Large-scale Africa-wide cybercrime crackdown arrests over 1,200 suspects
Summary
Hide ▲
Show ▼
Operation Serengeti 2.0, an INTERPOL-led international operation, resulted in the arrest of 1,209 cybercriminals across Africa. The operation targeted cross-border cybercrime gangs involved in ransomware, online scams, and business email compromise (BEC). The operation, conducted from June to August 2025, involved law enforcement from 18 African countries and the UK. Authorities seized $97.4 million and dismantled 11,432 malicious infrastructures linked to attacks on 88,000 victims worldwide. The operation was supported by data from private sector partners, including Cybercrime Atlas, Fortinet, Group-IB, Kaspersky, The Shadowserver Foundation, Team Cymru, Trend Micro, TRM Labs, and Uppsala Security. Group-IB provided circumstantial intelligence on a cryptocurrency investment scam and BEC campaigns, while TRM Labs pursued leads tied to the Bl00dy ransomware group in Ghana and RansomHub. Notable actions included dismantling 25 cryptocurrency mining centres in Angola, confiscating 45 illicit power stations, and disrupting an online investment fraud operation in Zambia with 65,000 victims and $300 million in losses. Additionally, a transnational inheritance scam originating in Germany was disrupted, with losses estimated at $1.6 million. Nigeria deported 102 foreign nationals convicted of cyber terrorism and internet fraud. Earlier, Operation Red Card in March 2025 resulted in the arrest of 306 suspects and confiscation of 1,842 devices. The operation was part of the 'African Joint Operation against Cybercrime.' Participating countries included Seychelles, Tanzania, Ghana, Kenya, and others. Operation Serengeti 2.0 is part of a series of multi-month investigations and arrests highlighted by Interpol. The original Operation Serengeti involved two months of investigations with the African Union's Afripol and raids against 1,006 suspects in September and October 2024. In 2022, Interpol and 27 African nations conducted joint investigations as part of Operation Cyber Surge, following up in April 2023 with Operation Cyber Surge II. These joint investigations aim to train local law enforcement and prosecutors, which Interpol has noted are often hard-pressed to deal with the technical requirements of cybercrime prosecutions. In addition, the race is to deter cybercrime, redirect youth into more productive activities, and train law enforcement before the cybercriminals become too smart.
Timeline
-
22.08.2025 13:08 4 articles · 1mo ago
Operation Serengeti 2.0 leads to 1,209 arrests in Africa
The operation targeted a gang behind $300 million in investment fraud, a group involved in a cybercrime scam center and human trafficking, and a syndicate of Chinese nationals illegally mining cryptocurrency. The operation also involved dismantling 25 cryptocurrency mining centers in Angola, confiscating 45 illicit power stations, and disrupting an online investment fraud operation in Zambia with 65,000 victims and $300 million in losses. The operation is part of a series of multi-month investigations and arrests highlighted by Interpol, including the original Operation Serengeti and Operation Cyber Surge. The efforts also show that cooperation between Interpol and national law enforcement agencies has resulted in a maturing capability for investigating and prosecuting cybercrime. The operation targeted ransomware, online scams, and business email compromise (BEC).
Show sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
Information Snippets
-
Operation Serengeti 2.0 was conducted from June to August 2025.
First reported: 22.08.2025 13:083 sources, 4 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation involved 18 African countries and the UK.
First reported: 22.08.2025 13:083 sources, 4 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
1,209 suspects were arrested, and $97.4 million was seized.
First reported: 22.08.2025 13:083 sources, 4 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
11,432 malicious infrastructures were dismantled.
First reported: 22.08.2025 13:083 sources, 4 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation targeted 87,858 victims worldwide.
First reported: 22.08.2025 13:083 sources, 4 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation focused on ransomware, online scams, and business email compromise (BEC).
First reported: 22.08.2025 13:083 sources, 4 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation was funded by the UK's Foreign, Commonwealth, and Development Office.
First reported: 22.08.2025 13:081 source, 1 articleShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
-
Private sector partners provided data, including Cybercrime Atlas, Fortinet, Group-IB, Kaspersky, The Shadowserver Foundation, Team Cymru, Trend Micro, TRM Labs, and Uppsala Security.
First reported: 22.08.2025 13:083 sources, 3 articlesShow sources
- Massive anti-cybercrime operation leads to over 1,200 arrests in Africa — www.bleepingcomputer.com — 22.08.2025 13:08
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation dismantled 25 cryptocurrency mining centres in Angola, involving 60 Chinese nationals.
First reported: 22.08.2025 14:052 sources, 3 articlesShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
45 illicit power stations were confiscated in Angola, with equipment worth over $37 million.
First reported: 22.08.2025 14:052 sources, 3 articlesShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Zambian authorities dismantled an online investment fraud operation with 65,000 victims and $300 million in losses.
First reported: 22.08.2025 14:052 sources, 3 articlesShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
A transnational inheritance scam originating in Germany was disrupted, with losses estimated at $1.6 million.
First reported: 22.08.2025 14:052 sources, 3 articlesShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Group-IB provided circumstantial intelligence on a cryptocurrency investment scam and BEC campaigns.
First reported: 22.08.2025 14:051 source, 1 articleShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
-
TRM Labs pursued leads tied to the Bl00dy ransomware group in Ghana and RansomHub.
First reported: 22.08.2025 14:051 source, 1 articleShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
-
Nigeria deported 102 foreign nationals convicted of cyber terrorism and internet fraud.
First reported: 22.08.2025 14:052 sources, 2 articlesShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Operation Red Card in March 2025 resulted in the arrest of 306 suspects and confiscation of 1,842 devices.
First reported: 22.08.2025 14:051 source, 1 articleShow sources
- INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown — thehackernews.com — 22.08.2025 14:05
-
The operation was part of the 'African Joint Operation against Cybercrime.'
First reported: 22.08.2025 20:031 source, 2 articlesShow sources
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Participating countries included Seychelles, Tanzania, Ghana, Kenya, and others.
First reported: 22.08.2025 20:031 source, 2 articlesShow sources
- Interpol Arrests Over 1K Cybercriminals in 'Operation Serengeti 2.0' — www.darkreading.com — 22.08.2025 20:03
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Operation Serengeti 2.0 involved a gang behind $300 million in investment fraud.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation targeted a group involved in a cybercrime scam center and human trafficking.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The operation targeted a syndicate of Chinese nationals illegally mining cryptocurrency.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Interpol and national law enforcement agencies have improved their capability for investigating and prosecuting cybercrime.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Operation Serengeti 2.0 is part of a series of multi-month investigations and arrests highlighted by Interpol.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The original Operation Serengeti involved two months of investigations with the African Union's Afripol and raids against 1,006 suspects in September and October 2024.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
In 2022, Interpol and 27 African nations conducted joint investigations as part of Operation Cyber Surge.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Operation Cyber Surge II followed in April 2023.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
African cybercriminals have moved from 419 scams to business email compromise (BEC) schemes and investment scams.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
In Operation Serengeti 2.0, more than 65,000 victims lost an estimated $300 million to investment scammers.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
African cybercriminals are quickly gaining maturity and using a mix of old and new methods.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The criminal schemes include online financial fraud, money laundering, human trafficking, and document forgery.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
In Zambia, the cybercrime investigation revealed a human trafficking ring and hundreds of forged passports.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Foreign nationals, especially Chinese expatriates, run many cryptocurrency mining syndicates.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
The 25 cryptocurrency mining centers in Angola involved 60 Chinese nationals running illicit power stations.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Many African nations have restrictions on cryptomining or have made cryptocurrencies illegal.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Interpol aims to train local law enforcement and prosecutors to handle cybercrime prosecutions.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
-
Real progress in combating cybercrime comes from stronger prevention, more capacity for investigations and prosecutions, and better cooperation across borders.
First reported: 27.08.2025 09:001 source, 1 articleShow sources
- African Law Enforcement Agencies Nab Cybercrime Syndicates — www.darkreading.com — 27.08.2025 09:00
Similar Happenings
U.S. sanctions cyber scam operations in Southeast Asia
The U.S. Department of the Treasury has sanctioned several large cyber scam networks in Southeast Asia, primarily in Burma and Cambodia. These operations, which used forced labor and human trafficking, stole over $10 billion from Americans in 2024, a 66% increase from the previous year. The scams included romance baiting and fake cryptocurrency investments. The sanctions target individuals and entities linked to the Karen National Army (KNA) and various organized crime networks. The sanctions block these entities from the U.S. financial system, freeze their U.S.-based assets, and limit their access to international financial services. The move aims to disrupt the operations and impose legal and financial consequences on the perpetrators. The cybercriminal syndicates in Southeast Asia net nearly $40 billion annually in illicit profits. The U.S. actions are part of a broader effort to degrade the infrastructure supporting these scams and punish the system enabling their crimes.
Russian Hackers Exploit Old Cisco Vulnerability to Target U.S. Critical Infrastructure
Russian hackers, tracked as Static Tundra and associated with the FSB's Center 16 or Military Unit 71330, have been exploiting a seven-year-old vulnerability (CVE-2018-0171) in unpatched end-of-life Cisco networking devices to target enterprise and critical infrastructure networks in the U.S. and abroad. The attacks, ongoing since at least August 2024, have compromised thousands of devices, allowing the attackers to collect configuration files, change settings, and gain unauthorized access. The U.S. Department of State is offering a reward of up to $10 million for information on three FSB officers involved in these cyberattacks. The targets include organizations in the manufacturing, telecommunications, higher education, and energy sectors. The attackers use stolen SNMP credentials to control compromised devices, enabling them to run commands, change settings, and steal configurations while evading detection. They also create new local user accounts and enable remote access services like Telnet to maintain access. The attacks highlight the persistent threat of unpatched vulnerabilities and the need for robust cybersecurity measures to protect critical infrastructure. The three FSB officers, Marat Valeryevich Tyukov, Mikhail Mikhailovich Gavrilov, and Pavel Aleksandrovich Akulov, targeted more than 380 foreign energy-sector companies in 135 countries. The suspects targeted American and foreign oil and gas firms, nuclear power plants, renewable energy firms, utility and electrical grid entities, consulting and engineering groups, and advanced technology companies. In August 2021, these officers were indicted in the US with charges of computer fraud and abuse, wire fraud, and aggravated identity theft. The Dragonfly campaign involved obtaining persistent access to victim networks and infecting them with the Havex malware through supply chain compromise. In the second phase, known as Dragonfly 2.0, the three allegedly targeted over 3,300 users at more than 500 US and international companies and entities, including US government agencies, in spear-phishing attacks.
Scattered Spider member sentenced to 10 years for wire fraud and conspiracy
Noah Michael Urban, a key member of the Scattered Spider cybercrime collective, was sentenced to 10 years in prison for wire fraud and conspiracy. Urban, also known by several aliases, was arrested in January 2024 and pleaded guilty in April. He was involved in stealing millions from cryptocurrency wallets, hacking companies to loot confidential data, and running phishing schemes targeting various companies. Urban will also pay $13 million in restitution to more than 30 victims. Scattered Spider is a fluid collective known for sophisticated social engineering attacks, including phishing, SIM swapping, and MFA bombing. They have targeted high-profile organizations worldwide, such as Twilio, Coinbase, and Reddit. The group escalated their attacks in September 2023, breaching MGM Resorts and encrypting over 100 VMware ESXi hypervisors using BlackCat ransomware. They have also partnered with various ransomware operations, including Qilin, RansomHub, and DragonForce.
North Korean State Actors Exploit Fake Employee Schemes to Infiltrate Companies
North Korean state actors have been using fake or stolen identities to secure IT jobs in various companies, particularly in the blockchain and technology sectors. These actors have stolen virtual currency and funneled money to North Korea's weapons program. The practice has escalated with the rise of remote work and AI, enabling fraudsters to impersonate employees and gain privileged access to company networks. Thousands of North Korean IT workers have infiltrated the job market over the past two years, exploiting vulnerabilities in hiring processes and remote work environments. Over 320 cases of North Korean operatives infiltrating companies by posing as remote IT workers were identified in August 2025. The Justice Department has shut down several laptop farms used by these actors, but the problem persists, with security experts warning of significant security risks and financial losses for affected companies. The U.S. Treasury's Office of Foreign Assets Control (OFAC) has recently sanctioned two individuals and two entities for their role in these schemes, identifying financial transfers worth nearly $600,000 and over $1 million in profits generated since 2021. Japan, South Korea, and the United States are collaborating to combat North Korean IT worker schemes. The three countries held a joint forum on August 26, 2025, in Tokyo to improve collaboration, with both Japan and South Korea issuing updated advisories on the threat. The United States sanctioned four entities for their roles in the IT worker fraud schemes, accusing them of working to help the Democratic People's Republic of Korea (DPRK) to generate revenue.
Warlock Ransomware Exploits Vulnerable SharePoint Servers
Warlock ransomware, potentially linked to Black Basta, targets unpatched on-premises Microsoft SharePoint servers. The ransomware leverages multiple vulnerabilities (CVE-2025-49706, CVE-2025-49704, CVE-2025-53770, CVE-2025-53771) to gain initial access, escalate privileges, and deploy ransomware. The campaign includes extensive reconnaissance and evasion techniques, targeting security software to avoid detection. The threat actor Storm-2603, associated with China-backed groups, has been observed using Warlock ransomware in these attacks. The ransomware gang recently auctioned files stolen from Colt Technology Services, confirming customer data was compromised. Organizations are urged to apply available patches and implement comprehensive security measures to mitigate the risk.