×

Police text 70,000 people after UK’s biggest ever cyber crime fraud operation

met police,ispoof,arrest,

Police text 70,000 people after UK’s biggest ever cyber crime fraud operation

An international one stop spoofing website has been taken down in the UK’s biggest ever fraud operation, led by the Metropolitan Police.

The Metropolitan Police is sending text messages to 70,000 mobile phone users suspected of being victims of a sophisticated banking scam. It believes spoke with fraudsters pretending to be their bank.

More than 200,000 potential victims in this country alone have been directly targeted through the scam website named iSpoof. At on point, almost 20 people every minute were being contacted by scammers hiding behind fake identities using the iSpoof site.

In the UK, more than 100 people have been arrested, the vast majority on suspicion of fraud. Bitcoin records were also traced.

They pretended to be representatives of major banks including Barclays, Santander, HSBC, Lloyds, Halifax, First Direct, Natwest, Nationwide and TSB. iSpoof enabled criminals to look like they were calling from banks, HMRC and other official bodies attempting to defraud people.

Scotland Yard’s Cyber Crime Unit worked together with international law enforcement, including the FBI in USA and Ukraine authorities, in order to dismantle the website servers this week. Become a crucial phase in a world-wide operation.

fraud

The Met’s Cyber and Economic Crime Units co-coordinated the operation with the National Crime Agency, Europol, Eurojust, the Dutch authorities and the FBI.

It is believed that Victims have lost tens of millions of pounds, whilst those who run the site earned almost £3.2 million in 20 months.

iSpoof allowed users, who paid for the service in Bitcoin, to disguise their phone number so it appeared they were calling from a trusted source. This process is known as ‘spoofing’.

Detective Superintendent Helen Rance, who leads on cyber crime for the Met, said: “By taking down iSpoof we have prevented further offences and stopped fraudsters targeting future victims.

“Our message to criminals who have used this website is we have your details and are working hard to locate you, regardless of where you are.”

Commissioner Sir Mark Rowley said: “The exploitation of technology by organised criminals is one of the greatest challenges for law enforcement in the 21st century.

“Together with the support of partners across UK policing and internationally, we are reinventing the way fraud is investigated. The Met is targeting the criminals at the centre of these illicit webs that cause misery for thousands.

“By taking away the tools and systems that have enabled fraudsters to cheat innocent people at scale, this operation shows how we are determined to target corrupt individuals intent on exploiting often vulnerable victims.”

Criminals attempt to trick people into handing over money or providing sensitive information such as one time pass codes to bank accounts.

The average loss from those who reported being targeted is believed to be £10,000.

In the 12 months until August 2022 around 10 million fraudulent calls were made globally via iSpoof, with around 3.5 million of those made in the UK.

Of those, 350,000 calls lasted more than one minute and were made to 200,000 individuals.

Losses reported to Action Fraud as a result of the calls and texts via iSpoof is around £48 million. Because fraud is vastly underreported, the full amount is believed to be much higher.

The Met, which has also worked closely with the Cyber Defence Alliance and UK Finance, is asking anyone who believes they were contacted as part of a scam where a number was spoofed to report this online via Action Fraud.

The Met’s Cyber Crime Unit began investigating iSpoof in June 2021 under the name of Operation Elaborate. It was created in December 2020 and had 59,000 user accounts.

The website server contained a treasure trove of 59,000 potential suspects is so large, investigators are focusing first on UK users and those who have spent at least £100 of Bitcoin to use the site.

fraud
Met Police arrest the suspected organiser of the website in East London (image Met Police)

A wave of UK arrests followed with details of other suspects passed onto law enforcement partners in Holland, Australia, France and Ireland.

Earlier this month the suspected organiser of the website was arrested in East London. He has been charged with a range of offences and remanded in custody.

There are more than 70,000 numbers that have been contacted via iSpoof that the Met has linked to an identified suspect.

We are actively contacting those numbers this week asking owners to visit our website for more information and to report any fraud losses online.

Eurojust President Mr Ladislav Hamran said: “As cybercrime knows no borders, effective judicial cooperation across jurisdictions is key in bringing its perpetrators to court. Eurojust supports national authorities in their efforts to protect citizens against online and offline threats, and to help see that justice gets done.”

Europol Executive Director Ms Catherine De Bolle said: “The arrests today send a message to cybercriminals that they can no longer hide behind perceived international anonymity. Europol coordinated the law enforcement community, enriched the information picture and brought criminal intelligence into ongoing operations to target the criminals wherever they are located. Together with our international partners, we will continue to relentlessly push the envelope to bring criminals to justice.”

Commander Nik Adams, from the City of London Police, said: “As the national lead force for fraud, we have coordinated activity across the country with other police forces and Regional Organised Crime Units (ROCUs) to provide a co-ordinated response to support the Metropolitan Police Service with their action and help make this operation a success. Our collaborative approach has supported this operation, which is also underpinned by our work with the National Economic Crime Centre (NECC) within the National Crime Agency.

“Collaborative and proactive operations like this to tackle fraud are vitally important in clamping down on criminals and preventing innocent members of the public from being targeted for their hard-earned money.”

William Lyne, Deputy Director of the NCA’s National Cyber Crime Unit, said: “Fraud can have a devastating impact on victims, so tackling it is a priority for both the NCA and our policing partners.

“We continue to support this operation. Experts at our National Cyber Crime Unit based in the UK and overseas provided specialist technical support which included rebuilding a server to help identify victims and suspects.

“The National Economic Crime Centre, housed in the NCA, plays a critical role in co-ordinating the operational response to fraud and will be assisting forces with the next stages of this investigation.”

Message from Commander Catherine Roper 

+ The public are encouraged to follow the Take Five to Stop Fraud advice and if they think they have been a victim of fraud, to contact their bank immediately and report to Action Fraud at actionfraud.police.uk.

0 0 votes
Article Rating
Subscribe
Notify of
0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x