therecord.media Open in urlscan Pro
2606:4700:4400::ac40:9b4b  Public Scan

URL: https://therecord.media/spanish-police-arrest-34-scams
Submission: On October 24 via api from TR — Scanned from DE

Form analysis 1 forms found in the DOM

<form><span class="text-black text-sm icon-search"></span><input type="text" name="s" placeholder="Search…" value=""><button type="submit">Go</button></form>

Text Content

This website stores cookies on your computer. These cookies are used to improve
your website experience and provide more personalized services to you, both on
this website and through other media. To find out more about the cookies we use,
see our Privacy Policy.

Accept


 * Leadership
 * Cybercrime
 * Nation-state
 * People
 * Technology

 * Mobile App
 * About
 * Podcast
 * Contact

Go
Subscribe to The Record
Subscribe

Image: Policia National
James ReddickOctober 23rd, 2023
 * Briefs
 * Cybercrime
 * Government

 * 
 * 
 * 
 * 
 * 

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.


SPANISH POLICE ARREST 34 ALLEGED CYBERCRIMINALS FOR SCAMMING OPERATION

Spanish police arrested 34 alleged cybercriminals accused of carrying out a
variety of online scams — seizing firearms, a katana sword, baseball bat and
€80,000 in the process.

Police conducted 16 searches in the provinces of Madrid, Málaga, Huelva,
Alicante and Murcia as part of the operation against the group, which was
announced on Saturday. The alleged cybercriminals are believed to have conducted
scams by email, phone and text.



They also allegedly perpetrated “son in distress” scams — urgent appeals for
financial help purportedly from the recipient’s child or other family member —
as well as “manipulation of delivery notes from technology companies and vishing
campaigns pretending to be employees of electrical supply companies.”

They are believed to have netted about €3 million ($3.2 million). Police also
found a database with stolen information on four million people.

“The investigation began at the beginning of this year by specialized agents of
the Central Cybercrime Unit, when they identified a criminal network that
illegally accessed databases of various financial and credit entities, entering
different amounts into client accounts of money from the credit institution,”
the National Police said, in a translated statement. “They then contacted those
clients informing them that due to a computer error they had entered a loan and
had to return it.”

Investigators discovered that the group had allegedly penetrated other
“multinational commercial databases,” getting access to personal information
that was used to carry out scams.

The group also allegedly sold access to websites and programs used to carry out
cybercrimes, including “fake banking websites, mass message sending programs or
cross-databases.”

The operation is just the latest effort by Spanish law enforcement to crack down
on cybercrime and scams. In April, Spanish police arrested a notorious teenage
hacker — José Luis Huertas, or “Alcasec” — accused of carrying out a cyberattack
on Spain’s national council of the judiciary (CGPJ), which affected other
government ministries and compromised hundreds of thousands of taxpayer records.

Last December, Spanish police arrested 55 cybercriminals accused of taking over
bank accounts by SIM swapping.

 * 
 * 
 * 
 * 
 * 

Tags
 * Spain
 * arrests
 * Cybercrime
 * scam

Previous articleNext article
Hackers ‘may have had access to the full voter roll,’ Washington, DC officials
say
CISA working on updated National Cyber Incident Response Plan


JAMES REDDICK



James Reddick has worked as a journalist around the world, including in Lebanon
and in Cambodia, where he was Deputy Managing Editor of The Phnom Penh Post. He
is also a radio and podcast producer for outlets like Snap Judgment.


BRIEFS

 * War crimes tribunal says September cyberattack was act of espionageOctober
   20th, 2023
 * Business-oriented threat involving ‘several types of malware all at once’
   remains activeOctober 19th, 2023
 * Moldovan accused of running cybercrime marketplace to face charges in US
   October 19th, 2023
 * Eastern European energy and defense firms targeted with MATA backdoorOctober
   18th, 2023
 * Russia’s Sandworm hacking unit targets Ukrainian telecom providersOctober
   17th, 2023
 * US Treasury inks cybersecurity agreement with United Arab Emirates October
   16th, 2023
 * Kwik Trip says ‘network incident’ causing disruptions at storesOctober 15th,
   2023
 * UK fines Equifax $13.6 million for 2017 data breachOctober 13th, 2023
 * CDW investigating ransomware gang claims of data theftOctober 13th, 2023


HAMAS APPLICATION INFRASTRUCTURE REVEALS POSSIBLE OVERLAP WITH TAG-63 AND
IRANIAN THREAT ACTIVITY


Hamas Application Infrastructure Reveals Possible Overlap With TAG-63 and
Iranian Threat Activity


RUSSIA CREATES NO-WIN SITUATION FOR WESTERN COMPANIES


Russia Creates No-Win Situation for Western Companies


NEAR-SPACE IN CHINA’S MILITARY STRATEGY: STRATEGIC RECONNAISSANCE, PRECISION
STRIKE, AND BATTLEFIELD ADVANTAGE


Near-Space in China’s Military Strategy: Strategic Reconnaissance, Precision
Strike, and Battlefield Advantage


MULTI-YEAR CHINESE APT CAMPAIGN TARGETS SOUTH KOREAN ACADEMIC, GOVERNMENT, AND
POLITICAL ENTITIES


Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and
Political Entities


EMPIRE DRAGON ACCELERATES COVERT INFORMATION OPERATIONS, CONVERGES WITH RUSSIAN
NARRATIVES


Empire Dragon Accelerates Covert Information Operations, Converges with Russian
Narratives
 * 
 * 
 * 
 * 

 * Privacy Policy

© Copyright 2023 | The Record from Recorded Future News