Cyber Crime

Spain police dismantled a cybercriminal group who stole the data of 4 million individuals

The Spanish police have arrested 34 members of the cybercriminal group that is accused of having stolen data of over four million individuals.

The Spanish police have arrested 34 members of a cybercriminal group that is suspected to have stolen data of over four million individuals. The authorities conducted 16 searches in Madrid, Málaga, Huelva, Alicante and Murcia and seized firearms, a katana, a baseball bat, four high-end cars, 80,000 euros in cash, a database with information on four million people, and computer and electronic material valued in thousands of euros.

The gang carried out several fraudulent activities and earned about three million euros by carrying out various types of scams and reselling the stolen data to other cybercriminals. Criminal activities conducted by the group are smishing, phishing and vishing campaigns, and the ‘son in distress’ scam. The crooks impersonated delivery firms and electricity suppliers to scam the victims.

The leaders of the criminal organization used false documentation and spoofing techniques to hide their identity and invested their profits in crypto assets to launder the proceeds.

“The investigation began at the beginning of this year by specialized agents of the Central Cybercrime Unit, when they identified a criminal network that illegally accessed databases of various financial and credit entities, entering different amounts of money into client accounts from the credit institution. They then contacted those clients informing them that due to a computer error they had entered a loan and had to return it.” said the Spanish Police.

The victims received instructions on how to return the funds, they were directed to phishing sites impersonating their banks and entered sensitive data that were sent to the cyber criminals.

“As the investigation progressed, it was discovered that they also penetrated other multinational commercial databases, obtaining personal data of more than four million people who could have been used to commit their criminal actions.”

The individuals recognized as the leaders of the cybercrime ring have been already arrested and the investigation to identify other members of the group is still ongoing.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, cybercriminal group)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

A bug in Chrome Password Manager caused user credentials to disappear

Google addressed a Chrome's Password Manager bug that caused user credentials to disappear temporarily for…

3 hours ago

BIND updates fix four high-severity DoS bugs in the DNS software suite

The Internet Systems Consortium (ISC) released BIND security updates that fixed several remotely exploitable DoS…

14 hours ago

Terrorist Activity is Accelerating in Cyberspace – Risk Precursor to Summer Olympics and Elections

Terrorist groups are increasingly using cyberspace and digital communication channels to plan and execute attacks.…

18 hours ago

Progress Software fixed critical RCE CVE-2024-6327 in the Telerik Report Server

Progress Software addressed a critical remote code execution vulnerability, tracked as CVE-2024-6327, in the Telerik Report…

1 day ago

Critical bug in Docker Engine allowed attackers to bypass authorization plugins

A critical flaw in some versions of Docker Engine can be exploited to bypass authorization…

1 day ago

Hackers exploit Microsoft Defender SmartScreen bug CVE-2024-21412 to deliver ACR, Lumma, and Meduza Stealers

The CVE-2024-21412 flaw in the Microsoft Defender SmartScreen has been exploited to deliver information stealers…

2 days ago

This website uses cookies.