Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Six Arrested for Roles in Clop Ransomware Operation

Six individuals allegedly associated with the Clop ransomware operation were arrested in a global law enforcement operation, Interpol announced.

Authorities in South Korea, Ukraine, and the United States, under Interpol’s coordination, were involved in the 30-month investigation dubbed Operation Cyclone.

Six individuals allegedly associated with the Clop ransomware operation were arrested in a global law enforcement operation, Interpol announced.

Authorities in South Korea, Ukraine, and the United States, under Interpol’s coordination, were involved in the 30-month investigation dubbed Operation Cyclone.

The six arrests were made by Ukrainian law enforcement in June, when a total of 21 police raids were conducted on the homes of suspects, in Kyiv and elsewhere. The authorities seized computer equipment and roughly $185,000 in cash.

As part of Operation Cyclone, in addition to these arrests, authorities issued two Red Notices – internationally wanted persons alerts – that circulated to Interpol’s 194 member countries.

The Clop (aka Cl0p) ransomware threat group was involved in attacks on numerous private and public organizations in Korea, the U.S., and elsewhere, which resulted in access to computer files and networks being blocked.

The group targeted organizations in sectors such as aerospace, education, energy, financial, healthcare, high-tech, manufacturing, telecommunications, and transportation and logistics.

The gang then demanded ransom payments from their victims in exchange for regaining access to the data, and often shamed the compromised organizations on a Tor website, threatening to make public data exfiltrated from their networks during the ransomware attack.

According to Interpol, the six individuals that were arrested helped the ransomware gang transfer and cash-out more than $500 million. They also threatened victim organizations with leaking stolen data if additional payments were not made.

Advertisement. Scroll to continue reading.

“Despite spiraling global ransomware attacks, this police-private sector coalition saw one of global law enforcement’s first online criminal gang arrests, which sends a powerful message to ransomware criminals, that no matter where they hide in cyberspace, we will pursue them relentlessly,” Interpol’s Director of Cybercrime Craig Jones said.

If found guilty, the six defendants could be sentenced to up to eight years imprisonment.

Related: BlackMatter Ransomware Gang Announces Shutdown

Related: 12 People Arrested Over Ransomware Attacks on Critical Infrastructure

Related: White House Blacklists Russian Ransomware Payment ‘Enabler’

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.