NCA Shuts Down Major Fraud Platform that Triggers 1.8 Million Scam Calls

Today, the National Crime Agency (NCA) revealed the successful shutdown of Russian Coms, a sophisticated fraud platform responsible for defrauding thousands of victims worldwide.



Established in 2021, this platform facilitated over 1.3 million scam calls to 500,000 unique UK phone numbers, resulting in estimated financial losses in the tens of millions.



The Mechanics of Russian Coms



Russian Coms allowed criminals to disguise their identities using pre-selected numbers from reputable institutions such as banks, telecommunications companies, and law enforcement agencies.



This tactic enabled fraudsters to gain the trust of their victims before stealing money and personal information.



The platform was available as a physical handset and a web app and was marketed through social media channels like Snapchat, Instagram, and Telegram.



Features included “unlimited minutes,” “hold music,” “encrypted phone calls,” and “instant handset wipe,” among others.



How to Build a Security Framework With Limited Resources IT Security Team  ( PDF ) -  Free Guide



According to the National Crime Agency (NCA) report , a typical scam involved criminals spoofing a bank’s number to convince victims that their accounts were compromised. Victims were then persuaded to transfer their money to a “safe” account controlled by the fraudsters.



In addition, fraudsters impersonated reputable companies to steal funds for undelivered goods, gained full access to bank accounts, and even arranged to collect physical debit and credit cards under pretenses.



Arrests and Ongoing Investigations



The NCA’s meticulous investigation led to the arrest of three individuals believed to be central to the creation and operation of Russian Coms. Two men, aged 26 and 28, were apprehended in Newham, London, and are thought to be the platform’s developers and administrators.



They have been released on conditional bail. A 28-year-old man, suspected to be a close affiliate and handset courier, was also arrested in Newham.



This week, the Eastern Region Special Operations Unit arrested another user in Potters Bar. Adrian Searle, Director of the National Economic Crime Centre within the NCA, emphasized the agency’s commitment to combating technology-enabled crime.



“Criminals are increasingly using technology to carry out fraud and other crimes on an industrial scale, causing very real harm to victims in the UK and across the world,” Searle stated.



He warned that such services, marketed as offering anonymity, often store user data, enabling law enforcement to identify and apprehend the criminals.



Government and Law Enforcement Response



Fraud accounts for approximately 40% of all crimes against individuals in England and Wales, with over 80% believed to be technology-enabled.



Assistant Commissioner Nik Adams from the City of London Police highlighted fraud’s severe financial and psychological impact on victims. He urged the public to take preventive measures, such as verifying the legitimacy of unsolicited calls from financial institutions.



Lord Sir David Hanson, Minister of State at the Home Office with Responsibility for Fraud, praised the NCA’s efforts and reiterated the government’s commitment to combating fraud.



“This action from the NCA is significant, shutting down an illegal platform used by hundreds of criminals, and disrupting the flow of funds that their networks rely on to operate,” Hanson said.



He assured the government would continue collaborating with law enforcement and industry to protect the public and businesses from fraud.



As investigations continue, the NCA and its partners remain vigilant in bringing the perpetrators of these crimes to justice and preventing further victimization.



Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN ->  Free Access
The post NCA Shuts Down Major Fraud Platform that Triggers 1.8 Million Scam Calls appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News