Cyber Crime

Operation Falcon: Group-IB helps INTERPOL identify Nigerian BEC ring members

Group-IB supported an INTERPOL-led operation Falcon targeting business email compromise cybercrime gang from Nigeria, dubbed TMT.

Group-IB, a global threat hunting and intelligence company, supported an INTERPOL-led operation Falcon targeting business email compromise (BEC) cybercrime gang from Nigeria, dubbed TMT by Group-IB.

A cross-border anti-cybercrime effort that involved INTERPOL’s Cybercrime Directorate, Nigerian Police Force, and Group-IB’s APAC Cyber Investigations Team has resulted in the arrest of three individuals in Lagos. Since at least 2017, the prolific gang compromised at least 500,000 government and private sector companies in more than 150 countries. The investigation continues as some of the gang members remain at large. 

Business Email Compromise (BEC) is a type of email phishing attack that relies on social engineering. As part of BEC, phishing emails can target particular people within an organization or sent out en masse. Often disguised as money transfer requests, HR-communications or business proposals they aim to steal confidential data. 

The three BEC gang members with the initials “OC” (32 y.o.), “IO” (34 y.o.), and “OI” (35 y.o.), identified with the help of Group-IB Cyber Investigations and CERT-GIB teams, have been arrested in Lagos not long ago by Nigerian cybercrime police unit as part of the Falcon operation. The data discovered on the devices of the arrested TMT members has confirmed their involvement in the criminal scheme and identified stolen data from at least 50,000 targeted victims, according to Nigerian Police.

Fig. 1 Courtesy of INTERPOL

Group-IB has been tracking the gang since 2019 and established that around 500,000 government and private sector companies could have been compromised by TMT gang members. Based on the infrastructure that the attackers use and their techniques, Group-IB was also able to establish that the gang is divided into subgroups with a number of individuals still at large. The findings on other suspected gang members, whom Group-IB was able to track down, have been shared with INTERPOL’s Cybercrime Directorate. The investigation continues. 

The analysis of their operations revealed that the gang focuses on mass email phishing campaigns distributing popular malware strains under the guise of purchasing orders, product inquiries, and even COVID-19 aid impersonating legitimate companies. 

Fig. 2 Sample of the TMT’s phishing email 

The attackers use Gammadyne Mailer and Turbo-Mailer to send out phishing emails. MailChimp is used to track whether a recipient victim has opened the message.

Fig. 3 Gammadyne Mailer used by cybercriminals

The gang was also seen using earlier compromised email account to push a new round of phishing attempts. The discovered email samples, detected and analyzed by Group-IB Threat Hunting Framework, were crafted in English, Russian, Spanish, and other languages depending on the scammers’ target list. 

Fig. 4 The example of the compromised data from the cybercriminals’ logs

Group-IB researchers note that the cybercriminals behind these BEC operations rely exclusively on a variety of publicly available Spyware and Remote Access Trojans (RATs), such as AgentTesla, Loky, AzoRult, Pony, NetWire, etc. To avoid detection and tracking by traditional security tools the gang uses public crypters. Most often malware operated by TMT communicates with the attackers’ C&C server using SMTP, FTP, HTTP protocols. 

The goal of their attacks is to steal authentication data from browsers, email, and FTP clients. Over the course of their operations, the gang managed to infect organizations around the world, including in the US, the UK, Singapore, Japan, and even back home in Nigeria, according to Group-IB data. While the monetization methods of this gang are still being investigated, it’s not uncommon for cybercriminals to sell account access as well as sensitive data extracted form emails could to the highest bidder in the underground markets.

Craig Jones, INTERPOL’s Cybercrime Director highlighted the outstanding cooperation between all those involved in the investigation and underlined the importance of public-private relationships in disrupting virtual crimes. “This group was running a well-established criminal business model. From infiltration to cashing in, they used a multitude of tools and techniques to generate maximum profits. We look forward to seeing additional results from this operation,” he said.

“This cross-border operation once again demonstrated that only effective collaboration between private sector cybersecurity companies and international law enforcement can bring evildoers to justice,” comments Vesta Matveeva, head of cyber investigations team at Group-IB APAC. “It allows to overcome regulatory differences across countries that impede threat intelligence data exchange. While further investigation is underway, we are proud of what we’ve been able to achieve thanks to coordinated efforts by INTERPOL with the support of Nigerian cyber police.”

About Group-IB

Group-IB is a Singapore-based provider of solutions aimed at detection and prevention of cyberattacks and online fraud. The company also specializes in high-profile cyber investigations and IP protection services. 

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Operation Falcon)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Chinese cyber spies targeted phones used by Trump and Vance

China-linked threat actors targeted the phone communications of Donald Trump and vice presidential nominee JD Vance.…

8 hours ago

Irish Data Protection Commission fined LinkedIn €310M for GDPR infringement

Irish Data Protection Commission fined LinkedIn €310M for violating user privacy by using behavioral data…

16 hours ago

Change Healthcare data breach impacted over 100 million people

The Change Healthcare data breach in the February 2024 impacted over 100 million, the largest-ever…

1 day ago

OnePoint Patient Care data breach impacted 795916 individuals

US hospice pharmacy OnePoint Patient Care suffered a data breach that exposed the personal info…

1 day ago

From Risk Assessment to Action: Improving Your DLP Response

DLP is key in cybersecurity; a risk assessment identifies data risks, helping turn findings into…

2 days ago

U.S. CISA adds Cisco ASA and FTD, and RoundCube Webmail bugs to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Cisco ASA and FTD, and RoundCube Webmail bugs…

2 days ago

This website uses cookies.