In the News

Sharing threat information among peers benefits all parties through awareness, informed decision making, and increased resilience.  The NCFTA sharing model includes responsible sharing with and support of law enforcement to enable authorities to disrupt cyber-criminal actors and groups wherever they may be. This is a big reason why we do what we do; to impose a consequence on those who leverage the internet to criminally benefit themselves or others.

Included below are press releases pertaining to successful law enforcement investigations and other newsworthy items in which the NCFTA or NCFTA community played a supporting role.

Congratulations to those law enforcement agencies, case agents, and prosecutors who have invested countless hours while seeking justice for exploited victims.

July 5, 2023

Suspected key figure of notorious cybercrime group arrested in joint operation

Operation Nervone has dealt a significant blow to the OPERA1ER group. Over the last four years, a highly-organized criminal organization has targeted financial institutions and mobile banking services with malware, phishing campaigns and large-scale Business Email Compromise (BEC) scams. Known as OPERA1ER, with aliases such as NX$M$, DESKTOP Group and Common Raven, the group is believed to have stolen an estimated USD 11 million - potentially as much as 30 million - in more than 30 attacks across 15 countries in Africa, Asia and Latin America.

Continue Reading
June 14, 2023

Music Platforms Unite To Form Industry-Wide Anti-Fraud Alliance, "Music Fights Fraud"

Founding Members Include Digital Music Companies CD Baby and its parent company Downtown, TuneCore and its parent company Believe, DistroKid, UnitedMasters, Symphonic, EMPIRE, and Vydia as well as Digital Service Providers Spotify and Amazon Music. The National Cyber-Forensics and Training Alliance - a neutral third party - will operationalize protocol for the centralized prevention of cross-platform streaming fraud, currently costing the industry hundreds of millions of dollars each year.

Continue Reading
June 14, 2023

Tackling streaming fraud is becoming a key objective for the music business

Members of the Music Fights Fraud alliance say that they will provide “greater cross-platform collaboration and data sharing” in coordination with a third party, the National Cyber-Forensics and Training Alliance (NCFTA), a nonprofit partnership between private organizations, government, and academia.

Continue Reading
June 6, 2023

CEO of Dozens of Companies Pleads Guilty to Massive Scheme to Traffic in Fraudulent and Counterfeit Cisco Networking Equipment

A Florida resident and dual citizen of the United States and Turkey pleaded guilty yesterday in the District of New Jersey to running an extensive operation over many years to traffic in fraudulent and counterfeit Cisco networking equipment.

Continue Reading
May 17, 2023

Memphis Man Charged with Trafficking Counterfeit Airbags from China

Mohammed Al-Abadi imported counterfeit motor vehicle airbag parts from China, assembled them and then sold them on eBay to unsuspecting automobile repair shops and individual customers. Federal agents recovered more than 2,000 counterfeit airbags and parts from the defendant’s residence and place of business.

Continue Reading
March 27, 2023

Five Family Members Sentenced to Prison and Ordered to Forfeit a Combined $51.9 Million Dollars in Proceeds from Their Fraudulent Sale of Counterfeit Trademarked Cellular Phones and Accessories

The family members operated a multi-million dollar scheme wherein they sold counterfeit cellphones and cellphone accessories on Amazon.com and eBay.com which they misrepresented as new and genuine Apple and Samsung products.

Continue Reading
March 15, 2023

Takedown of Darknet Cryptocurrency Mixer that Processed Over $3 Billion of Unlawful Transactions

The Justice Department announced a coordinated international takedown of ChipMixer, a darknet cryptocurrency “mixing” service responsible for laundering more than $3 billion worth of cryptocurrency, between 2017 and the present, in furtherance of, among other activities, ransomware, darknet market, fraud, cryptocurrency heists and other hacking schemes.

Continue Reading
February 28, 2023

Indictment Charges Alleged Darknet Marketplace Fentanyl Dealer

Jacob Blair, of Coraopolis Pennsylvania was charged with running a counterfeit drug conspiracy that sold fentanyl and methamphetamine disguised as Oxycontin, Xanax and Adderall on a Darknet Marketplace.

Continue Reading
February 27, 2023

California Man Sentenced to More Than 11 Years in Prison for Role in International Conspiracy to Launder Money Taken from Fraud Victims

A Carson man who was a central figure in an international fraud and money-laundering network that targeted $25 million through a variety of frauds – including romance scams and elder fraud – was sentenced today to 135 months in federal prison.

Continue Reading
February 8, 2023

Missouri Couple Sentenced for Selling Counterfeit Disney Movies on eBay

A Columbia, Mo., couple was sentenced in federal court for a scheme to smuggle counterfeit Disney DVDs into the United States and sell them on eBay. Tabitha Rodgers was sentenced to four years in prison while her husband, Clint Rodgers, was sentenced to one year in federal prison.

Continue Reading