Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

12 People Arrested Over Ransomware Attacks on Critical Infrastructure

Europol and Norwegian Police on Friday announced the arrests of 12 individuals suspected of being involved in ransomware attacks launched against companies around the world, including critical infrastructure organizations.

Europol and Norwegian Police on Friday announced the arrests of 12 individuals suspected of being involved in ransomware attacks launched against companies around the world, including critical infrastructure organizations.

According to Europol, the suspects played various roles in ransomware attacks that impacted more than 1,800 victims across 71 countries, including many major corporations that suffered significant disruptions due to the attacks.

The law enforcement operation targeting the 12 suspects was carried out on October 26 in Ukraine and Switzerland, and it resulted in the seizure of cash, luxury vehicles and electronic devices.

“Most of these suspects are considered high-value targets because they are being investigated in multiple high-profile cases in different jurisdictions,” Europol said.

Each of the alleged cybercriminals played a different role. Some of them were in charge of breaching an organization’s systems using brute-force attacks, SQL injections, phishing emails and stolen credentials. Others focused on lateral movement and deployment of malware such as Trickbot or post-exploitation frameworks such as PowerShell Empire and Cobalt Strike. Some of the suspects were allegedly in charge of laundering ransom payments.

The malicious hackers used various ransomware families, including LockerGoga, MegaCortex and Dharma.

Norwegian Police said one of the victims of these threat actors was Norwegian metals and energy giant Norsk Hydro, which lost tens of millions of dollars following an attack in 2019.

Just before Europol announced the arrests, the U.S. Department of Justice revealed that a Russian national who was allegedly part of a cybercrime group that used the Trickbot malware had been extradited from South Korea to the United States. This was the second Trickbot-related arrest in recent months as part of an operation conducted by the DoJ’s Ransomware and Digital Extortion Task Force.

Advertisement. Scroll to continue reading.

The Trickbot suspect, 38-year-old Vladimir Dunaev, faces up to 60 years in prison for his role in the cybercrime operation.

Earlier this month, Europol announced the arrests of two alleged members of a prolific ransomware group in Ukraine. The ransomware was not named at the time due to what the police agency described as “an operational reason.”

Related: Ransomware Takedowns Underscore Need for Private-Public Cybersecurity Collaboration

Related: Ukrainian Suspected of Leading Carbanak Gang Arrested in Spain

Related: Ukraine Arrests ‘Avalanche’ Cybercrime Organizer: Police

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.