Cyber Crime

Africa Cyber Surge II law enforcement operation has led to the arrest of 14 suspects

An international law enforcement operation across 25 African countries has led to the arrest of 14 cybercriminals.

A coordinated law enforcement operation conducted by INTERPOL and AFRIPOL across 25 African countries has led to the arrest of 14 suspected cybercriminals and the identification of 20,674 suspicious cyber networks.

The operation demonstrates the surge in cybercriminal activities in the region.

According to the investigators, the networks identified were linked to financial losses of more than USD 40 million.

The arrests are the result of a four-month Africa Cyber Surge II operation that was launched in April 2023 and focused on identifying cybercriminals and compromised infrastructure. The law enforcement operation was coordinated by INTERPOL’s Cybercrime Directorate, under the auspices of the INTERPOL Africa Cybercrime Operations desk and INTERPOL’s Support Programme for the African Union in relation to AFRIPOL (ISPA).

The police arrested three suspects in Cameroon that participated in an online scam involving the fraudulent sale of works of art worth USD 850,000.

Another suspect was arrested in Nigeria and is accused of defrauding a Gambian victim.

The authorities also arrested two money mules linked to scams initiated through messaging platforms.

In Gambia, the law enforcement agencies have taken down of 185 Internet Protocols (IP) connected to malicious activities, while two Darknet sites have been taken down following actions by Cameroonian authorities.

The authorities also took down 615 malware hosters in Kenya.

The cyber networks included 3,786 malicious command and control servers, 14,134 victim IPs linked to data stealer cases. The investigators identified 1,415 phishing links and domains, 939 scam IPs, and more than 400 other malicious URLs, IPs and botnets.

“The Africa Cyber Surge II operation has led to the strengthening of cybercrime departments in member countries as well as the solidification of partnerships with crucial stakeholders, such as computer emergency response teams and Internet Service Providers. This will further contribute to reducing the global impact of cybercrime and protecting communities in the region,” said Jürgen Stock, INTERPOL Secretary General.

The initiative highlighted the strong link between financial crime and cybercrime, it demonstrates the efficiency of coordinated law enforcement operations involving agencies from several countries.

“The initiative highlighted the strong correlation between financial crime and cybercrime, allowing participating countries to expand their law enforcement response by adopting a “follow the money” approach.” concludes the report. “Africa Cyber Surge II was carried out with funding by the UK Foreign Commonwealth and Development Office, the German Federal Foreign Office and the Council of Europe.“

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, INTERPOL)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked IT workers infiltrated hundreds of US firms

The U.S. Justice Department charged five individuals, including a U.S. woman, for aiding North Korea-linked…

15 hours ago

Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs

Russia-linked Turla APT allegedly used two new backdoors, named Lunar malware and LunarMail, to target…

1 day ago

City of Wichita disclosed a data breach after the recent ransomware attack

The City of Wichita disclosed a data breach after the ransomware attack that hit the…

2 days ago

CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog

CISA adds two D-Link DIR-600 and DIR-605 router vulnerabilities to its Known Exploited Vulnerabilities catalog. The…

2 days ago

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog

CISA adds two Chrome zero-day vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity…

2 days ago

North Korea-linked Kimsuky APT attack targets victims via Messenger

North Korea-linked Kimsuky APT group employs rogue Facebook accounts to target victims via Messenger and deliver malware.…

2 days ago

This website uses cookies.