Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Interpol Operation. Show all posts

Delhi Police, FBI & Interpol in a Joint Operation Expose a Cybercrime Syndicate, Arrested Four


In a joint operation, Delhi Police, the Federal Bureau of Investigation (FBI), and Interpol have exposed an international syndicate involved in cybercrime, arresting four individuals involved in the cybercrime gang.

The four members, including the kingpin, were detained for allegedly conning the US nationals of 20 million dollars.

According to a statement provided by a Delhi Police official, the information regarding the cybercrimes was received by their Intelligence Fusion & Strategic Operations (IFSO) unit – which deals with complex cybercrime cases – from the FBI and Interpol. The agencies indicated that “some international cybercriminals, in conspiracy with each other and with the aid and assistance of co-conspirators based in India, the US and Uganda, were running call centers by posing as employees of the US Internal Revenue Service, Social Security Administration, Drug Enforcement Administration, and other US agencies,” said H.G.S. Dhaliwal, Special Commissioner Police (Delhi Police Special Cell).

“We received information that one accused, Parth Armarkar, impersonated a specific living person by the name of Uttam Dhillon. During his career, the real Uttam Dhillon served as the Acting Administrator of the US Drug Enforcement Administration and as the Director of INTERPOL Washington. Armarkar defrauded victims of millions of USD through call centers operating in Uganda, Africa. He is an Indian national and occasionally visits India,” Dhaliwal said.

The accused Armarkar, allegedly defrauded the victims of around $6 million via phony call centers in Uganda. Later, the technical inputs provided by the FBI helped Delhi police arrest the accused from Ahmedabad, India, apparently the place from where he was operating a segment of the syndicate.

Keeping in mind the severity of the situation, the Delhi Police established several teams of IFSO and Counter Intelligence/Special Cell to investigate on the issue.

Armarkar’s arrest was followed by the Delhi police tracking down the alleged leader of the syndicate, Vatsal Mehta. Further investigation led to the arrest of two more accused, Deepak Arora and Prashant Kumar. According to the police, the accused were on the FBI radar for a very long time.

As part of the coordinated action, the FBI has interviewed over 50 victims so far and collected evidence of fraud amounting to more than 20 million USD, which will be produced in court as per procedure. “Two victims from the US have also been examined through video calling by IFSO (Intelligence Fusion & Strategic Operations),” the officials noted.

The First Information Report (FIR) was lodged against the four accused under section 419 (cheating done by impersonation), 420 (cheating), 384 (extortion), 120B (criminal conspiracy), 34 (acts by many in furtherance of common intention) of the Indian Penal Code and sections 66C (identity theft) and 66D (impersonation) of the IT Act.

FBI Takes Down the Infamous Ransomware Gang's Website

 

In a statement last week, the US Department of Justice claimed to have made progress against the significant ransomware organisation known as Hive. 

Since last July, the FBI has been infiltrating Hive's computer networks, and its disruption of the hackers' operations has resulted in the cancellation of more than $130 million in ransom demands.

The FBI infiltrated the gang's network as part of the operation and stole Hive's decryption keys before providing them to the gang's victims. 

The notorious gang has been targeting victims all around the world for some time. Since 2021, it has targeted over 1,500 victims, collecting hundreds of millions of dollars in ransom. Healthcare systems have frequently been the target of ransomware attacks.

“The Department of Justice’s disruption of the Hive ransomware group should speak as clearly to victims of cybercrime as it does to perpetrators,” stated US deputy attorney general Lisa O Monaco. 

The US agencies investigating the Hive hackings collaborated with international authorities in Germany and the Netherlands.

“In a 21st century cyber stakeout, our investigative team turned the tables on Hive,” Monaco added. “We will continue to strike back against cybercrime using any means possible and place victims at the centre of our efforts to mitigate the cyber threat.” 

For years, the FBI and other international organisations have been watching Hive's methods. 

Hüseyin Can Yuceel, a security researcher at Picus Security, urged the authorities against getting comfortable in response to their most recent success in foiling the hacker group's attempts. 

One of the most successful ransomware gangs in the previous five years was the Hive ransomware group. Hive became a significant player in the ransomware-as-a-service industry by embracing all of the current trends in the ransomware arena, Yuceel explained. 

He continued, stating that ransomware threat actors "are likely to rebuild and continue their activities" since the industry is still too profitable for hackers to give up on. 

According to Check Point Software security engineer Muhammad Yahya Patel, the FBI's Hive "takedown is a win that we should celebrate." It sends a clear message to ransomware groups and may have alarmed some of them because they don't know if they are also being watched. He also emphasised that we shouldn't get ahead of ourselves because groups "do usually reorganise under a new name or spread into other gangs."

Patel thinks that the government's ability to impair Hive's operations in this particular way marks a new step forward in the fight against cybercrime.

Cybercrime Gangs Are Expanding Across Africa: Investigators Warns


Police and investigative experts of the sub-Saharan region of Africa have cautioned of cyber criminal gangs, that are recently advancing in size and power by exploiting the vulnerabilities caused during the global economic crises and the Covid-19 pandemic. 

As claimed by the authorities, both of the mentioned situations have given rise to newer opportunities for online criminals to rake in large assets without risking being caught. 

This growth has a direct impact on the rest of the world, where many victims of “hugely lucrative” fraud live, a senior police official says. 

According to Prof. Landry Signé, a senior scholar and study author at Brookings Institution, the Covid-19 crisis has apparently resulted in the growth of digitalization globally. As online activities boosted, criminals, targeted critical digital infrastructure. 

“The Covid-19 pandemic has accelerated digitalization around the world, but as life has shifted increasingly online, cybercriminals have exploited the opportunity to attack vital digital infrastructure […] States across Africa have emerged as a favorite target of cybercriminals, with costly consequences,” says Professor Signé. 

Nigerian Black Axe Gang

Interpol describes online frauds like banking and credit card frauds as the most pervasive and severe cyber threat across Africa. The Covid-19 pandemic has resulted in a sustained rise in the number and advancement of cyber-attacks, with more than half being targeted at online banking platforms, as per the analysts.

A major operation organized by Interpol this month, across 14 countries, emphasises the scale of cybercrimes across the continent and beyond. 

Police later detained more than 70 alleged fraudsters in connection with the Nigerian cyber threat group known as ‘Black Axe’ in South Africa, Nigeria, and Ivory Coast, as well as in the Middle East, Europe, south-east Asia, and the US. 

Moreover, about 50 residents were being investigated, with $1 million confiscated from bank accounts. Additionally, an apartment building, three vehicles, tens of thousands of dollars, and about 12,000 sim cards were seized. 

Reportedly the Black Axe gang started out as a student organization, originating in Benin City, in the 1970s and later evolved into a worldwide criminal network, specializing in frauds. As per the US court filings, the group later claimed a regional headquarters in South Africa in the year 2013. 

Authorities reportedly discovered phones and other equipment that were known to be used by Black Axe scammers, in Ireland. While tracing the group’s vocabulary, the investigators linked the group to West Africa. 

A former South African criminal intelligence official says that although the fraudulent activities have comparatively reduced, one cannot assume that the organization has ceased operations. The official continued that these criminals manage their operations very well, and they have found solutions to all the issues. 

A Major Base for Organized Crimes

As reported by The Guardian, South Africa has emerged as a headquarter for organized crimes. 

South Africa apparently hosts the Black Axe organization, while also helping them proliferate worldwide. In this regard, Interpol further said, “as well as hosting Black Axe groups, South Africa also helps enable their spread to other parts of the world … Black Axe members come to South Africa to obtain South African citizenship, which facilitates their travel to the US, Europe or Dubai.” 

Along with other acts of cyber fraud, threat actors in Africa generally targets victims via online dating services and apps, deceiving them into false relationships in order to acquire money or sensitive information about the victims. 

Not only South Africa, Kenya as well has evolved into a significant base for digital extortion schemes, believes the FBI and Interpol. Thus, making the continent a major base for cybercrime activities.  

Interpol Collaborated International Operation- 'HAEICHI-II'

 

The International Criminal Police Organization commonly known as the Interpol has run a collaborated international operation, ‘HAECHI-II’ that led to the arrest of 1,003 criminals while intercepting a total of nearly USD 27 million of illicit funds, which were found to be linked to various cyber-crimes such as investment frauds, romance scams, online money laundering, and illegal online gambling. The organization has published more than 50 notices relating to Operation HAECHI-II and discovered 10 new fraudulent schemes. 

The operation that ran for over four months from June to September 2021  according to the sources  collaborated between specialized police forces coming from 20 countries including the Hong Kong police unit, Angola, Brunei, Cambodia, Colombia, China, India, Indonesia, Ireland, Japan, Korea (Rep. of), Laos, Malaysia, Maldives, Philippines, Romania, Singapore, Slovenia, Spain, Thailand, Vietnam, and Macao. 

During the operation, Interpol researchers used a new global stop-payment mechanism named as Anti-Money Laundering Rapid Response Protocol (ARRP), which allows researchers to intercept and recover illicit funds. 

The officers blocked 2,350 individuals’ bank accounts that were linked to the illicit proceeds of online financial crime and intercepted over 27 million dollars.

“The results of Operation HAECHI-II show that the surge in online financial crime generated by the COVID-19 pandemic shows no signs of waning,” said INTERPOL Secretary General Jürgen Stock.

“It also underlines the essential and unique role played by INTERPOL in assisting member countries combat a crime which is borderless by nature. “Only through this level of global cooperation and coordination can national law enforcement effectively tackles what is a parallel cybercrime pandemic,” added Secretary General Stock.

HAECHI-II is the second operation in a three-year effort to take down certain types of financially motivated cybercrimes, such as illegal online gambling and romance scams. 

Headquartered in Lyon, France — Interpol is popularly known for its work and operations relating to the prevention and suppression of crimes. The organization provides worldwide police cooperation and crime control, it is the world's largest international police organization, with seven regional bureaus worldwide and a National Central Bureau in all 195 member states.