Four individuals arrested in large-scale international police operation targeting ransomware networks

Four individuals arrested in large-scale international police operation targeting ransomware networks

THE HAGUE, Netherlands — Police coordinated by the European Union’s justice and police agencies have taken down computer networks responsible for spreading ransomware via infected emails, in what they called the biggest ever international operation against the lucrative form of cybercrime.

The European Union’s judicial cooperation agency, Eurojust, said Thursday that police arrested four “high value” suspects, took down more than 100 servers and seized control of over 2,000 internet domains.

The huge takedown this week, codenamed Endgame, involved coordinated action in Germany, the Netherlands, France, Denmark, Ukraine, the United States and United Kingdom, Eurojust said. Also, three suspects were arrested in Ukraine and one in Armenia. Searches were carried out in Ukraine, Portugal, the Netherlands and Armenia, EU police agency Europol added.

It is the latest international operation aimed at disrupting malware and ransomware operations. It followed a massive takedown in 2021 of a botnet called Emotet, Eurojust said. A botnet is a network of hijacked computers typically used for malicious activity.

Europol pledged it would not be the last takedown.

“Operation Endgame does not end today. New actions will be announced on the website Operation Endgame,” Europol said in a statement.

Dutch police said that the financial damage inflicted by the network on governments, companies and individual users is estimated to run to hundreds of millions of euros (dollars).

“Millions of people are also victims because their systems were infected, making them part of these botnets,” the Dutch statement said.

Eurojust said that one of the main suspects earned cryptocurrency worth at least 69 million euros ($74 million) by renting out criminal infrastructure for spreading ransomware.

“The suspect’s transactions are constantly being monitored and legal permission to seize these assets upon future actions has already been obtained,” EU police agency Europol added.

The operation targeted malware “droppers” called IcedID, Pikabot, Smokeloader, Bumblebee and Trickbot. A dropper is malicious software usually spread in emails containing infected links or attachments such as shipping invoices or order forms.

“This approach had a global impact on the dropper ecosystem,” Europol said. “The malware, whose infrastructure was taken down during the action days, facilitated attacks with ransomware and other malicious software.”

Dutch police cautioned that the actions should alert cybercriminals that they can be caught.

“This operation shows that you always leave tracks, nobody is unfindable, even online,” Stan Duijf, of the Dutch National Police, said in a video statement.

The deputy head of Germany’s Federal Criminal Police Office, Martina Link, described it as “the biggest international cyber police operation so far.”

“Thanks to intensive international cooperation, it was possible to render six of the biggest malware families harmless,” she said in a statement.

German authorities are seeking the arrest of seven people on suspicion of being members of a criminal organization whose aim was to spread the Trickbot malware. An eighth person is suspected of being one of the ringleaders of the group behind Smokeloader.

Europol said it was adding the eight suspects being sought by Germany to its most-wanted list.

___

Associated Press writer Geir Moulson in Berlin contributed to this report.

In a major breakthrough in the fight against cybercrime, four individuals have been arrested in a large-scale international police operation targeting ransomware networks. Ransomware attacks have become increasingly prevalent in recent years, with cybercriminals using malicious software to encrypt files on victims’ computers and demanding payment in exchange for the decryption key.

The operation, which involved law enforcement agencies from multiple countries, targeted a network of cybercriminals responsible for carrying out ransomware attacks on businesses and individuals around the world. The arrests were made following months of investigation and coordination between various agencies, highlighting the importance of international cooperation in combating cybercrime.

Ransomware attacks can have devastating consequences for victims, ranging from financial loss to the compromise of sensitive data. By targeting the individuals behind these attacks, law enforcement agencies are sending a clear message that cybercrime will not be tolerated and that those responsible will be held accountable for their actions.

The arrests are a significant step towards dismantling ransomware networks and disrupting the operations of cybercriminals. However, it is important to remain vigilant and take steps to protect against ransomware attacks, such as regularly backing up data, keeping software up to date, and being cautious when clicking on links or downloading attachments from unknown sources.

The success of this operation serves as a reminder of the importance of collaboration between law enforcement agencies, cybersecurity experts, and the private sector in the fight against cybercrime. By working together, we can better protect ourselves and our businesses from the growing threat of ransomware attacks and other forms of cybercrime.

Tagged: