Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Two ‘Prolific’ Ransomware Operators Arrested in Ukraine

Two individuals who were allegedly part of a “prolific” ransomware group have been arrested in Ukraine, Europol and Ukraine’s Cyber Police announced on Monday.

Two individuals who were allegedly part of a “prolific” ransomware group have been arrested in Ukraine, Europol and Ukraine’s Cyber Police announced on Monday.

According to Europol, the unnamed suspects were arrested on September 28. A total of seven property searches were carried out and police seized $375,000 in cash and two luxury vehicles. Authorities also announced freezing $1.3 million worth of cryptocurrency.

The law enforcement action was coordinated by Europol and Interpol, and it was carried out with support from the French National Gendarmerie and the FBI.

Europol said the cybercrime gang targeted very large industrial groups in North America and Europe starting in April 2020. The hackers stole sensitive information from victims before encrypting their files. Their ransom demands ranged between €5 and €70 million ($81 million).

The ransomware group the suspects are allegedly part of has not been named due to “an operational reason,” according to a Europol representative. Some have speculated, based on the ransom amount, that it may have been REvil (Sodinokibi) ransomware operators.

The Russia-linked REvil operation appeared to go offline in July, following an attack on IT management software maker Kaseya, which impacted many companies that had used Kaseya products. The cybercriminals initially demanded $70 million for a universal decryptor that could supposedly be used to recover the files of all victims.

A press release from Ukraine’s Cyber Police mentions a 25-year-old “hacker” and an accomplice who helped him withdraw the illegally obtained money. A video published alongside the press release shows a man and a woman being present while the search is being conducted.

Ukrainian police noted that searches were conducted at the suspect’s residence and at the homes of their relatives. They said the cybercrime operation targeted 100 companies in North America and Europe, including major energy, tourism and equipment manufacturing companies, with total losses of up to $150 million.

Advertisement. Scroll to continue reading.

Earlier this year, Ukrainian police announced carrying out nearly two dozen raids targeting alleged associates of a Russian-speaking ransomware gang named Clop.

Related: Ransomware Takedowns Underscore Need for Private-Public Cybersecurity Collaboration

Related: Ukrainian Suspected of Leading Carbanak Gang Arrested in Spain

Related: Ukraine Arrests ‘Avalanche’ Cybercrime Organizer: Police

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.