At least 19 victims identified, with over 5,100 complaints filed with the IC3
The U.S. Department of Justice (DoJ) has announced a significant enforcement action against a large-scale bank account takeover (ATO) fraud ring. Authorities seized the domain web3adspanels.org and its backend database, which the criminals used to store thousands of stolen bank login credentials. The operation involved creating sophisticated phishing websites that mimicked legitimate bank login pages to trick victims. The scheme resulted in approximately $14.6 million in actual losses and attempted to steal nearly $28 million. This takedown, led by the U.S. Attorney's Office for the Northern District of Georgia, highlights a successful disruption of a major cybercriminal enterprise and underscores the pervasive threat of phishing.
The criminal operation was a classic phishing and ATO scheme. Attackers created fraudulent websites that were nearly identical to the real login pages of various U.S. financial institutions. Victims were lured to these sites, likely through phishing emails or malicious ads, and prompted to enter their usernames and passwords. This stolen information was then captured and stored in the backend database hosted at web3adspanels.org.
The attackers used the harvested credentials to log into the victims' real bank accounts, where they would drain funds and transfer them to accounts under their control. The FBI's Internet Crime Complaint Center (IC3) had previously issued a Public Service Announcement in November 2025 about this specific type of fraud, noting it had received over 5,100 complaints with losses exceeding $262 million since January 2025. The DoJ's operation was a coordinated effort involving international partners in Estonia and Georgia.
The core of the criminal infrastructure was the phishing kit and the backend panel. The panel served as a command-and-control center for the operation, allowing the criminals to manage their phishing pages and organize the stolen credentials.
T1566.002 - Spearphishing Link: The primary vector for luring victims to the fraudulent websites was likely through links embedded in phishing emails or messages.T1204.001 - Malicious Link: Victims were socially engineered to click on a malicious link that redirected them to the credential harvesting page.T1078 - Valid Accounts: The entire scheme culminates in the use of valid, stolen credentials to perform unauthorized actions on the victims' bank accounts.T1114.001 - Email Collection: Local Email Collection: While not explicitly stated, such schemes often involve an initial compromise to steal email contacts for wider phishing campaigns.The financial impact of this operation was substantial, with $14.6 million in confirmed losses and millions more at risk. For the victims, this meant their bank accounts were drained, causing significant financial hardship and distress. The DoJ's seizure of the database and domain is a major disruption to the criminal group, preventing further losses and providing valuable intelligence for ongoing investigations. The case highlights the effectiveness of public-private partnerships and international law enforcement cooperation in combating cybercrime. However, the scale of the losses reported by the IC3 indicates that this type of fraud remains a widespread and persistent threat.
| Type | Value | Description |
|---|---|---|
| Domain | web3adspanels.org |
The primary domain for the backend web panel used to store stolen credentials. |
For Financial Institutions:
D3-UGLPA - User Geolocation Logon Pattern Analysis to flag logins from unusual locations and D3-ANET - Authentication Event Thresholding to detect rapid login attempts.For Individuals:
D3-MFA - Multi-factor Authentication. Additionally, banks can use D3-WSAA - Web Session Activity Analysis to detect non-human or suspicious behavior post-login.The most effective defense against account takeover fraud after credential compromise.
Educate users and customers to recognize and report phishing attempts.
Use email and web filtering to block access to known phishing sites.
The cornerstone of defending against the bank account takeover scheme described is the widespread implementation of Multi-factor Authentication (MFA). Financial institutions must strongly encourage or mandate MFA for all customer accounts. Even when the attackers successfully harvested usernames and passwords from the phishing site web3adspanels.org, MFA would have prevented them from accessing the accounts. This is because they would lack the second factor (e.g., a code from a mobile app, an SMS message, or a hardware token). For high-value transactions, adaptive MFA that steps up authentication challenges should also be used. This single control invalidates the primary value of the stolen credentials.
To proactively combat phishing campaigns like this one, email security gateways and web proxies should perform rigorous URL analysis. This involves checking URLs against threat intelligence feeds of known malicious domains, such as the seized web3adspanels.org. Additionally, heuristic analysis can flag suspicious URLs that use typosquatting (e.g., yourbank-security.com instead of yourbank.com), contain multiple subdomains, or are hosted on newly registered domains. By analyzing and blocking these malicious links before they reach the user, organizations can prevent the initial step of the attack chain.
As a detective control, financial institutions should leverage User Geolocation Logon Pattern Analysis. The system should baseline the normal login locations for each user. When a login attempt occurs from a new or geographically improbable location (e.g., a user from Georgia logging in from Estonia minutes later), the system should flag the session as high-risk. This can trigger an automated response, such as requiring an additional step-up authentication challenge, sending an alert to the user, or temporarily locking the account. This technique helps to detect and stop fraudulent access even if both the password and a second factor were somehow compromised.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats