Global law enforcement seizes $300 million, arrests 3,500 people involved in transnational cybercrime operation

esteria.white

A transnational cybercrime operation was dismantled this week after law enforcement from 34 countries coordinated nearly 3,500 arrests and the seizure of approximately $300 million in stolen funds.

According to Interpol, law enforcement spent six months carrying out Operation HAECHI IV, which aimed to target organizations involved in voice phishing, romance scams, online sextortion, investment fraudmoney laundering associated with illegal online gambling, business email compromise fraud and fraud in e-commerce.

“The $300 million seizure represents a staggering sum and clearly illustrates the incentive for the current explosive growth of transnational organized crime. » said Stephen Kavanagh, Executive Director of Interpol Police Services.

Interpol added that Philippine and South Korean authorities arrested an unnamed “high-profile online gaming criminal” in Manila as part of the operation after a two-year manhunt.

Authorities traced the online fraud to several bank accounts and 367 virtual asset accounts. In total, law enforcement was able to block 82,112 bank accounts while seizing $199 million in fiat currency as well as $101 million in cryptocurrency.

Most of the cases that were part of Operation HAECHI IV involved investment fraud, business email compromise, and e-commerce fraud.

Investigations continue as police uncover and freeze other assets involved in the operation.

The head of Interpol’s National Central Bureau in Korea, Kim Dong Kwon, noted that the HAECHI project will “constantly evolve and expand its scope” as police continue to monitor gangs involved in digital crimes.

“Despite criminals’ efforts to gain illicit benefits through contemporary trends, they will eventually be apprehended and duly punished,” Kwon said.

Interpol added that it had issued two purple notices regarding popular scams that countries should be aware of. The first involved a popular trend in South Korea where people promote the sale of non-fungible tokens (NFTs) with promises of huge returns before running off with the money.

The second advisory concerned the use of AI and deepfake technology that allowed cybercriminals to pose as a person’s family member, boss or lover. British officials said the tactic was used to “deceive, defraud, harass and extort victims, including through identity theft, online sexual blackmail and investment fraud.”

Cybersecurity experts have been warning for weeks that new voice cloning technologies – which can take brief snippets of a person’s voice and reproduce them – are becoming popular among criminals who use them to trick their victims into handing over money. money or identifying information.

The previous operation – HAECHI III — led to the arrest of nearly 1,000 people and the seizure of approximately $130 million in cryptocurrency last November.

Law enforcement agencies around the world have taken more concrete steps to shut down cybercrime operations globally in 2023, as governments face backlash over cyber scams that generate billions for criminal organizations.

Workers are often imprisoned in compounds alongside other trafficking victims, their passports confiscated and they are forced to commit online scams – most often “pig slaughter» programs in which they develop a relationship with a target on messaging apps, build their trust and trick them into doing fraudulent cryptocurrency investments.

The United Nations estimates that more than 200,000 people are forced to commit cyber scams in Southeast Asia.

Get more information with the

Future saved

Intelligence cloud.

Learn more.

No previous articles

No new articles

Jonathan Greig

Jonathan Greig is a breaking news reporter at Recorded Future News. Jonathan has worked as a journalist around the world since 2014. Before returning to New York, he worked for media outlets in South Africa, Jordan and Cambodia. He previously covered cybersecurity at ZDNet and TechRepublic.

Leave a comment