Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty

0
Medium
Vulnerabilityrce
Published: Tue Dec 23 2025 (12/23/2025, 11:35:00 UTC)
Source: The Hacker News

Description

A law enforcement operation coordinated by INTERPOL has led to the recovery of $3 million and the arrest of 574 suspects by authorities from 19 countries, amidst a continued crackdown on cybercrime networks in Africa. The coordinated effort, named Operation Sentinel, took place between October 27 and November 27, 2025, and mainly focused on business email compromise (BEC), digital extortion, and

AI-Powered Analysis

AILast updated: 12/23/2025, 12:16:57 UTC

Technical Analysis

Operation Sentinel, coordinated by INTERPOL between October and November 2025, targeted cybercrime networks across 19 African countries, focusing on business email compromise (BEC), digital extortion, and ransomware attacks. The operation led to 574 arrests and the recovery of $3 million, with over 6,000 malicious links taken down and six ransomware variants decrypted, though their names were undisclosed. Notably, a ransomware attack on a Ghanaian financial institution encrypted 100 terabytes of data and resulted in a theft of approximately $120,000. Additionally, cyber fraud networks impersonating fast-food brands were dismantled, involving seizures of devices and fraudulent servers. The operation is part of the African Joint Operation against Cybercrime (AFJOC), aiming to enhance law enforcement capabilities in Africa. Concurrently, a Ukrainian national pleaded guilty in the U.S. for deploying Nefilim ransomware, which operated under a double extortion model, threatening to publish stolen data on a public leak site. Nefilim targeted companies in the U.S., Canada, Australia, and European countries including Germany, the Netherlands, Norway, and Switzerland. The affiliate had access to ransomware code and targeted companies with over $200 million in annual revenue. Another Ukrainian ransomware operator linked to LockerGoga, MegaCortex, and Nefilim remains at large, with a substantial reward for capture. These developments underscore the persistent threat posed by ransomware affiliates operating from Eastern Europe and the increasing sophistication of cybercrime in Africa targeting critical sectors such as finance and energy.

Potential Impact

For European organizations, the primary impact stems from the activities of ransomware affiliates like those deploying Nefilim ransomware, which have targeted companies in Germany, the Netherlands, Norway, and Switzerland. The double extortion tactics threaten confidentiality by risking data leaks, integrity by encrypting data, and availability by disrupting operations. The financial impact can be significant, especially for large enterprises with high annual revenues. The arrest of suspects in Africa disrupts regional cybercrime networks, potentially reducing the volume of BEC and extortion attacks originating from that continent, which may indirectly benefit European entities by reducing global cybercrime activity. However, the presence of sophisticated ransomware groups operating from Eastern Europe, with known links to attacks on European companies, maintains a high threat level. Critical sectors such as finance and energy in Europe remain at risk due to their strategic importance and attractiveness to ransomware actors. The ongoing law enforcement efforts highlight the need for vigilance and preparedness against ransomware and fraud campaigns that could impact European businesses and infrastructure.

Mitigation Recommendations

European organizations should implement advanced detection and response capabilities specifically tuned to identify ransomware behaviors, including double extortion tactics and data exfiltration attempts. Proactive threat intelligence sharing with law enforcement and international partners is essential to stay ahead of emerging ransomware variants and affiliates. Organizations should conduct thorough audits of their email security to mitigate BEC risks, including enforcing multi-factor authentication, strict email filtering, and user training focused on phishing awareness. Network segmentation and least privilege access controls can limit ransomware spread and data exposure. Incident response plans must include procedures for handling extortion demands and data leak threats. Collaboration with African and Eastern European law enforcement agencies can enhance understanding of threat actor tactics and infrastructure. Finally, organizations should regularly back up critical data offline and verify backup integrity to ensure recovery capability without paying ransoms.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/interpol-arrests-574-in-africa.html","fetched":true,"fetchedAt":"2025-12-23T12:16:36.487Z","wordCount":1232}

Threat ID: 694a882670354fdeefe3b3bc

Added to database: 12/23/2025, 12:16:38 PM

Last enriched: 12/23/2025, 12:16:57 PM

Last updated: 12/23/2025, 5:37:00 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats