Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

3,500 Arrested, $300 Million Seized in International Crackdown on Online Fraud

Authorities in 34 countries have cooperated to dismantle cyber-enabled scams as part of a six-month operation.

As part of an international effort to tackle online financial fraud, authorities in 34 countries have arrested approximately 3,500 suspects and seized roughly $300 million worth of assets, Interpol announced on Tuesday.

The six-month operation, named HAECHI IV, targeted business email compromise (BEC), ecommerce fraud, investment fraud, voice phishing, money laundering associated with illegal online gambling, romance scams, and online sextortion schemes.

As part of the effort, authorities blocked more than 82,000 bank accounts and seized $199 million in hard currency and approximately $101 million in cryptocurrency. More than 360 virtual asset accounts were frozen.

According to Interpol, roughly 75% of the cases investigated as part of operation HAECHI IV were related to investment fraud, BEC, and ecommerce fraud schemes.

The operation also led to the arrest of a high-profile online gambling criminal who evaded authorities for two years.

“The seizure of $300 million represents a staggering sum and clearly illustrates the incentive behind today’s explosive growth of transnational organized crime. This represents the savings and hard-earned cash of victims. This vast accumulation of unlawful wealth is a serious threat to global security and weakens the economic stability of nations worldwide,” Interpol executive director Stephen Kavanagh said.

Also on Tuesday, Europol published its 2023 Internet organized crime threat assessment (PDF) and an accompanying IOCTA spotlight report (PDF), noting that investment fraud and BEC schemes remain the most prolific forms of online financial fraud, while cybercrime markets are booming with stolen data and credentials.

“The central commodity of this illicit economy is stolen data, which is bought for and produced by different cyber-attacks. Affiliates of ransomware programs, fraudsters and hackers seek victim information for gaining access to their systems and bank accounts,” Europol notes.

Advertisement. Scroll to continue reading.

The report underlines similarities in techniques across different types of cybercriminal activities, as well as the perpetrators’ reliance on cybercrime services such as initial access brokers for ransomware and other malware delivery, counter antivirus services for detection evasion, and VPNs for masking identities. On top of these, there are the internet services providers that turn a blind eye to the illicit operations performed using their infrastructure.

Related: China Crackdown on Cyber Scams in Southeast Asia Nets Thousands but Leaves Networks Intact

Related: Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown

Related: Spain Arrests Hackers in Crackdown on Major Criminal Organization

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.