Law enforcement agencies charged the QQAAZZ group for working with Cybercriminals around the world to launder money stolen from victims of computer fraud in the United States and worldwide.
The law operation was conducted in 16 countries resulting in the arrest of 20 individuals suspected to be part of the QQAAZZ criminal network.
In the operation, authorities searched for more than in Latvia, Bulgaria, the United Kingdom, Spain, and Italy. Among them, a larger number of searches were carried out in Latvia.
The group believed to be laundered or attempted to launder, tens of millions of euros in stolen funds since 2016.
To manage the financial transactions the QQAAZZ network opened several bank accounts at financial institutions throughout the world to receive money from the Cybercriminals.
Once they receive money from cybercriminals who stole it from accounts of victims, it will get transferred to other QQAAZZ-controlled bank accounts and sometimes it will be converted to cryptocurrency.
For the transactions, the QQAAZZ group takes around 50-percent of the stolen funds and return to the cybercriminals.
“QQAAZZ advertised its services as a “global, complicit bank drops service” on Russian-speaking online cybercriminal forums where cybercriminals gather to offer or seek specialized skills or services needed to engage in a variety of cybercriminal activities.”
The world’s leading malware operators (e.g.: Dridex, Trickbot, GozNym, etc.) are benefited from the services provided by QQAAZZ.
Edvardas Šileris, Head of Europol’s European Cybercrime Centre, said: “Cybercriminals are constantly exploring new possibilities to abuse technology and financial frameworks to victimize millions of users in a moment from anywhere in the world. Today’s operation shows how through a proper law enforcement international coordination we can turn the table on these criminals and bring them to justice.”
In October 2019 five defendants were charged, one defendant charged in late March 2020 and 14 other defendants of the group charged yesterday.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.
Also Read
Operator Behind the Most Infamous GandCrab Ransomware Arrested in Belarus
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…