Reading Time: 2 minutes

The Nigerian Police Force (NPF) and Interpol arrested 11 allegedly involved individuals in a cybercrime ring for executing Business Email Compromise (BEC) frauds and targeting thousands of organizations worldwide.

According to the law enforcement agencies, the National Central Bureau of Interpol in Nigeria and the NPF collaborated to conduct raids from 13-22 December 2021 in Asaba and Lagos. A few individuals arrested are members of a network of cybercrime called SilverTerrier.

After all the raids, the police found a suspect whose laptop contained 800,000+ possible domain credentials of the victims. The cybercrime group was linked to BEC schemes that targeted over 50,000 companies.

Interpol also found one suspect spying on the conversations of 16 different organizations and their clients, preparing to shift funds when the transactions were about to take place. The force also found evidence against another individual involved in BEC crimes across Nigeria, Gambia, and Ghana.

Over six countries have been involved in this effort, as per Interpol. According to Garba Baba Umar, the Assistant Inspector General of Police, Abuja, the head of NCB and Interpol Vice President for Africa, the technology and alerts of Interpol aided them in breaking the cybercrime gang.

Umar declared:

“The outstanding results of Operation Falcon II have served to disrupt this dangerous cyber gang and protect Nigerian citizens from further attack. I encourage fellow African countries to also work with Interpol in ridding our continent of cybercrime to make the cyber world a safer place,”

Interpol’s cybercrime director, Craig Jones, said that the SilverTerrier investigation helped them get a “very clear picture of how such groups function and corrupt for financial gain.”

Jones further said:

“Thanks to Operation Falcon II, we know where and whom to target next,”

The Interpol and NPF were assisted by the APAC Cyber Investigations Team of Group-IB’s and Palo Alto Networks’ Unit 42 in delivering thorough information regarding the activities of the cybercrime group.

Palo Alto Networks published a blog over the investigation that included some details of the SilverTerrier’s members. They further notified that the global losses had reached $1.8 billion in 2020 due to BEC scams.

Palo Alto Networks further explained:

“This recent operation was novel in its approach in that it didn’t target the easily identifiable money mules or flashy Instagram influencers who are typically seen benefiting from these schemes. Instead, it focused predominantly on the technical backbone of BEC operations by targeting the actors who possess the skills and knowledge to build and deploy the malware and domain infrastructure used in these schemes.”

The organization revealed the names of six members of SilverTerrier and tried tying each of them to various BEC malware and scams used in cyberattacks such as PredatorPain, NanoCore, ISpySoftware, LokiBot, ISRStealer, AzoRult, Pony, and Agent Tesla.

Many identified ones had hundreds of domains signed up under their names and aliases, that supported multiple other BEC cybercriminals. Quite a few of those have been active since 2014 and 2015 on BEC scams.

With cyberattacks on the rise, police forces worldwide are conducting raids to arrest cybercriminals. Last year, 106 cybercriminals involved in BEC scams and other crimes were arrested by Europol.