Ukrainian Cyber Police Archives – Gridinsoft Blog Welcome to the Gridinsoft Blog, where we share posts about security solutions to keep you, your family and business safe. Thu, 30 May 2024 17:54:17 +0000 en-US hourly 1 https://wordpress.org/?v=97639 200474804 Ukrainian Cyber Police and Europol Arrested Fraudsters Involved in Fake Investments https://gridinsoft.com/blogs/ukrainian-cyber-police-and-europol/ https://gridinsoft.com/blogs/ukrainian-cyber-police-and-europol/#respond Tue, 15 Nov 2022 08:41:23 +0000 https://gridinsoft.com/blogs/?p=11853 The Ukrainian cyber police and Europol have arrested five members of an international network of fraudsters, whose income is estimated at 200 million euros a year. Let me remind you that we wrote that Ukrainian Law Enforcers Arrested Hackers Who Sold More Than 30 Million Accounts, and also that Ukrainian law enforcement officers arrested members… Continue reading Ukrainian Cyber Police and Europol Arrested Fraudsters Involved in Fake Investments

The post Ukrainian Cyber Police and Europol Arrested Fraudsters Involved in Fake Investments appeared first on Gridinsoft Blog.

]]>
The Ukrainian cyber police and Europol have arrested five members of an international network of fraudsters, whose income is estimated at 200 million euros a year.

Let me remind you that we wrote that Ukrainian Law Enforcers Arrested Hackers Who Sold More Than 30 Million Accounts, and also that Ukrainian law enforcement officers arrested members of the hacker group Phoenix.

Fraudsters operated call centers and offices in Germany, Spain, Latvia, Finland, Albania, and Ukraine and forced their victims to make fake investments.

The publication Bleeping Computer says that the criminals have created an extensive network of fake sites disguised as resources for investors in cryptocurrencies, stocks, bonds, futures, and options. The scammers pretended that the investments were profitable for the investors, convincing the victims that they could make a quick profit and tricking them into investing even more.

In fact, neither the investment nor the “profit” could be withdrawn from the fraudulent platforms, and by the time the victims realized what was happening, they were already losing huge sums.

The FBI recently warned about this type of fraud, calling such attacks “pig butchering“. Law enforcers wrote that this is a very profitable scheme used by scammers around the world.

The FBI explained that scammers use social engineering and get in touch with people (“pigs”) on social networks. Over time, perpetrators gain the trust of victims by faking friendship or romantic interest, and sometimes even posing as real friends of the target. Then, at some point, the criminals offer the victim to invest in cryptocurrency, for which the target is directed to a fake site. As mentioned above, it is impossible to return funds and receive fake “income” from such a resource.

These scams can last for months, and the victims give the scammers huge sums (from thousands to millions of dollars) before realizing they have been scammed. For example, Forbes recently reported on a 52-year-old man from San Francisco who lost about a million dollars due to “slaughtering pigs.” In this case, the scammers pretended to be an old colleague of the victim.

According to a Ukrainian cyber police statement, the criminal group has hired more than 2,000 people in its call centers, luring victims to fraudulent websites. There were three call centers located in the territory of Ukraine, and five people detained by the police were allegedly the organizers of local operations. It is reported that during the searches conducted in Kyiv and Ivano-Frankivsk, more than 500 pieces of computer equipment and mobile phones were seized.

Ukrainian Cyber Police and Europol

The detainees will be charged with fraud, which is punishable by up to eight years in prison.

But cyber scammers do not live by slaughtering pigs alone, for example, the media recently reported that the Cyber Police of Ukraine had neutralized a large phishing service, which operators’ attacked banks in eleven countries.

Ukrainian Cyber Police and Europol Arrested Fraudsters Involved in Fake Investments

The post Ukrainian Cyber Police and Europol Arrested Fraudsters Involved in Fake Investments appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/ukrainian-cyber-police-and-europol/feed/ 0 11853
Microsoft discovered the WhisperGate wiper attacking Ukrainian users https://gridinsoft.com/blogs/microsoft-discovered-the-whispergate-wiper-attacking-ukrainian-users/ https://gridinsoft.com/blogs/microsoft-discovered-the-whispergate-wiper-attacking-ukrainian-users/#respond Mon, 17 Jan 2022 22:06:45 +0000 https://gridinsoft.com/blogs/?p=6927 Microsoft says it discovered a destructive attack on Ukrainian users using the WhisperGate wiper, which tried to impersonate a ransomware, but in fact did not provide victims with data recovery options. In fact, the detected threat is a classic wiper, that is, malware designed to deliberately destroy data on an infected host. WhisperGate wiper Such… Continue reading Microsoft discovered the WhisperGate wiper attacking Ukrainian users

The post Microsoft discovered the WhisperGate wiper attacking Ukrainian users appeared first on Gridinsoft Blog.

]]>
Microsoft says it discovered a destructive attack on Ukrainian users using the WhisperGate wiper, which tried to impersonate a ransomware, but in fact did not provide victims with data recovery options.

In fact, the detected threat is a classic wiper, that is, malware designed to deliberately destroy data on an infected host.

WhisperGate wiper

Such malware is usually used either to mask other attacks and remove important evidence of a hack, or to perform sabotage in order to inflict maximum damage on the victim and prevent it from performing its usual activities, as was the case with the Shamoon, NotPetya or Bad Rabbit attacks.

Currently, our investigation teams have identified malware on dozens of affected systems, but this number may increase as the investigation continues.Microsoft experts said.

According to the company, the attacks began on January 13, and the affected systems belonged to several Ukrainian state institutions, as well as non-profit organizations and information technology companies. Similarly to cases of NotPetya and BadRabbit wipers, the new malware also comes with a component that overwrites the MBR and prevents infected systems from booting.

The researchers have not yet been able to determine the vector of malware distribution, and therefore it is unclear whether the attack affected anyone else besides Ukrainian targets.

WhisperGate replaces the usual boot screen with a ransom note, which researchers say contains an amount, a bitcoin address, and a Tox ID to contact the attackers. So far, no payments have been made to the wallet of criminals.

However, experts note that it is useless to pay: even if the victims manage to restore the MBR, the malware deliberately damages files with certain extensions, overwriting their contents with a fixed number of bytes 0xCC, bringing the total file size to 1 MB. The affected extensions are listed below.

3DM .3DS .7Z .ACCDB .AI .ARC .ASC .ASM .ASP .ASPX .BACKUP .BAK .BAT .BMP .BRD .BZ .BZ2 .CGM .CLASS .CMD .CONFIG .CPP .CRT .CS .CSR .CSV .DB .DBF .DCH .DER .DIF .DIP .DJVU.SH .DOC .DOCB .DOCM .DOCX .DOT .DOTM .DOTX .DWG .EDB .EML .FRM .GIF .GO .GZ .HDD .HTM .HTML .HWP .IBD .INC .INI .ISO .JAR .JAVA .JPEG .JPG .JS .JSP .KDBX .KEY .LAY .LAY6 .LDF .LOG .MAX .MDB .MDF .MML .MSG .MYD .MYI .NEF .NVRAM .ODB .ODG .ODP .ODS .ODT .OGG .ONETOC2 .OST .OTG .OTP .OTS .OTT .P12 .PAQ .PAS .PDF .PEM .PFX .PHP .PHP3 .PHP4 .PHP5 .PHP6 .PHP7 .PHPS .PHTML .PL .PNG .POT .POTM .POTX .PPAM .PPK .PPS .PPSM .PPSX .PPT .PPTM .PPTX .PS1 .PSD .PST .PY .RAR .RAW .RB .RTF .SAV .SCH .SHTML .SLDM .SLDX .SLK .SLN .SNT .SQ3 .SQL .SQLITE3 .SQLITEDB .STC .STD .STI .STW .SUO .SVG .SXC .SXD .SXI .SXM .SXW .TAR .TBK .TGZ .TIF .TIFF .TXT .UOP .UOT .VB .VBS .VCD .VDI .VHD .VMDK .VMEM .VMSD .VMSN .VMSS .VMTM .VMTX .VMX .VMXF .VSD .VSDX .VSWP .WAR .WB2 .WK1 .WKS .XHTML .XLC .XLM .XLS .XLSB .XLSM .XLSX .XLT .XLTM .XLTX .XLW .YML .ZIP file

Microsoft experts have said that so far, they have not been able to link these attacks to any specific hack group, and they are currently tracking the attackers under the ID DEV-0586.

Attacks on Ukrainian sites

At the end of last week, we already wrote that many Ukrainian sites suffered from cyberattacks and were defaced.

As the Ukrainian authorities have now said, Russian hackers are responsible for this attack:

All the evidence points to Russia being behind this cyberattack. Moscow continues a hybrid war and is actively building up its forces in the information and cyberspace.- the ministry said in a statement.

The ministry says that the purpose of this attack is “not only to intimidate the public,” but also “to destabilize the situation in Ukraine by shutting down the public sector and undermining confidence in the government on the part of Ukrainians.”

I also recall that I reported that Russian-speaking hackers attacked the government infrastructure of Poland.

The post Microsoft discovered the WhisperGate wiper attacking Ukrainian users appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/microsoft-discovered-the-whispergate-wiper-attacking-ukrainian-users/feed/ 0 6927
Most likely russian hackers defaced Ukrainian government websites https://gridinsoft.com/blogs/russian-hackers-defaced-ukrainian-government-websites/ https://gridinsoft.com/blogs/russian-hackers-defaced-ukrainian-government-websites/#respond Fri, 14 Jan 2022 16:15:10 +0000 https://gridinsoft.com/blogs/?p=6923 Hackers defaced several Ukrainian government websites: the attack occurred on the night of January 13-14 and affected the websites of the Ukrainian Foreign Ministry, the Ministry of Education and Science, the Ministry of Defense, the State Emergency Service, the website of the Cabinet of Ministers, and so on. The Record notes that all resources have… Continue reading Most likely russian hackers defaced Ukrainian government websites

The post Most likely russian hackers defaced Ukrainian government websites appeared first on Gridinsoft Blog.

]]>
Hackers defaced several Ukrainian government websites: the attack occurred on the night of January 13-14 and affected the websites of the Ukrainian Foreign Ministry, the Ministry of Education and Science, the Ministry of Defense, the State Emergency Service, the website of the Cabinet of Ministers, and so on.

The Record notes that all resources have been deleted and their contents replaced with a statement published in Russian, Ukrainian and Polish.

hackers defaced government websites

Ukrainian! All your personal data has been sent to a public network. All data on your computer is destroyed and cannot be recovered. All information about you stab (public, fairy tale and wait for the worst. It is for you for your past, the future and the future. For Volhynia, OUN UPA, Galicia, Poland and historical areas.the hackers said in a statement.

The fact of the attack was officially confirmed by the country’s authorities by posting relevant messages on official websites, as well as on Facebook and Twitter. All affected resources have been temporarily down and some sites are still down, reporting that they are under maintenance.

Officials say they are investigating the attack and so far everything points to Russian hackers.

According to security researcher Gary Warner, the distortions appear to have been aimed at creating divisions between various ethnic groups, especially between native Ukrainians and the Polish minority.

The last sentence is meant to remind the people of the region about the ethnic cleansing of Poles in Volhynia and Galicia.Warner said.

Information security journalist Kim Zetter writes that sources in the Ukrainian government told her that a vulnerability in CMS October was used for the attack, which was used by all affected resources.

Sources tell me ~15 sites in Ukraine – all using October content management system – have been defaced, incl Min of Foreign Affairs, Cabinet of Ministers, Min of Ed, Emergency Services, Treasury, Environmental Protection. Attackers apparently used CVE-2021-32648.Kim Zetter tweeted.

Later, this information was confirmed in the Ukrainian CERT.

Let me remind you that we recently wrote that Russian-speaking hackers attacked the government infrastructure of Poland, and also that the FBI and NSA release a statement about attacks by Russian hackers.

The post Most likely russian hackers defaced Ukrainian government websites appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/russian-hackers-defaced-ukrainian-government-websites/feed/ 0 6923
Ukrainian cyber police arrested ransomware operators who “earned” $150 million https://gridinsoft.com/blogs/ukrainian-cyber-police-arrested-ransomware-operators/ https://gridinsoft.com/blogs/ukrainian-cyber-police-arrested-ransomware-operators/#respond Mon, 04 Oct 2021 12:43:18 +0000 https://blog.gridinsoft.com/?p=5985 Ukrainian Cyber Police have arrested two operators of an unnamed ransomware. It is reported that the operation was carried out jointly by the Ukrainian and French police, the FBI, Europol and Interpol. The suspects are believed to have been involved in attacks on 100 North American and European companies, “earning” in this way over $… Continue reading Ukrainian cyber police arrested ransomware operators who “earned” $150 million

The post Ukrainian cyber police arrested ransomware operators who “earned” $150 million appeared first on Gridinsoft Blog.

]]>
Ukrainian Cyber Police have arrested two operators of an unnamed ransomware. It is reported that the operation was carried out jointly by the Ukrainian and French police, the FBI, Europol and Interpol. The suspects are believed to have been involved in attacks on 100 North American and European companies, “earning” in this way over $ 150 million.

A press release from the Ukrainian cyber police states that the authorities have arrested a 25-year-old resident of Kiev. Searches were carried out at the place of residence of the suspect and in the homes of his relatives, as a result of which computer equipment, mobile phones, vehicles, more than $ 360,000 in cash were seized, and about $1.3 million in cryptocurrency were blocked.

In total, the hacker attacked more than 100 foreign companies in North America and Europe. Among the victims are world-famous energy and tourism companies, as well as equipment developers. The hacker demanded a ransom to restore access to the encrypted data. The damage caused to the victims reaches $ 150 million.Cyber Police of Ukraine reports.

In turn, Europol reports the arrest of two hackers who have been active since April 2020. At the same time, it is emphasized that this group “is known for its extortionate demands for a ransom from 5 to 70 million euros.”

The organised crime group is suspected of having committed a string of targeted attacks against very large industrial groups in Europe and North America from April 2020 onwards. The criminals would deploy malware and steal sensitive data from these companies, before encrypting their files.Europol reports.

Due to the mention of such large ransom amounts, some information security experts suggested that two suspects may be associated with the ransomware group REvil.

That certainly sounds like REvil ransomware. The Kaseya ransom demand was famously $70 Million, and the average person may think REvil started in April 2020, with the famous hack of Grubman Shire Meiselas & Sacks happening about that time. For malware researchers, the timeline wouldn’t work, as REvil/Sodinokibi was being discussed as early as April 2019 by research teams like @cybereason and their @CR_Nocturnus team – but again – “the public” may not consider that to be the start.For example, @GarWarner, researcher of Malware, Terrorism & Social Networks of Criminals writes.

Let me remind you that the Cyber Police of Ukraine arrested persons linked with the Clop ransomware.

The post Ukrainian cyber police arrested ransomware operators who “earned” $150 million appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/ukrainian-cyber-police-arrested-ransomware-operators/feed/ 0 5985
Ukrainian law enforcement discovered a mining farm consisting of thousands of PlayStation 4 consoles https://gridinsoft.com/blogs/ukrainian-mining-farm/ https://gridinsoft.com/blogs/ukrainian-mining-farm/#respond Thu, 15 Jul 2021 16:10:45 +0000 https://blog.gridinsoft.com/?p=5706 Last week, Ukrainian law enforcement officers discovered a huge mining farm in Vinnytsa after they noticed a large-scale electricity leak. It turned out that the attackers mined cryptocurrency right in one of the former warehouses of Vinnitsaoblenergo JSC, having illegally connected to the network. Law enforcers say that this is an illegal mining farm they… Continue reading Ukrainian law enforcement discovered a mining farm consisting of thousands of PlayStation 4 consoles

The post Ukrainian law enforcement discovered a mining farm consisting of thousands of PlayStation 4 consoles appeared first on Gridinsoft Blog.

]]>
Last week, Ukrainian law enforcement officers discovered a huge mining farm in Vinnytsa after they noticed a large-scale electricity leak. It turned out that the attackers mined cryptocurrency right in one of the former warehouses of Vinnitsaoblenergo JSC, having illegally connected to the network.

Law enforcers say that this is an illegal mining farm they discovered on the territory of the country: as a result, almost 5,000 pieces of equipment were seized. So, during searches at farm and at the address of residence of its organizers, 3,800 game consoles were seized (as you can see in the photo, this is a PlayStation 4), more than 500 video cards, 50 processors, as well as documentation on electricity consumption accounting, phones, flash drives and so on.

Ukrainian mining farm

According to preliminary data, the sum of losses from the operation of such a farm could be from 5 to 7 million UAH ($183-256 thousand) per month. At the same time, the “leakage” of such an amount of electricity could lead to poor consequences, for example, some quarters of Vinnitsa could remain without electricity.

Representatives of Vinnitsaoblenergo JSC have already stated that the company had nothing to do with an illegal farm, and “equipment designed for cryptocurrency mining has never worked in the premises belonging to the company”.

Interestingly, the local media writes that law enforcement officers most likely found not a mining farm, but a farm of game bots (hence the abundance of PlayStation 4 Slim, which are not very good for mining), which, for example, could grind the in-game currency and upgrade accounts for the football simulator FIFA.

Users of Western resources noted that the photo shows PS4 Slim, which are extremely ineffective for mining cryptocurrency due to their low capacity. They say that for such an operation it would be more expedient to use the PS4 Pro. In addition, there were disks sticking out of the consoles, well, it didn’t fit in with the cryptocurrency version.Ukrainian media write.

The SBU representatives confirmed that the attackers bred bots to sell accounts in FIFA 21. The bots actually earned in-game currency during the time spent in the game, then to spend it on cards with football players in Ultimate Team mode, and then they sold accounts with decent sets of rare cards at various trading platforms. And such a product is in great demand, because the legal receipt of the strongest cards requires tenfold, even hundredfold higher sums compared to a quick purchase of an already pumped account.

It is still unknown whether the owners of the bot farm managed to recoup their investments – more than 30,000,000 hryvnia (more than $1 million) were spent on the consoles only, not forgetting about half a thousand video cards.

Criminal proceedings under Part 2 of Art. 188-1 (theft of water, electrical or thermal energy through its unauthorized use) has already been opened. Attackers face up to three years in prison.

Let me remind you that I also talked about the fact that the Ukrainian cyber police in cooperation with Binance detained operators of 20 cryptocurrency exchangers.

The post Ukrainian law enforcement discovered a mining farm consisting of thousands of PlayStation 4 consoles appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/ukrainian-mining-farm/feed/ 0 5706
Cyber police of Ukraine arrested persons linked with the Clop ransomware https://gridinsoft.com/blogs/cyber-police-of-ukraine-arrested-persons-linked-with-the-clop-ransomware/ https://gridinsoft.com/blogs/cyber-police-of-ukraine-arrested-persons-linked-with-the-clop-ransomware/#respond Fri, 18 Jun 2021 16:50:29 +0000 https://blog.gridinsoft.com/?p=5623 As a result of a joint operation carried out with the assistance and coordination of Interpol by law enforcement agencies and the cyber police of Ukraine, South Korea and the United States, six suspects linked with the notorious Clip ransomware were arrested. Sources close to the investigation told The Record that South Korean police launched… Continue reading Cyber police of Ukraine arrested persons linked with the Clop ransomware

The post Cyber police of Ukraine arrested persons linked with the Clop ransomware appeared first on Gridinsoft Blog.

]]>
As a result of a joint operation carried out with the assistance and coordination of Interpol by law enforcement agencies and the cyber police of Ukraine, South Korea and the United States, six suspects linked with the notorious Clip ransomware were arrested.

Sources close to the investigation told The Record that South Korean police launched an investigation on the hackers last year after the group attacked the South Korean e-commerce giant e-Land in November 2020. Due to this attack, the Korean company has closed almost all of its stores.

Ukrainian police say they have conducted 21 searches in the capital of the country and the Kiev region, in the homes of the defendants and in their cars. As a result, were seized: computer equipment, cars (Tesla, Mercedes and Lexus) and about 5 million hryvnia in cash (about $183 thousand), which, according to the authorities, were received from the victims as ransoms. The property of the suspects has been seized.

 Cyber police of Ukraine and Clop

After the operation, authorities said they had successfully shut down the hackers’ server infrastructure that had been used to carry out past attacks.

Interestingly, according to information from the information security company Intel 471, the Ukrainian authorities arrested people who are only involved in money laundering for Clop operators, while the main members of the hack group are most likely in Russia.

The raids of law enforcement agencies in Ukraine, connected with the CLOP ransomware program, are connected only with the withdrawal/laundering of money for the CLOP“ business ”. We do not believe that any of the main participants in CLOP have been detained, and we believe that they probably live in Russia. We expect that the impact [of this operation on] CLOP will be negligible, although law enforcement attention may lead [hackers] to ditch the CLOP brand, as we recently saw with other ransomware groups such as DarkSide and Babuk.experts told Bleeping Computer.

The first Clop attacks were recorded back in February 2019. Researchers consider this group a “big game hunter”, that is, hackers attack only large networks and companies, not home users.

For two and a half years of activity, Clop operators hacked many large corporations and demanded ransom of tens of millions of US dollars for each victim. If the victims refused to pay, the attackers resorted to double extortion tactics, threatening to publish the data of the victims on their website on the darknet (it should be noted that, despite the arrests, the site is still working).

According to Fox-IT’s November 2020 report, Clop operators are closely associated with hack group TA505, which allows attackers to deploy Clop on computers previously infected with SDBbot malware.

Also, according to FireEye, Clop operators made a deal with the FIN11 criminal group, allowing FIN11 members to use data that hackers had previously stolen from compromised Accellion FTA devices.

Let me remind you that I also wrote that France are looking for LockerGoga ransomware developers in Ukraine.

The post Cyber police of Ukraine arrested persons linked with the Clop ransomware appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/cyber-police-of-ukraine-arrested-persons-linked-with-the-clop-ransomware/feed/ 0 5623
Ukrainian cyber police arrested the author of uPanel phishing kit https://gridinsoft.com/blogs/ukrainian-cyber-police-arrested-the-author-of-upanel-phishing-kit/ https://gridinsoft.com/blogs/ukrainian-cyber-police-arrested-the-author-of-upanel-phishing-kit/#respond Wed, 10 Feb 2021 16:45:25 +0000 https://blog.gridinsoft.com/?p=5090 Ukrainian cyber police have arrested a 39-year-old man who is probably the author of uPanel, one of the most popular phishing kits on the black market. The arrest of the developer of the malicious toolkit was the result of an international investigation. ZDNet’s own sources claim that the phishing toolkit is called uPanel (aka U-Admin).… Continue reading Ukrainian cyber police arrested the author of uPanel phishing kit

The post Ukrainian cyber police arrested the author of uPanel phishing kit appeared first on Gridinsoft Blog.

]]>
Ukrainian cyber police have arrested a 39-year-old man who is probably the author of uPanel, one of the most popular phishing kits on the black market.

The arrest of the developer of the malicious toolkit was the result of an international investigation.

The suspect, whose name was not released to the public, was arrested last week, on Thursday, February 4, in the Ternopil region of Ukraine, following an international investigation between law enforcement agencies in Australia, the US, and Ukraine.reports ZDNet.

ZDNet’s own sources claim that the phishing toolkit is called uPanel (aka U-Admin). Last year, researcher Fred HK described this phishing kit as follows:

U-Admin is a control panel for getting logs from phishing kits and managing interaction with the victim. U-Admin is also used for injections in the form of code snippets that are implemented into the victim’s browser. This allows the attacker to collect more information. U-Admin is not sold separately, but it is included in the price in case of buying of [the author’s] phishing pages/injections.

Reporters write that uPanel used to be sold through a special site on the darknet and advertised on a popular hack forum, by a person known as kaktys1010. Based on old ads, the uPanel suite has been available for sale since 2015 for between $80 and $800, depending on the features that buyers wanted.

Ukrainian law enforcement officials report that after a search and seizure of computers, laptops and smartphones in the suspect’s house, the investigation identified more than 200 active uPanel clients.

A video published by Ukrainian officials with footage of the suspect’s arrest is available below:

Investigators say the suspect not only wrote and advertised the phishing kit, but spent a lot of time and effort providing technical support to his clients.

UPanel-sponsored phishing attacks targeted financial institutions in Australia, Spain, the United States, Italy, Chile, the Netherlands, Mexico, France, Switzerland, Germany and the United Kingdom. For example, 50% of all phishing attacks targeting Australian users in 2019 were managed using uPanel.

As we reported, last year the Ukrainian cyber police in cooperation with Binance detained operators of 20 cryptocurrency exchangers.

The post Ukrainian cyber police arrested the author of uPanel phishing kit appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/ukrainian-cyber-police-arrested-the-author-of-upanel-phishing-kit/feed/ 0 5090
Ukrainian cyber police in cooperation with Binance detained operators of 20 cryptocurrency exchangers https://gridinsoft.com/blogs/ukrainian-cyber-police-in-cooperation-with-binance-detained-operators-of-20-cryptocurrency-exchangers/ https://gridinsoft.com/blogs/ukrainian-cyber-police-in-cooperation-with-binance-detained-operators-of-20-cryptocurrency-exchangers/#respond Thu, 20 Aug 2020 09:59:29 +0000 https://blog.gridinsoft.com/?p=4205 Since January 2020, the Ukrainian cyber police began cooperating with one of the world’s largest cryptocurrency exchanges, Binance. The fact is that exchange experts often detect transactions that potentially are related to financial crimes and fraud, and in order to find and punish those responsible, they need the help of law enforcement agencies. For this,… Continue reading Ukrainian cyber police in cooperation with Binance detained operators of 20 cryptocurrency exchangers

The post Ukrainian cyber police in cooperation with Binance detained operators of 20 cryptocurrency exchangers appeared first on Gridinsoft Blog.

]]>
Since January 2020, the Ukrainian cyber police began cooperating with one of the world’s largest cryptocurrency exchanges, Binance. The fact is that exchange experts often detect transactions that potentially are related to financial crimes and fraud, and in order to find and punish those responsible, they need the help of law enforcement agencies.

For this, the Binance leadership created the Bulletproof Exchanger project, which should help identify malicious activity in the cryptocurrency ecosystem, as well as help track down the attackers behind it. In the framework of the project, the exchange cooperates with TRM Labs specialists.

“Hence on cryptocurrency market conducted large number of operations with money that were earned in hacker’s attacks on the international companies, spread of malware, stealing money from back accounts of foreign companies and citizens, cooperation of Ukrainian cyber police department with Binance company and its help may assist in detainment of persons, involved in such crimes”, – said head of the Ukrainian cyber police Oleksandr Grinchak.

The Bulletproof Exchanger project is already demonstrated its effectiveness. This week, the cyber police of Ukraine, together with the General Investigation Department and Binance specialists, announced the disclosure and arrest of a criminal group, three members of which operated 20 darknet exchangers and provided services for legalizing and cashing out illegally obtained money.

During 2018-2019, these people made financial transactions worth 42 million dollars. In particular, they laundered money obtained through hacker attacks on international companies and spread of malware, as well as funds stolen from bank accounts of foreign companies and citizens.

Law enforcers conducted searches, as a result of which were seized: computer equipment, weapons, ammunition and money worth more than $200,000. It is reported that during a preliminary examination of the seized equipment, the police found digital evidence of the criminal activities of the detainees.

Ukrainian Cyber Police and Binance

Currently, the pre-trial investigation continues within the framework of the initiated criminal proceedings. Three defendants face up to eight years in prison for their crimes.

Let me remind you that I also talked about the fact that representatives of the French cyber police believe that in Ukraine hide LockerGoga ransomware developers.

The post Ukrainian cyber police in cooperation with Binance detained operators of 20 cryptocurrency exchangers appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/ukrainian-cyber-police-in-cooperation-with-binance-detained-operators-of-20-cryptocurrency-exchangers/feed/ 0 4205