Thursday, March 28, 2024

Europol Busted a 235 Counterfeit Money Dealers on Darkweb & Seized Computers, Bitcoins and Hardware

An Illegal darknet counterfeit euro banknotes platform busted by law enforcement agencies and arrested 235 suspects who bought illegal counterfeit money from Darkweb market.

Cybercriminals are using Darkweb as a permanent hub to perform various criminal activities including drug dealing, selling stolen data, Malware, ransomware, passports, etc.

This operation was conducted almost 13 different countries and officials seized 1 500 counterfeit euro banknotes. Drugs, weapons (firearms, nunchaku, illegal knives, and blades).

Along with this, they seized computers, mobile phones, Bitcoins and hardware for mining virtual currencies.

Europol was lead this operation and the investigation started on 19 November and  3 to 6 December when an investigation went into deep that leads to arrest many of the frauds.

Counterfeit euro Currencies print in Leoben, central Austria and it was identified dismantled the printshop e in June in 2018 with the help of Europol.

The arrested suspect was frequently printing the Counterfeit Money of 10, 20 and 50 euro banknotes and sold them on several illegal Darknet marketplaces.

Police officials searching over 300 in 13 different countries and finally, 235 suspects were detained.

Also the  10000 Counterfeit Money were shipped to many buyers around Europe  who order the notes from darknet marketplace.

According to Europol, the Austrian police found evidence of his transactions and communicated this data to Europol. This information was analysed, enhanced and forwarded to all the affected countries. During an operational meeting at Europol’s headquarters, the Member States decided to organize a coordinated action to achieve the best results possible.

Apart from this Germany performed around 180 house searches, 28 were performed in France, 20 in Italy, 20 in Austria and actions also took place in Croatia, Cyprus, Finland, Ireland, the Netherlands, Portugal, Spain, Switzerland and the United Kingdom, Officials said.

Also Officials warned that, This joint effort highlights that complete anonymity on the internet and the Darknet doesn’t exist. When you engage in illegal activity online, be prepared to have police knocking on your door sooner or later.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles