Total Tests:
Blog Filters reset x
By Incident
By Jurisdiction
Show More

Polish Police Bust Dark Web Loan Extortion Ring: Fraudsters Face Up To 10 Years In Prison

Read also: Four people arrested over ChatGPT-linked ransomware attacks, a scammer charged for stealing $7.5M from two charities, and more.


Thursday, January 4, 2024
Views: 8.1k Read Time: 3 min.

Polish Police Bust Dark Web Loan Extortion Ring: Fraudsters Face Up To 10 Years In Prison

Polish police bust Dark Web loan extortion ring: Fraudsters face up to 10 years in prison

Officers from the Central Bureau for Combating Crime in Katowice (Poland) dismantled a group of fraudsters involved in getting loans through the illicit use of personal data obtained from the Dark Web.

The database contained the personal information of individuals who had previously opened accounts with various loan companies. Using the stolen data, the fraudsters forged fake ID cards, which were then utilized in a series of fraudulent activities, primarily focusing on taking out loans through online platforms.

The ill-gotten funds were invested in high-value items, including smartphones and jewelry.

As part of the operation, officers detained eight people associated with the fraudulent activities. A total of 18 charges have been levied against the accused, who now face up to 10 years in prison for their involvement in the scheme.

ImmuniWeb can help prevent data breaches and meet regulatory requirements.
Request your free demo now and talk to our experts.

Four arrested in China over ChatGPT-linked ransomware attacks

Police in China arrested four individuals who developed a ransomware program using a popular AI chatbot, ChatGPT. This is the first such case in the country.

The criminal gang leveraged advanced techniques to conduct ransomware attacks, crippling the operations of targeted companies. The authorities launched an investigation last November after receiving a report from a victim of a cyber-attack who had its systems encrypted with ransomware. The attackers demanded $20,000 in Tether (USDT) cryptocurrency.

After the investigation, local law enforcement arrested two suspects in Hohhot, North China's Inner Mongolia Autonomous Region. Two other suspects were apprehended in Beijing.

During interrogation, they confessed to their involvement in various stages of the criminal operation, including the development of the malicious software, the use of ChatGPT for program optimization, the breach of the victim’s network and extortion.

Hacker responsible for attacks on the Colombian government gets three years in prison

Andres Felipe Cardoso Alvarez, a member of the Anonymous Colombia hacking group, was sentenced to 3.5 years in prison for launching cyber-attacks against websites of the Colombian government.

Alvarez, also known under the moniker ‘Orgon,’ unlawfully accessed multiple private and public websites, including the official site of the Colombian president’s office, 12 mayoral offices, various municipal agencies, and a department for environmental control.

‘Orgon”, who is said to have participated in at least 500 cyber-attacks, including in Brazil, Venezuela, El Salvador, Spain and Canada, was arrested in Aguazul, Casanare. He was charged with illegal access to a computer, computer damage and illegitimate obstruction of a computer system or telecommunications network.

In addition to the prison sentence, Alvarez will have to pay a fine of $28,000.

A scammer arrested in Ghana for stealing $7.5M from two charities

Olusegun Samson Adejorin, a Nigerian national, has been charged in the US for a Business Email Compromise (BEC) scheme that saw some $7.5 million stolen from two charitable organizations. Adejorin was apprehended in Ghana on December 29, 2023.

According to court documents, between June and August 2020, Adejorin orchestrated a complex scheme targeting two US-based charities, where he gained unauthorized access to employee email accounts using login credentials of employees from victim companies. He then abused compromised email accounts to trick victims into sending him money.

As part of the scheme, Adejorin purportedly acquired a credential harvesting tool designed to steal email login credentials, registered spoofed domain names, and concealed the fraudulent emails from legitimate employees.

Adejorin was charged with wire fraud, aggravated identity theft, and unauthorized access to a protected computer. If found guilty, he could spend more than 20 years in prison for these offenses.

ImmuniWeb Newsletter

Get exclusive updates and invitations to our events and webinars:


Private and Confidential Your data will stay private and confidential

A billion-dollar cyber scam call center network neutralized in Ukraine

In a major crackdown, the Ukrainian National Police dismantled a vast network of fraudulent call centers with billion-dollar turnovers. The network involved over 2,500 operators that worked in the call centers in almost every regional center of the country.

The police shut down scam hubs in 16 regions across Ukraine. Each call center employed between 50 to 200 operators who tricked victims under the guise of employees of government agencies, banks, investment firms, and telecommunications companies using spoofed phone numbers.

The scammers obtained citizens' confidential data and siphoned money from their bank accounts, redirecting it to the controlled accounts of accomplices. Besides Ukrainians, victims also included citizens of the European Union and the United States.

Law enforcement officers conducted over 150 searches nationwide. During the operation, police seized computer equipment, over 650 mobile phones, 200 sets of IP telephony equipment, “black” records, manuals with action algorithms, 1,500 SIM cards from various operators, including foreign ones, and funds in national and foreign currencies.

What’s next:

Key Dutch has been working in information technology and cybersecurity for over 20 years, starting his first job with Windows 95 and dial-up modems. As the Editor-in-Chief of our Cybercrime Prosecution Weekly blog series, he compiles the most interesting news about police operations against cybercrime, as well as about regulatory actions enforcing data protection and privacy law.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential