Revolut hack exposes data of 50,000 users, fuels new phishing wave

Revolut has suffered a cyberattack that gave an unauthorized third party access to personal information of tens of thousands of clients.

The incident occurred a week ago, on Sunday night, and has been described as "highly targeted."

Founded in 2015, Revolut is a financial technology company that has seen a rapid growth, now offering banking, money management, and investment services to customers all over the world.

In a statement for BleepingComputer, a company spokesperson said that an unauthorized party had access "for a short period of time" to details of only a 0.16% of its customers.

"We immediately identified and isolated the attack to effectively limit its impact and have contacted those customers affected. Customers who have not received an email have not been impacted" - Revolut

According to the breach disclosure to the State Data Protection Inspectorate in Lithuania, where Revolut has a banking license, 50,150 customers have been impacted.

Based on the information from Revolut, the agency said that the number of affected customers in the European Economic Area is 20,687, and just 379 Lithuanian citizens are potentially impacted by this incident.

Details on how the threat actor gained access to the database have not been disclosed but it appears that the attacker relied on social engineering.

The Lithuanian data protection agency notes that the likely exposed information includes:

  • Email addresses
  • Full names
  • Postal addresses
  • Phone numbers
  • Limited payment card data
  • Account data

However, in a message to an affected customer, Revolut says that the type of compromised personal data varies for different customers. Card details, PINs, or passwords were not accessed.

Revolut emphasizes that the intruder did not gain access to users' funds.

"Our customers’ money is safe - as it has always been. All customers can continue to use their cards and accounts as normal," the company spokesperson told BleepingComputer.

The company reacted quickly to the intrusion and significantly limited the risk to its customers, isolating the attack by early Monday (2 A.M.).

As a precaution, Revolut formed a dedicated team tasked with monitoring customer accounts, to make sure that both money and data are safe.

Users should be "extremely wary" of any messages requesting personal details or passwords. Revolut will not call customers about the incident and will never ask for sensitive information.

Below is the full statement BleepingComputer received from a Revolut spokesperson:

Revolut recently experienced a highly targeted cyber attack. This resulted in an unauthorized third party obtaining access to the details of a small percentage (0.16%) of our customers for a short period of time.

We immediately identified and isolated the attack to effectively limit its impact and have contacted those customers affected. Customers who have not received an email have not been impacted.

To be clear, no funds have been accessed or stolen. Our customers’ money is safe – as it has always been. All customers can continue to use their cards and accounts as normal.

We take incidents such as these incredibly seriously, and we would like to sincerely apologize to any customers who have been affected by this incident, as the safety of our customers and their data is our top priority at Revolut.

Some Revolut customers also noted around the time of the incident that the support chat was displaying inappropriate language to visitors.

Offensive messages Revolut users received via the customer support chat

While it is not clear if this defacement is related to the breach disclosed by Revolut, it shows that hackers may have had access to a wider range of systems used by the company.

Revolut did not explain how or why users received these messages but apologized to reporting customers and said that it was "addressing the issue and are taking steps to ensure this does not happen again." 

Phishers take advantage

This security incident is a good opportunity for phishing actors to trick any Revolut customer, even those not impacted, into giving away their sensitive details.

As first spotted by UCL’s “Report Smishing” platform, there’s already an ongoing SMS phishing campaign attempting to trick Revolut account holders with messages that their existing card has been frozen to prevent fraud.

To request a new card, the victims are directed to click on the link “revolut-card-cancel[.]com”, where they will go through a four-step phishing process as shown below.

Steps in new Revolut phishing
Steps in new Revolut phishing campaing

Most crucially, the threat actors attempt to steal full payment card details, enabling them to perform online purchases or send money to accounts under their control.

Related Articles:

New Darcula phishing service targets iPhone users via iMessage

Data breach at French healthcare services firm puts millions at risk

Retail chain Hot Topic hit by new credential stuffing attacks

INC Ransom threatens to leak 3TB of NHS Scotland stolen data

New MFA-bypassing phishing kit targets Microsoft 365, Gmail accounts