Home News Ukraine’s PrivatBank Suffers Data Breach; 40 Mn Customer Records on Sale

Ukraine’s PrivatBank Suffers Data Breach; 40 Mn Customer Records on Sale

A customer database belonging to Ukraine’s PrivatBank is on sale on a popular hacking forum.

Compromised Email Accounts

This is not the first time PrivatBank – Ukraine’s largest commercial bank – is in trouble. Security experts from Cybernews found an unknown cybercriminal group selling  PrivatBank’s database on an underground hacking forum. The database contained over 40 million customers’ entries, with sensitive information like full name, birth dates, taxpayer identification number (TIN), place of birth, passport details, family status, car availability, Viber contacts, education details, and contact details.

While it is unknown how the cybercriminals obtained the database, Cybernews stated that the threat actor group advertised the database, asking $3,400 in Bitcoin.

“When we looked at the Bitcoin address provided, it appears that no one has purchased the database yet from that particular wallet. However, it is also possible that the post author is generating a new wallet for each sale, a process that can be done automatically,” Cybernews said.

In addition, the adversaries also found trading passports, driver’s licenses, vehicle databases, and other sensitive data from Ukraine, Russia, and Mexico on multiple dark web markets.

The Breach Impact

The data breach may have affected 93% of Ukraine’s population, considering the exposed records (40 million) to Ukraine’s population (over 44 million). The leaked database contains sensitive information that might result in severe consequences as cybercriminals could misuse customers’ information for personal gains, including identity theft and phishing attacks.

How to Prevent Further Damage

To avoid cybercriminals from exploiting your personal information, PrivatBank has advised the following measures:

  • Set up identity theft monitoring to make sure that no loans, credit cards, or other financial activities have been undertaken in your name.
  • Change your passwords immediately and set up multi-factor authentication on important online accounts, as cybercriminals may use the leaked data in social engineering.
  • Use a unique password for each account you create.
  • Watch out for suspicious emails or phone calls, as they may be phishing attempts. Avoid clicking on links from suspicious emails, and practice caution with any claims or demands made via phone call.