Cybercrime

3,500 Arrested, $300 Million Seized in International Crackdown on Online Fraud

Authorities in 34 countries have cooperated to dismantle cyber-enabled scams as part of a six-month operation.

Authorities in 34 countries have cooperated to dismantle cyber-enabled scams as part of a six-month operation.

As part of an international effort to tackle online financial fraud, authorities in 34 countries have arrested approximately 3,500 suspects and seized roughly $300 million worth of assets, Interpol announced on Tuesday.

The six-month operation, named HAECHI IV, targeted business email compromise (BEC), ecommerce fraud, investment fraud, voice phishing, money laundering associated with illegal online gambling, romance scams, and online sextortion schemes.

As part of the effort, authorities blocked more than 82,000 bank accounts and seized $199 million in hard currency and approximately $101 million in cryptocurrency. More than 360 virtual asset accounts were frozen.

According to Interpol, roughly 75% of the cases investigated as part of operation HAECHI IV were related to investment fraud, BEC, and ecommerce fraud schemes.

The operation also led to the arrest of a high-profile online gambling criminal who evaded authorities for two years.

“The seizure of $300 million represents a staggering sum and clearly illustrates the incentive behind today’s explosive growth of transnational organized crime. This represents the savings and hard-earned cash of victims. This vast accumulation of unlawful wealth is a serious threat to global security and weakens the economic stability of nations worldwide,” Interpol executive director Stephen Kavanagh said.

Also on Tuesday, Europol published its 2023 Internet organized crime threat assessment (PDF) and an accompanying IOCTA spotlight report (PDF), noting that investment fraud and BEC schemes remain the most prolific forms of online financial fraud, while cybercrime markets are booming with stolen data and credentials.

“The central commodity of this illicit economy is stolen data, which is bought for and produced by different cyber-attacks. Affiliates of ransomware programs, fraudsters and hackers seek victim information for gaining access to their systems and bank accounts,” Europol notes.

Advertisement. Scroll to continue reading.

The report underlines similarities in techniques across different types of cybercriminal activities, as well as the perpetrators’ reliance on cybercrime services such as initial access brokers for ransomware and other malware delivery, counter antivirus services for detection evasion, and VPNs for masking identities. On top of these, there are the internet services providers that turn a blind eye to the illicit operations performed using their infrastructure.

Related: China Crackdown on Cyber Scams in Southeast Asia Nets Thousands but Leaves Networks Intact

Related: Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown

Related: Spain Arrests Hackers in Crackdown on Major Criminal Organization

Related Content

Artificial Intelligence

When not scamming other criminals, criminals are concentrating on the use of mainstream AI products rather than developing their own AI systems.

Cybercrime

In February 2023, French police arrested well-known Finnish hacker Aleksanteri Kivimäki, who was living under a false identity near Paris. He was deported to...

Cybercrime

Operational for at least ten years, RubyCarp has its own botnet, its own tools, and its own community of users that concentrate on cryptomining...

Cybercrime

FBI’s IC3 publishes its 2023 Internet Crime Report, which reveals a 10% increase in the number of cybercrime complaints compared to 2022.

Cybercrime

With over 180,000 users, Crimemarket was a trading hub for narcotics, cybercrime tools, and crimeware guides.

Fraud & Identity Theft

The open source platform Tazama provides cost-effective monitoring of digital financial transactions to prevent fraud in real time.

Fraud & Identity Theft

Google Play Protect will block the installation of sideloaded applications requesting permissions frequently abused by fraudsters.

Cybercrime

Joseph Garrison has received an 18-month prison sentence for accessing 60,000 DraftKings user accounts using credential stuffing.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version