National police arrested the leader of the financial apparatus of one of the groups in Alicante hacktivists The world’s most important organization, Kelvin Security, has been responsible for more than 300 high-level attacks on strategic sectors in more than 90 countries over the past three years. The group’s main targets, according to the National Police, are critical infrastructure and government institutions. In addition to Spain, its targets include countries such as the United States, Germany, Italy, Argentina, Chile and Japan.

They exploit vulnerabilities in strategic organizations to obtain access credentials in the event of an intrusion and extract sensitive information, which they then sell through criminal forums on the “dark web,” a part of the Internet that allows users to hide their data. identity and location in relation to other people and law enforcement officials.

The detainee, a citizen of Venezuela, was charged with belonging to a criminal organization, disclosing secrets, damaging a computer and money laundering. He is considered primarily responsible for laundering money derived from the criminal activities of the hacktivist group, which operated primarily through cryptocurrency exchanges.

Two years of research

On Saturday morning he was presented to the head of the Investigative Court No. 7 of Alicante, who ordered his detention. The investigation began two years ago when agents became aware of sophisticated cyber attacks on the computer systems of the city councils of Getafe (Madrid) and Camas (Seville). Later there was the city council of La Jaba (Badajoz) and the government of Castile-La Mancha.

Cyber ​​investigation experts determined that the Kelvin Security group claimed responsibility for the computer attacks through underground cybercriminal forums accessed through the dark web, where valuable confidential data associated with third countries was sold. are present on these forums.

Agents confirmed that the group exploited vulnerabilities in the web pages, software and information storage services of institutions and organizations in strategic sectors around the world to conduct mass extraction of sensitive information from internal data, clients, employees and users.

The Kelvin Security group’s first network entries date back to 2013, it profited from selling all this information obtained illegally, and the latest attack occurred in mid-November 2023 on the headquarters of an energy company. and managed to penetrate the database with confidential information of more than 85,000 clients of a multinational corporation.