Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Cross-Border Cybercrime Bust: INTERPOL's Red Card Operation Sees 306 Suspects Arrested and 1,842 Devices Confiscated


Operation Red Card: INTERPOL Arrests 306 Suspects and Confiscates 1,842 Devices in Cross-Border Cybercrime Bust

  • International law enforcement authorities launched the "Red Card" operation to disrupt and dismantle cross-border criminal networks targeting mobile banking, investment, and messaging app scams.
  • The operation resulted in the arrest of 306 suspects and the confiscation of 1,842 devices between November 2024 and February 2025.
  • Cybercrime, including online fraud and identity theft, is a significant threat to global security and economy.
  • The Red Card operation focused on targeted mobile banking, investment, and messaging app scams affecting over 5,000 victims.
  • The operation demonstrates the effectiveness of international cooperation in combating cybercrime.
  • Some individuals working in scam centers are victims of human trafficking, highlighting the need for increased awareness about modern-day slavery and its connection to cybercrime.
  • A new type of tap-to-pay fraud was disrupted, with nearly a dozen Chinese nationals arrested and accused of perpetrating the scheme.



  • In a significant breakthrough, international law enforcement authorities have launched an operation dubbed "Red Card" aimed at disrupting and dismantling cross-border criminal networks that specialize in targeting mobile banking, investment, and messaging app scams. The operation, which took place between November 2024 and February 2025, has resulted in the arrest of 306 suspects and the confiscation of 1,842 devices.

    The Red Card operation is a testament to the growing importance of international cooperation in combating cybercrime, an issue that knows no borders and can have devastating effects on individuals and communities. Cybercrime, which includes online fraud, identity theft, and other forms of digital maliciousness, has become a significant threat to global security and economy.

    According to INTERPOL, the operation focused on targeted mobile banking, investment, and messaging app scams, with over 5,000 victims affected by these cyber-enabled scams. The countries that participated in the operation include Benin, Côte d'Ivoire, Nigeria, Rwanda, South Africa, Togo, and Zambia.

    The success of Operation Red Card demonstrates the effectiveness of international cooperation in combating cybercrime. The recovery of significant assets and devices, as well as the arrest of key suspects, sends a strong message to cybercriminals that their activities will not go unpunished.

    It is worth noting that some of the individuals working in scam centers are said to be victims of human trafficking, and forced into carrying out illegal schemes. This highlights the need for increased awareness about the issue of modern-day slavery and its connection to cybercrime.

    The operation also saw the arrest of nearly a dozen Chinese nationals who have been accused of perpetrating a new type of tap-to-pay fraud that involves using stolen credit card information to purchase gift cards and launder funds. The threat actor first emerged publicly on December 4, 2020, operating under the aliases ALTDOS, mystic251, DESORDEN, GHOSTR, and 0mid16B.

    The attacks involved the use of SQL injection tools, such as SQLmap, to gain access to sensitive data, followed by deploying Cobalt Strike Beacons to maintain persistent control over compromised hosts. The end goal of these attacks was financial gain, pressurizing victims into either paying a ransom or risking public exposure of their confidential data.

    Several entities from Bangladesh, Canada, India, Indonesia, Malaysia, Pakistan, Singapore, Thailand, and the U.S. had their data leaked on dark web forums like CryptBB, RaidForums, and BreachForums. The attackers would target internet-facing Windows servers, specifically searching for databases that contained personal information.

    After compromising these servers, they would exfiltrate the victim's data and, in some cases, encrypt it on the compromised servers. One persistent detail across all four of his aliases was his method of publishing stolen data screenshots. Regardless of his rebranding, he consistently uploaded images directly from the same device, revealing a key operational fingerprint.

    The development also follows the arrest of nearly a dozen Chinese nationals who have been accused of perpetrating a new type of tap-to-pay fraud that involves using stolen credit card information to purchase gift cards and launder funds. The threat actor first emerged publicly on December 4, 2020, operating under the aliases ALTDOS, mystic251, DESORDEN, GHOSTR, and 0mid16B.

    The arrest of these individuals is a significant development in the fight against cybercrime, as it highlights the need for increased awareness about the issue of tap-to-pay fraud. It also underscores the importance of international cooperation in combating this type of crime.

    In addition to Operation Red Card, there have been several other notable operations that have taken place in recent months. For example, Zambian officials apprehended 14 suspected members of a criminal syndicate that hacked into victims' phones and gained unauthorized access to their banking apps by installing malware via SMS phishing links.

    Group-IB said the malware enabled bad actors to also gain control over messaging applications, allowing them to propagate the fraudulent link to others. Russian cybersecurity vendor Kaspersky noted that it shared with INTERPOL its analysis of a malicious Android application that targeted users in African countries along with information on related infrastructure.

    The seizures and arrests made as part of Operation Red Card are significant, and demonstrate the effectiveness of international cooperation in combating cybercrime. The operation has sent a strong message to cybercriminals that their activities will not go unpunished, and that law enforcement authorities are committed to disrupting and dismantling cross-border criminal networks.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Cross-Border-Cybercrime-Bust-INTERPOLs-Red-Card-Operation-Sees-306-Suspects-Arrested-and-1842-Devices-Confiscated-ehn.shtml

  • https://thehackernews.com/2025/03/interpol-arrests-306-suspects-seizes.html


  • Published: Tue Mar 25 03:25:05 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us