Global law enforcement seizes $300 million, arrests 3,500 involved in transnational cybercrime operation

Jason Macuray
A transnational cybercrime operation was taken down this week after law enforcement agencies from 34 countries coordinated on nearly 3,500 arrests and the seizure of about $300 million in stolen funds.

A transnational cybercrime operation was taken down this week after law enforcement agencies from 34 countries coordinated on nearly 3,500 arrests and the seizure of about $300 million in stolen funds.

According to Interpol, law enforcement agencies have spent six months running operation HAECHI IV — which sought to target organizations involved in voice phishing, romance scams, online sextortion, investment fraud, money laundering associated with illegal online gambling, business email compromise fraud, and e-commerce fraud.

“The seizure of $300 million represents a staggering sum and clearly illustrates the incentive behind today’s explosive growth of transnational organized crime,” said Stephen Kavanagh, Interpol’s Executive Director of Police Services.

Interpol added that Filipino and South Korean authorities arrested an unnamed “high-profile online gambling criminal” in Manila as part of the operation after a two-year manhunt.

Authorities traced online fraud back to several bank accounts and 367 virtual asset accounts. In total, law enforcement agencies were able to block 82,112 bank accounts while seizing $199 million in fiat currency as well as $101 million in cryptocurrency.

Most cases that were part of the HAECHI IV operation involved investment fraud, business email compromise and e-commerce fraud.

Investigations are still ongoing as police uncover and freeze more assets involved in the operation.

Interpol’s Head of National Central Bureau in Korea, Kim Dong Kwon, noted that Project HAECHI “will consistently evolve and expand its scope” as police continue to monitor gangs involved in digital crimes.

“Despite criminals’ endeavors to gain illicit advantages through contemporary trends, they will eventually be apprehended and face due punishment,” Kwon said.

Interpol added that it published two purple notices about popular scams countries should be aware of. The first was about a popular trend in South Korea where people promote the sale of non-fungible tokens (NFTs) with promises of huge returns before running away with the money.

The second notice was about the use of AI and deepfake technology that has allowed cybercriminals to pretend to be a person’s family member, boss or love interest. Officials in the UK said the tactic has been used to “deceive, defraud, harass, and extort victims, particularly through impersonation scams, online sexual blackmail, and investment fraud.”

Cybersecurity experts have warned for weeks that new voice cloning technology — which can take brief clips of a person’s voice and replicate it — are becoming popular among criminals who use them to get victims to hand over money or credentials.

The previous operation — HAECHI III — led to the arrest of nearly 1,000 people and the seizure of about $130 million in cryptocurrency last November.

Law enforcement agencies around the world have taken more concrete steps to shut down cybercrime operations globally in 2023 as governments face backlash for cyberscams that generate billions for criminal organizations.

Workers are often essentially imprisoned in compounds alongside other trafficked victims, their passports confiscated, and they are forced to carry out online scams — most commonly “pig butchering” schemes in which they develop a relationship with a target on messaging apps, build up their trust, and trick them into making fraudulent cryptocurrency investments.

The United Nations estimates that more than 200,000 people are being forced to carry out cyber scams in Southeast Asia.

CybercrimeGovernment
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Jonathan Greig is a Breaking News Reporter at Recorded Future News. Jonathan has worked across the globe as a journalist since 2014. Before moving back to New York City, he worked for news outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

FBI warrant reveals ‘confidential source’ helped AlphV/Blackcat ransomware takedown

Next Post

36 million people affected by data breach at Xfinity

Related Posts

VMware Issues Patches for Cloud Foundation, vCenter Server, and vSphere ESXi

VMware has released updates to address critical flaws impacting Cloud Foundation, vCenter Server, and vSphere ESXi that could be exploited to achieve privilege escalation and remote code execution. The list of vulnerabilities is as follows - CVE-2024-37079 & CVE-2024-37080 (CVSS scores: 9.8) - Multiple heap-overflow vulnerabilities in the implementation of the DCE/RPC protocol that could
Avatar
Read More

U.S. Treasury Sanctions Iranian Firms and Individuals Tied to Cyber Attacks

The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Monday sanctioned two firms and four individuals for their involvement in malicious cyber activities on behalf of the Iranian Islamic Revolutionary Guard Corps Cyber Electronic Command (IRGC-CEC) from at least 2016 to April 2021. This includes the front companies Mehrsam Andisheh Saz Nik (MASN) and Dadeh
Avatar
Read More

Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers

Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android
Avatar
Read More