DevelopmentNewsSecurity & Tech

Interpol Arrests 21,549 For Cyber Fraud

Over 20,000 people have been arrested for cybercrimes that involved online and telephone fraud in an Interpol-coordinated crackdown against the fraudsters in different parts of the world in one year.

According to a statement by the Interpol, 35 countries have participated in the operation dubbed “First Light” that led to 21,549 arrests in more than 10,000 raids, as well as the seizure of almost $154 million of “illicit funds” since September 2019, AFP reported.

The statement added that the operation was “the first time law enforcement has cooperated with Interpol on a global scale to combat telecoms fraud, with operations taking place on every continent.”

Following an “enforcement phase” in September-November last year, the investigation saw Interpol issued three so-called “Purple Notices” detailing techniques and equipment used in “telephone scams, investment fraud and fraud schemes taking advantage of the COVID-19 pandemic”.


The probe “underscored the transnational nature of many telephone and online scams, where perpetrators often operate from a different country or even continent than their victims,” Interpol added.

Most of the crimes laid at suspects’ feet included a “social engineering” element, where victims are manipulated into giving up personal information like passwords or bank details.

Interpol said it found instances of “business e-mail compromise, romance scams and ‘smishing’,” where SMS text messages are used to try and convince targets to hand over valuable details in a variant of more typical email “phishing” attacks.

Such scams have proliferated during the coronavirus pandemic, the organisation added.

One man in Singapore had even been convinced by fraudsters that he had been recruited for an Interpol operation.

Pretending to be Chinese police, they gave him a fake Interpol ID and told him to confiscate funds from an elderly woman.

He was arrested when accompanying her to the bank to withdraw the cash.

“As well as fraudsters contacting their victims across international borders, “the money extracted from victims is also likely to involve multiple countries as criminals use overseas bank accounts or money mules to launder their funds,” Interpol said.

The organisation has a special unit for war against malicious domain, ransomware, data harvesting malware, botnets and cryptojacking that lead to different cybercrimes.


Support Our Journalism

There are millions of ordinary people affected by conflict in Africa whose stories are missing in the mainstream media. HumAngle is determined to tell those challenging and under-reported stories, hoping that the people impacted by these conflicts will find the safety and security they deserve.

To ensure that we continue to provide public service coverage, we have a small favour to ask you. We want you to be part of our journalistic endeavour by contributing a token to us.

Your donation will further promote a robust, free, and independent media.

Donate Here

Of course, we want our exclusive stories to reach as many people as possible and would appreciate it if you republish them. We only ask that you properly attribute to HumAngle, generally including the author's name, a link to the publication and a line of acknowledgement. Contact us for enquiries or requests.

Contact Us

Aliyu Dahiru

Aliyu is an Assistant Editor at HumAngle and Head of the Radicalism and Extremism Desk. He has years of experience researching misinformation and influence operations. He is passionate about analysing jihadism in Africa and has published several articles on the topic. His work has been featured in various local and international publications.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button

Subscribe to our Newsletter

Translate »