A hacker

 An Interpol-led cyber security operation led to the taking down of 615 malware hosts targeting Kenyan sites between April and July this year.

| Shutterstock

Interpol deals blow to cybercriminals

An Interpol-led cyber security operation led to the taking down of 615 malware hosts targeting Kenyan sites between April and July this year.

The four-month Africa Cyber Surge II operation launched in April sought to identify cybercriminals and compromised infrastructure in 25 African countries.

Supported by the African Union Mechanism for Police Cooperation, it further sought to facilitate sharing of intelligence between countries and streamline cooperation between African law enforcement agencies to prevent, mitigate, investigate and disrupt cyber extortion, phishing, business email compromise and online scams.

Though Interpol did not reveal whether there were arrests made in connection to Kenya, the timing coincides with the recent Distributed Denial of Service (DDoS) attack on private and government sites. The e-Citizen platform, for example, was overloaded with demands. As a result, persons seeking services suffered delays.

“For clarity, both the privacy and security of data were not compromised. The government will continue its cyber surveillance efforts and encourages the public and private sectors to heighten their cyber surveillance efforts so that jointly, we secure Kenya’s cyberspace,” ICT Cabinet Secretary Eliud Owalo said after the attack.

As part of the government’s move to enhance security on all its sites, it has partnered with the United Nations Development Programme (UNDP) to launch of the Unique Person Identifier (UPI), Kenya’s inaugural digital identity, whose September launch was pushed to October in “to get things right”.

“Any small mistake can be very costly on this kind of project and I thank the UNDP for accepting to be part of this. As you are aware, the consumption of the over 5,000 digital services that are onboarded onto the e-Citizen platform is hinged on an accurate digital ID,” Immigration and Citizen Services Principal Secretary Julius Bitok said last week.

Cyber Surge II observed that there’s a strong correlation between financial crime and cybercrime, and urged member countries to expand their law enforcement response by adopting a “follow the money” approach.

It enabled investigators to identify 20,674 suspicious cyber networks that were linked to financial losses of more than $40 million.

In Cameroon, three suspects were arrested in relation to an online scam involving the fraudulent sale of works of art worth $850,000, and two dark net sites were taken down.

Authorities in Nigeria arrested a suspect accused of defrauding a Gambian victim as police in Mauritius arrested two money mules linked to scams initiated through messaging platforms. In Gambia, 185 internet protocols (IP) connected to malicious activities were taken down

Countries were also warned about 3,786 malicious command and control servers, 14,134 IPs linked to data stealing, 1,415 phishing links and domains, 939 scam IP addresses and more than 400 other malicious URLs, IPs and botnets.

 “The Africa Cyber Surge II operation has led to the strengthening of cybercrime departments in member countries as well as the solidification of partnerships with crucial stakeholders such as computer emergency response teams and internet service providers. This will further contribute to reducing the global impact of cybercrime and protecting communities in the region,” said Interpol Secretary-General Jürgen Stock.

Interpol’s latest African Cyberthreat Assessment Report released in March shows that majority of the 42 countries assessed have adequate cyber-related policy, legislation and agencies in place.

“With weak cybercrime legislation, non-existent in some countries, criminals can operate with impunity because even if they are discovered, they are not prosecuted or extradited to countries with stricter laws,” the report adds.