Cyber Crime

Ukraine cyber police arrested a man for selling data of 300M people

The Ukrainian cyber police arrested a Ukraine man for selling the data of over 300 million people from different countries.

The Ukrainian cyber police have arrested a man (36) from the city of Netishyn for selling the personal data and sensitive information of over 300 million people from different countries.

The man had information on passport data, taxpayer numbers, birth certificates, driver’s licenses, and bank account data. Depending on the amount of data offered for sale, the man demanded from 500 to 2000 dollars.

The man was identified by the Cyber ​​Police Department together with the employees of the Svyatoshyn district prosecutor’s office.

“The illegal activities of a 36-year-old resident of Netishyn were exposed by the employees of the Cyber ​​Police Department together with the employees of the Svyatoshyn district prosecutor’s office.” reads the announcement published by the Ukraine Cyber Police. “The man was an administrator of closed groups and channels in the Telegram messenger, where he sold personal data of citizens of Ukraine and the European Union.”

The man was offering for sale a huge trove of sensitive data through closed Telegram groups and channels that he created, where he sold the personal data of citizens of Ukraine and the European Union.

The Ukraine cyber police revealed that the stolen data were also bought by Russian citizens who paid using currencies prohibited in the Ukrainian territory.

The police raided the man’s home and he attempted to obstruct the investigation and injured a police officer. The police arrested the man in accordance with Art. 208 of the Criminal Procedure Code of Ukraine and placed him in a temporary detention facility.

The law enforcement officers seized the mobile phones of the man, three dozen hard drives, SIM cards, computer equipment and server equipment. The server contained several databases with limited access. 

“As part of the pre-trial investigation of criminal proceedings under Part 2 of Art. 361-1 (Creation for the purpose of illegal use, distribution or sale of malicious software or technical means, as well as their distribution or sale), Art. 362 (Unauthorized actions with information that is processed in computers, automated systems, computer networks or stored on carriers of such information, committed by a person who has the right to access it) of the Criminal Code of Ukraine and on the basis of a court order, law enforcement officers came to the person involved to conduct a search.” concludes the announcement. “The sanction of the article provides for restriction of freedom for a term of up to five years or deprivation of liberty for the same term. Investigations are ongoing.”

Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections:

  • The Teacher – Most Educational Blog
  • The Entertainer – Most Entertaining Blog
  • The Tech Whizz – Best Technical Blog
  • Best Social Media Account to Follow (@securityaffairs)

Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, cyber police)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

6 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

12 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

19 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

19 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.