Home » News » Massive Ransomware Operation Dismantled Across 71 Countries

Massive Ransomware Operation Dismantled Across 71 Countries

Global Ransomware Crackdown


Europol’s coordinated effort led to the arrest of a 32-year-old mastermind and four accomplices in a global ransomware crackdown.

Subsequently, last week, Europol announced that its collaborative effort with authorities resulted in searches across over 30 properties in Ukraine’s regions of Kyiv, Cherkasy, Rivne, and Vinnytsia. This operation led to the apprehension of the 32-year-old mastermind behind a ransomware operation. Furthermore, over 20 investigators from Norway, France, Germany, and the United States joined forces with their Ukrainian counterparts in Kyiv, demonstrating a unified front amid the ongoing conflict between Russia and Ukraine. Alongside the mastermind, they also took four accomplices into custody.

The necessity of international involvement in the anti-ransomware operation became evident due to the extensive nature of the perpetrators’ activities. Europol explicitly asserted that the suspects are allegedly “responsible for a series of high-profile ransomware attacks against organizations in 71 countries.”

Delving into the tactics employed by the cyber actors, Europol highlighted that they were known for targeting large corporations and disrupting their operations using various ransomware strains. These included LockerGoga, MegaCortex, HIVE, and Dharma. The suspects within the ransomware ring were assigned different roles, with some compromising the IT networks of their targets, while others handled the laundering of ransom money received from multiple victims. Moreover, Europol revealed that the investigation determined the perpetrators had encrypted over 250 servers belonging to large corporations, resulting in losses exceeding several hundreds of millions of euros.

In a significant development, law enforcement indicated that these recent arrests are a continuation of the same investigation that led to arrests in 2021, specifically targeting individuals involved in attacks on critical infrastructure.

The announcement disclosed the involvement of several authorities in the arrests, including:

  • Norway: National Criminal Investigation Service (Kripos)
  • France: Public Prosecutor’s Office of Paris, National Police (Police Nationale – OCLCTIC)
  • Netherlands: National Police (Politie), National Public Prosecution Service (Landelijk Parket, Openbaar Ministerie)
  • Ukraine: Prosecutor General’s Office (Офіс Генерального прокурора), National Police of Ukraine (Національна поліція України)
  • Germany: Public Prosecutor’s Office of Stuttgart, Police Headquarters Reutlingen (Polizeipräsidium Reutlingen) CID Esslingen
  • Switzerland: Swiss Federal Office of Police (fedpol), Polizei Basel-Landschaft, Public Prosecutor’s Office of the Canton of Zurich, Zurich Cantonal Police
  • United States: United States Secret Service (USSS), Federal Bureau of Investigation (FBI)
  • Europol: European Cybercrime Centre (EC3)
  • Eurojust

Related story:

Trending

IPVanish VPN review

In the realm of digital security and freedom, IPVanish stands out as a beacon of