the product as a transfer fee.

SWAT USA Drop has been operating for almost a decade under various names and owners. Recently, the current co-owner of the service under the pseudonym "Fearlless" accused the owner of a competing service of hacking and trying to poach its staffers and drops.

The American company Hold Security shared screenshots of the SWAT stauffer user panel, which indicates that more than 1,200 drops are registered in the United States. One of the drops, Kareem from Maryland, who sent an iPad and an Apple Watch, was shocked to learn that his salary promised in the next few days might not be paid.

Karim was instructed to register on the website "portal-ctsi [.] com" in order to check cargo reports on a daily basis. Anyone can register on this site as a potential "mule", although this requires providing personal and financial information, as well as copies of personal documents.

Checking the source code of the "portal-ctsi[.]com" page revealed dozens of other sites with the same login panel, all of which are apparently designed to interact with stuffers or drops.

Constant updating of the drop database is required due to the fact that they are suspended approximately 30 days after the first shipment-just before the promised salary payment. This is necessary for continuous recruitment of new members and ensuring functioning even when one of the sites is closed.

A 2015 study found that the average loss from forwarding fraud is over a thousand US dollars per person, and the total damage from such fraud is estimated at $1.8 billion per year.

Hacking "SWAT USA Drop" revealed not only the pseudonyms and contact information of all staffers and drops, but also the monthly income and payments of the group. A Google spreadsheet of financial data has been made publicly available, showing that Fearlless and its business partner received more than $100,000 a month running their businesses.

The leak also revealed the identity and financial transactions of the main owner - "Fearlless", also known as "SwatVerified".

In the future, we will probably hear more about the details of this fraudulent service, because the investigation of its activities has only just begun to gain momentum.
 
Last edited:

Lord777

Professional
Messages
2,583
Reputation
15
Reaction score
1,225
Points
113
SWAT USA Drop Service Hacked

Recently, cybersecurity experts hacked one of the largest cybercrime services involved in money laundering by sending goods purchased using stolen credit cards. The hack allowed researchers to gain information about the internal structure, finances, and organization of the fraudulent service.

The service, called SWAT USA Drop, involves more than 1,200 people in the United States who knowingly or unwittingly participate in reshipping high-value consumer goods purchased with stolen credit cards.

Services such as SWAT are widely known on cybercrime forums and operate on a "Drops for stuff" basis.

"Drops" are people who have responded to ads for work at home for sending parcels posted on sites with ads and job search. Employers ' promises of salary and bonuses are usually not fulfilled, and communication with people (drops) is cut off on the eve of the payment day. Only scammers, who are also "staffers", remain in the black here.

Drops check and pack packages sent on invoices paid for with stolen credit card numbers. The SWAT service charges a commission of up to 50%, where staffer scammers armed with stolen credit card numbers pay part of the retail price of the product as a transfer fee.

SWAT USA Drop has been operating for almost a decade under various names and owners. Recently, the current co-owner of the service under the pseudonym "Fearlless" accused the owner of a competing service of hacking and trying to poach its staffers and drops.

The American company Hold Security shared screenshots of the SWAT stauffer user panel, which indicates that more than 1,200 drops are registered in the United States. One of the drops, Kareem from Maryland, who sent an iPad and an Apple Watch, was shocked to learn that his salary promised in the next few days might not be paid.

Karim was instructed to register on the website "portal-ctsi [.] com" in order to check cargo reports on a daily basis. Anyone can register on this site as a potential "mule", although this requires providing personal and financial information, as well as copies of personal documents.

Checking the source code of the "portal-ctsi[.]com" page revealed dozens of other sites with the same login panel, all of which are apparently designed to interact with stuffers or drops.

Constant updating of the drop database is required due to the fact that they are suspended approximately 30 days after the first shipment-just before the promised salary payment. This is necessary for continuous recruitment of new members and ensuring functioning even when one of the sites is closed.

A 2015 study found that the average loss from forwarding fraud is over a thousand US dollars per person, and the total damage from such fraud is estimated at $1.8 billion per year.

Hacking "SWAT USA Drop" revealed not only the pseudonyms and contact information of all staffers and drops, but also the monthly income and payments of the group. A Google spreadsheet of financial data has been made publicly available, showing that Fearlless and its business partner received more than $100,000 a month running their businesses.

The leak also revealed the identity and financial transactions of the main owner - "Fearlless", also known as"SwatVerified".

In the future, we will probably hear more about the details of this fraudulent service, because the investigation of its activities has only just begun to gain momentum.

+++

Owner of SWAT USA Drop service named

The SWAT USA intermediary service is owned by a Russian citizen from Magnitogorsk, who later moved to St. Petersburg. These were the results of an investigation conducted by Western information security journalist Brian Krebs.

Deanonymization of the Russian became possible due to the attack of competitors that the service suffered, and which its co-owner Fearlless complained about on one of the forums. The data that became public revealed the internal accounting of the project, as well as the number of drops (1200 people) and even the names of some of them.

"Fearlless lives mainly on the Verified site, which has been repeatedly hacked, as a result of which user data and correspondence were disclosed for more than 10 years. Reports on the Verified website dated January 2021 prove that Fearlless and its partner Universalo purchased SWAT USA Drop from its previous owner, with the nickname SWAT, in exchange for 30 percent of net profit over the next six months," Krebs writes.

According to Intel 471, a cyber intelligence company, Fearlless first signed up for Verified in February 2013. Analysis of his merged personal messages led Krebs to the previous nickname of the same person — Apathyp, which appeared on the site a year earlier. The fact is that the resource administration issued a warning to the owner of both nicknames for multiaccounting, noticing that he was logging in from the same device.

Apathyp registered on the Verified website using an email address [email protected]. A search of it in the Constella Intelligence database revealed that the password "niceone"is associated with it. The long-demolished VKontakte account was also linked to the mail itself. In one of the conversations with the owner of a CC shop, Apathyp chose the combination "12Apathy"as the password for his account.

A search of it already showed that it was used by only four different email addresses, two of which are — [email protected] and [email protected]. Both of these addresses were previously associated with the same password as for [email protected] — "niceone" - or a variation of it. On the last of these emails, another VKontakte account was once registered, the owner of which was a certain Ivan Shcherban from Magnitogorsk, who set the password "12niceone". And now this mail is linked to the account of a person with the same name, but already from St. Petersburg.

It is also worth noting that for Yandex. Mail [email protected] the password "gezze18081991" was once used. August 18, 1991-date of birth of Ivan Shcherban.
 
Top