
In a significant blow to transnational cybercrime, a five-month international operation led by Interpol has resulted in the seizure of over $439 million in cash and cryptocurrency[1]. This massive financial recovery is part of a broader, sustained effort by global law enforcement to dismantle the entire cybercrime ecosystem, from the low-level scam artists to the high-level money launderers and platform administrators who enable them[2]. The operation, codenamed HAECHI VI, involved authorities from 40 countries across five continents and targeted a wide range of cyber-enabled financial crimes, including voice phishing, romance scams, and investment fraud[1][3]. This action highlights a strategic shift towards disrupting the financial infrastructure that fuels global cybercrime, demonstrating unprecedented levels of international cooperation.
The scale of these seizures is not an isolated event but rather the latest result in a series of coordinated takedowns throughout 2024 and 2025. These operations reflect a matured approach by agencies like Interpol and Europol, focusing on the criminal infrastructure itself. By targeting the platforms where cybercriminals congregate, the services they use to launder money, and the networks that execute scams, law enforcement is aiming to increase the cost and complexity of conducting illegal activities online[2]. The success of these initiatives is heavily reliant on intelligence sharing between public agencies and private cybersecurity firms, which provide critical data on specific threat actor tactics and infrastructure.
Operation HAECHI: A Global Sweep Against Financial Fraud
Operation HAECHI VI is the most recent phase in a successful series of operations targeting specific types of cyber-enabled fraud. Its predecessor, HAECHI V, which ran from July to November 2024, resulted in the arrest of over 5,500 suspects and the seizure of more than $400 million[3]. The HAECHI operations are characterized by their broad international participation and their focus on the financial trails left by crimes like voice phishing, romance scams, online sextortion, and business email compromise (BEC). A notable case from HAECHI V involved the dismantling of a voice phishing syndicate operating between South Korea and China, which was responsible for an estimated $1.1 billion in losses affecting 1,900 victims[3].
The effectiveness of these operations is bolstered by Interpol’s specialized tools, such as the I-GRIP (Illicit Goods and Global Illicit Financial Flows) system. In one instance, authorities in Timor-Leste used I-GRIP to intercept $39.3 million of a $42.3 million BEC fraud that targeted a Singaporean company, preventing the vast majority of the stolen funds from reaching the criminals[3]. Furthermore, the operations serve as an early warning system for new criminal methodologies. During HAECHI V, Interpol issued a Purple Notice to alert member countries about the “USDT Token Approval Scam,” a technique where fraudsters use romance baiting to gain control of victims’ cryptocurrency wallets by tricking them into approving malicious transactions.
Dismantling Cybercrime Infrastructure: The Cracked and Nulled Takedowns
Beyond arresting individuals and seizing funds, a critical component of the global strategy is the disruption of the online platforms that lower the barrier to entry for cybercrime. In a landmark action on January 30, 2025, a multinational operation led by German authorities and coordinated by Europol successfully targeted the infrastructure of two major cybercrime forums, “Cracked” and “Nulled”[6][8]. These forums, with a combined user base of over 10 million, acted as one-stop shops for cybercriminals, offering stolen data, hacking tools, malware, and cybercrime-as-a-service offerings. Europol described these sites as central hubs for discussions and illegal trade, significantly enabling the global cybercrime economy[8].
The takedown, known as Operation Talent, led to the arrest of two suspects in Spain and the seizure of 17 servers, over 50 electronic devices, and €300,000 in cash and cryptocurrency[6][8]. The U.S. Department of Justice unsealed charges against an administrator, Lucas Sohn. The operation also disrupted associated services, including the financial processor Sellix and the hosting service StarkRDP, demonstrating a comprehensive approach to disabling the support structure for these forums. Europol highlighted that these platforms were even being used to share AI-based tools for scanning vulnerabilities and creating sophisticated phishing messages, indicating the evolving nature of the threats hosted there[8].
Targeting the Money Launderers: Disrupting the Financial Flow
The seizure of $439 million would not be possible without simultaneously attacking the financial infrastructure that launders illicit profits. In a separate but complementary action in September 2024, the U.S. Department of Justice, in coordination with international partners, targeted high-level Russian money laundering operations[9]. The operation led to the indictment of two Russian nationals, Sergey Ivanov and Timur Shakhmametov, for operating illicit cryptocurrency exchanges and major carding sites. The scale of their operations was immense; blockchain analysis revealed that Ivanov’s services processed transactions totaling $1.15 billion, with approximately 32% of traced bitcoin originating from criminal addresses[9].
A key success was the takedown of the cryptocurrency exchange Cryptex. Analysis showed that Cryptex processed around $1.4 billion in bitcoin, of which $441 million (31%) was traced to criminal activity, including $297 million from fraud and $115 million from ransomware[9]. With assistance from Dutch police, who seized the servers hosting the exchange, Cryptex was taken offline globally, and over $7 million in cryptocurrency was seized. Deputy Attorney General Lisa Monaco stated that this action “fueled a network of cyber criminals around the world,” underscoring the importance of targeting these financial enablers[9]. The U.S. State Department further amplified pressure by issuing reward offers of up to $11 million for information on the suspects.
Relevance and Implications for Security Professionals
The success of these law enforcement actions has direct implications for organizational security strategies. The takedown of forums like Cracked and Nulled disrupts the availability of commodity malware, exploit kits, and hacking tutorials, which could temporarily reduce the capabilities of low-to-mid-level threat actors. This creates a window of opportunity for defenders to strengthen their posture before new platforms emerge. Furthermore, the detailed public disclosures about money laundering techniques and cryptocurrency tracing provide valuable intelligence for financial fraud monitoring and blockchain analysis teams within organizations.
For security operations centers, the specifics of these operations can inform threat hunting and detection engineering. Knowing that law enforcement is actively disrupting specific ransomware groups, BEC campaigns, and money laundering services allows blue teams to correlate internal security events with external threat intelligence. The documented tactics, such as the USDT Token Approval Scam, can be used to update user awareness training and technical controls to detect similar social engineering attempts. The collaborative model between public and private sectors also validates the importance of sharing anonymized indicators of compromise (IOCs) through trusted information sharing and analysis centers (ISACs).
Conclusion
The seizure of $439 million by Interpol and its global partners marks a significant milestone in the fight against cybercrime. It is the result of a strategic, multi-layered approach that targets not just the perpetrators but the entire supporting ecosystem. From the arrest of thousands of suspects in operations like HAECHI and Serengeti to the dismantling of critical infrastructure like the Cracked forum and the Cryptex exchange, these actions demonstrate a powerful and coordinated international response. While cybercrime remains a persistent threat, the continued success of these operations shows that sustained global cooperation and a focus on financial disruption can yield substantial results, protecting potential victims and making cybercrime a riskier and less profitable endeavor for criminals.