Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

QQAAZZ Group Charged for Helping Banking Trojan Operators Launder Money

Law enforcement agencies in 16 countries worked together to dismantle a criminal network involved in the laundering of money from high-level cybercriminals.

Law enforcement agencies in 16 countries worked together to dismantle a criminal network involved in the laundering of money from high-level cybercriminals.

The crime ring consisted of individuals from Latvia, Georgia, Bulgaria, Romania, and Belgium. As part of the investigation, authorities conducted 40 house searches in Latvia, Bulgaria, the United Kingdom, Spain and Italy, and arrested 20 people.

The United States on Thursday unsealed an indictment charging 14 alleged members of the network, namely Nika Nazarovi and Aleksandre Kobiashvili, of Georgia; Martins Ignatjevs, Dmitrijs Kuzminovs, Valentins Sevecs, Dmitrijs Slapins, Armens Vecels, Tomass Trescinkas, Ruslans Sarapovs, and Silvestrs Tamenieks, of Latvia; Artiom Capacli and Petar Iliev, of Bulgaria; Ion Cebanu, of Romania; and Abdelhak Hamdaoui, of Belgium.

Five other Latvians were indicted last year, namely Aleksejs Trofimovics, Ruslans Nikitenko, Arturs Zaharevics, Deniss Ruseckis, and Deinis Gorenko. In late March 2020, Maksim Boiko, a Russian national, was arrested in the United States.

Dubbed “QQAAZZ,” the network is believed to have laundered tens of millions of dollars since 2016, stolen from both corporate and personal bank accounts all around the world. The group had three hierarchical levels: leaders, mid-level managers, and money mules (or couriers).

Both legitimate and fraudulent Polish and Bulgarian IDs were used to create and register shell companies that helped the cybercriminals secure bank accounts at numerous financial institutions in various countries. Thus, QQAAZZ could operate hundreds of bank accounts that were leveraged to receive stolen funds from large cybercrime groups.

The funds were transferred through a complex series of transactions that included transfers to other bank accounts controlled by the money-laundering group and conversion to cryptocurrency. After taking their fee (which was typically 40-50% of the stolen funds), the ring returned the balance to the cybercriminals.

The group maintained corporate bank accounts to receive large transactions without raising suspicion, but employed personal accounts for easily converting funds to cryptocurrency, the indictment unsealed this week reveals.

Advertisement. Scroll to continue reading.

QQAAZZ, which advertised cash-out and money laundering services on exclusive Russian-speaking cybercriminal forums, served some of the most prominent gangs, including those behind Dridex, TrickBot, GozNym, and others, authorities said.

UK authorities, which arrested six believed to be linked to the network, including Arturs Zaharevics, performed searches across eleven properties and four vehicles, and seized phones, PCs, suspected fake IDs, and financial documents.

The United States Department of Justice said that U.S. victims who had their funds stolen, or attempted to be stolen, and then laundered through QQAAZZ include a technology company, a Jewish Orthodox Synagogue, a medical device manufacturer, an architecture firm, an automotive parts manufacturer, a homebuilder, and several individuals across the country.

The international effort was led by the Portuguese Judicial Police, the United States Attorney Office for the Western District of Pennsylvania and the FBI’s Pittsburgh Field Office, and saw participation from the Spanish National Police, the regional Catalan police, and law enforcement from Australia, Austria, Belgium, Bulgaria, Czech Republic, Georgia, Italy, Germany, Latvia, Poland, Sweden, Switzerland, and the United Kingdom, in coordination with Europol.

“Cybercriminals are constantly exploring new possibilities to abuse technology and financial frameworks to victimise millions of users in a moment from anywhere in the world. Today’s operation shows how through a proper law enforcement international coordination we can turn the table on these criminals and bring them to justice,” said Edvardas Šileris, Head of Europol’s European Cybercrime Centre.

Related: Cybercrime Money-launders Busted by European Police, FBI

Related: Two Dozen Arrested for Laundering Funds From BEC, Other Scams

Related: Six Arrested in UK Over Malta Bank Cyber-Heist

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.