Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Anti-Detection Tool Users Targeted in International Police Operation

Six individuals have been arrested and dozens have been interviewed as part of an international law enforcement operation targeting the users of two tools designed to help malware evade detection by security software, Europol announced on Wednesday.

Six individuals have been arrested and dozens have been interviewed as part of an international law enforcement operation targeting the users of two tools designed to help malware evade detection by security software, Europol announced on Wednesday.

The operation, codenamed Neuland, was led by Germany’s Kriminalinspektion Mayen and supported by Europol’s European Cybercrime Centre (EC3).

The first phase of this action took place in April 2016 and it targeted the operators of counter antivirus and crypter services, and their Germany-based customers. One 22-year-old individual was arrested and 170 other suspects from all regions of Germany had their homes and offices searched. Searches were also carried out at the time in France, the Netherlands and Canada.

Hundreds of desktop computers, laptops, smartphones, and storage devices were seized in the first part of the campaign. German authorities said at the time that the average age of the suspects was 23.

The second phase of the operation, announced by Europol on Wednesday, took place last week and it targeted the international customers of the same two anti-malware detection services. Police in Cyprus, Norway, the Netherlands, Italy and the United Kingdom arrested six people and questioned 36 other suspects. Officers searched 20 houses and seized a large number of devices.

At around the time of the first phase of the law enforcement operation, a report from Dell SecureWorks on underground hacker markets revealed that the price of crypters, which provide a layer of defense for the malicious core of malware, had reached $80-$440, a significant increase from 2014, when they had been sold for only up to $150.

Two individuals suspected of running similar services were also targeted by law enforcement in the United Kingdom in November 2015. A man and a woman believed to be the operators of a counter antivirus service called reFUD.me and a crypter named Cryptex Reborn were arrested.

Related Reading: Alleged Kelihos Botnet Author Arrested in Spain

Advertisement. Scroll to continue reading.

Related Reading: Cyber Threat Intelligence Shows Majority of Cybercrime is NOT Sophisticated

Related Reading: Lithuanian Man Arrested Over $100 Million Email Scam

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.