Authorities Arrested 14 Hackers in Connection With Large-Scale Tax Fraud Operation

The UK suspect faces multiple charges under various legislation, including fraud by false representation contrary to Section 2 of the Fraud Act (2006), possession of articles for fraud under Section 6 of the Fraud Act (2006), and unauthorised computer access violations under Sections 1 and 2 of the Computer Misuse Act (1990). A Joint Investigation Team (JIT) established earlier this year brings together Romanian Prosecutors, HMRC, and the Crown Prosecution Service (CPS) to facilitate the swift investigation of serious cross-border crimes. The perpetrators gained unauthorised access to HMRC online accounts using personal information obtained through various external sources rather than direct cyberattacks on HMRC systems. According to the National Cyber Security Centre, HMRC was ranked as the third most spoofed government body in 2022, highlighting the ongoing threat landscape. Joint Investigation Team between HMRC, CPS, and Romanian prosecutors led the operation. Approximately 100,000 HMRC customers, representing 0.22% of the total customer base, were notified about unauthorised access attempts to their accounts. Thirteen suspects, aged between 23 and 53, were apprehended by the Romanian Police’s Economic Crimes Investigation Directorate in the counties of Ilfov, Giurgiu, and Calarasi. 13 suspects detained in Romania and 1 in Preston, UK, aged 23-53, in a coordinated international operation targeting a cybercriminal network. Additional charges include money laundering offences under Sections 327-329 of the Proceeds of Crime Act (2002) and cheating the Public Revenue contrary to Common Law.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 15 Jul 2025 13:00:17 +0000


Cyber News related to Authorities Arrested 14 Hackers in Connection With Large-Scale Tax Fraud Operation

Comprehensive Guide to Fraud Detection, Management, & Analysis - To mitigate risks, businesses can use risk management strategies, including fraud detection software, company policies, and staff ranging from risk managers and trust officers to fraud analysts. Affiliate Fraud - Affiliates in a marketing arrangement ...
2 years ago Securityboulevard.com
Tax Season Alert: Common scams and cracked software - OpenText is committed to providing you with the latest intelligence and tips to safeguard your digital life, especially during high-risk periods like tax season. Our threat analysts are constantly monitor the ebb and flow of various threats. One ...
1 year ago Webroot.com
Deepfake Digital Identity Fraud Surges Tenfold, Sumsub Report Finds - Threat actors undertaking identity fraud have been using deepfakes ten times more in 2023 than in 2022, according to digital identity verification solutions provider Sumsub. In its third annual Identity Fraud Report, published on November 28, 2023, ...
2 years ago Infosecurity-magazine.com
Hackers using AI-produced audio to impersonate tax preparers, IRS | The Record from Recorded Future News - Patrick Tiquet, a vice president at Keeper Security, noted that cybercriminals can now create realistic video and audio impersonations of IRS agents, tax professionals or even family members, tricking individuals into divulging information like ...
8 months ago Therecord.media
DOGE access to Social Security, IRS data could create privacy and security risks, experts say | The Record from Recorded Future News - Concerns about DOGE’s activities at the IRS are being amplified by the lack of transparency about what exactly is being accessed and why, especially since the executive order creating DOGE indicated the group would be attempting to modernize IT and ...
10 months ago Therecord.media
Law enforcement agencies arrest 4 alleged LockBit members | TechTarget - Authorities arrested four suspected members of the LockBit ransomware gang during the third phase of the international law enforcement effort dubbed Operation Cronos. Operation Cronos' efforts to disrupt the LockBit ransomware gang continue as ...
1 year ago Techtarget.com LockBit
Amazon Wins $274m Tax Battle With EU - Defeat for European Commission after court rules Amazon does not have to pay 250m euros in back taxes to Luxembourg. The European Commission and EU antitrust chief Margrethe Vestager have been handed a defeat in their attempts to crack down on ...
2 years ago Silicon.co.uk
5 Fraud Prevention Strategies That Help Companies Ward Off Cyber Attacks - According to PwC's 2022 survey, over half of companies experienced fraud in the past two years, the highest in 20 years of research. From cyber-attacks to wire fraud to dishonest employees, there's no shortage of threats that aim to profit off your ...
2 years ago Hackread.com
How Banks Can Adapt to the Rising Threat of Financial Crime - To combat this, banks need to implement advanced AI-driven fraud monitoring and detection tools, enhance identity verification processes, and stay vigilant with continuous monitoring and staff training to recognize anomalies. While most banks ...
10 months ago Darkreading.com
Beware Tax Payers! Scammers Taking Advantage of Tax Season as Filing Deadline Draws Near - “Scammers are relentless, and they use the guise of tax season to try tricking taxpayers into falling into a variety of traps,” warns Terry Lemons, IRS communications senior adviser. Perhaps most concerning is the rise in tax-related ...
9 months ago Cybersecuritynews.com
Identity Fraud Rises as E-Commerce, Payment Firms Targeted - An analysis of global customer data has highlighted a 20% increase in overall fraud incidents compared to last year, largely attributed to the surge in impersonation fraud and the accessibility of sophisticated attack methods and tools. The gaming, ...
2 years ago Securityboulevard.com
The law enforcement operations targeting cybercrime in 2023 - In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. While some of these operations were more successful ...
2 years ago Bleepingcomputer.com
Fighting the Next Generation of Fraud - In today's digital age, the landscape of fraud is evolving at an alarming pace. In 2022, 20-59-year-olds reported 63% of all fraud in the United States. Fraudsters have been quick to harness the potential of generative AI to perpetrate various ...
2 years ago Securityboulevard.com
3,500 Arrested, $300 Million Seized in International Crackdown on Online Fraud - As part of an international effort to tackle online financial fraud, authorities in 34 countries have arrested approximately 3,500 suspects and seized roughly $300 million worth of assets, Interpol announced on Tuesday. The six-month operation, named ...
2 years ago Securityweek.com
Romanian police arrest 13 scammers targeting UK’s tax authority | The Record from Recorded Future News - Thirteen people have been arrested in Romania and one in the U.K. in connection with a large-scale tax fraud operation that exploited stolen personal data to falsely claim millions of pounds, according to Britain’s tax authority. In a separate case ...
5 months ago Therecord.media
Does Less Consumer Tracking Lead to Less Fraud? - Authors Bo Bian, Michaela Pagel and Huan Tang investigated the relationship between the rollout of Apple's App Tracking Transparency and reports of consumer financial fraud. By default, Apple's ATT opted all iPhone users out of tracking, which meant ...
2 years ago Eff.org
Interpol operation arrests 3,500 cybercriminals, seizes $300 million - An international law enforcement operation codenamed 'Operation HAECHI IV' has led to the arrest of 3,500 suspects of various lower-tier cybercrimes and seized $300 million in illicit proceeds. The South Korean authorities led HAECHI operations and ...
2 years ago Bleepingcomputer.com
Authorities Arrested 14 Hackers in Connection With Large-Scale Tax Fraud Operation - The UK suspect faces multiple charges under various legislation, including fraud by false representation contrary to Section 2 of the Fraud Act (2006), possession of articles for fraud under Section 6 of the Fraud Act (2006), and unauthorised ...
5 months ago Cybersecuritynews.com
Europol helps disrupt $540 million crypto investment fraud ring - Spanish authorities have arrested five individuals in Madrid and the Canary Islands, suspected of laundering $540 million (€460 million) from illegal cryptocurrency investment schemes and defrauding more than 5,000 victims. Europol calls ...
6 months ago Bleepingcomputer.com
Beware of Fake Tax Claims that Tricks Users to Steal Over $10,000 From Victims - Scammers exploit generational gaps: younger victims are often baited via social media links, whereas older adults face voice phishing (vishing) calls using deepfake audio to simulate family emergencies. For example, Form W-2 fraud surged in 2025, ...
10 months ago Cybersecuritynews.com
Anti-Fraud Project Boosts Security of African, Asian Financial Systems - A nonprofit has launched the first open source platform aimed at delivering sophisticated anti-fraud capabilities to financial systems in Africa as well as parts of Asia and the Middle East. The Tazama open source project is real-time financial ...
1 year ago Darkreading.com
'Operation Endgame' Hits Malware Delivery Platforms - Law enforcement agencies in the United States and Europe today announced Operation Endgame, a coordinated action against some of the most popular cybercrime platforms for delivering ransomware and data-stealing malware. A frame from one of three ...
1 year ago Krebsonsecurity.com LockBit
DataVisor integrates SMS customer verification into its platform - DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud ...
2 years ago Helpnetsecurity.com
Over 300 arrested in international crackdown on cyber scams | The Record from Recorded Future News - In an international operation that stretched from last November to February, authorities from Benin, Côte d'Ivoire, Nigeria, Rwanda, South Africa, Togo and Zambia uncovered cross-border criminal networks that defrauded more than 5,000 victims. ...
9 months ago Therecord.media
Ragnar Locker ransomware developer arrested in France - Law enforcement agencies arrested a malware developer linked with the Ragnar Locker ransomware gang and seized the group's dark web sites in a joint international operation. Authorities from France, the Czech Republic, Germany, Italy, Latvia, the ...
2 years ago Bleepingcomputer.com Trigona Ragnar Locker