Police arrests ransomware affiliate behind high-profile attacks

Romanian law enforcement authorities arrested a ransomware affiliate suspected of hacking and stealing sensitive info from the networks of multiple high-profile companies worldwide, including a large Romanian IT company with clients from the retail, energy, and utilities sectors.

The 41-year-old Romanian national was arrested Monday morning at his home in Craiova, Romania, by the DIICOT (the Romanian Directorate for Investigating Organized Crime and Terrorism) and judicial police officers, on suspicions of unauthorized access to a computer system, unauthorized transfer of computer data, illegal interception of a computer transmission, and blackmail.

"The suspect, through various methods, managed to gain access to the computer networks of some companies (medium and large) in Romania, but also in other states, from where he extracted large volumes of data," DIICOT said.

"The suspect would then ask for a sizeable ransom payment in cryptocurrency, threatening to leak the stolen data on cybercrime forums should his demands not be met," the Europol added.

The apprehended ransomware affiliate stole a wide range of sensitive info from its targets' systems according to the Romanian National Police, including companies' financial information, employees' personal information, and customers' details.

DIICOT carried out the investigation in the European Multidisciplinary Platform Against Criminal Threats (EMPACT) framework with the help of the FBI and Europol's EC3.

Europol announcement

Follows arrests of REvil and GandCrab affiliates

It's not currently known which ransomware gang the suspect was working with, the only detail being that the hacker was targeting high-profile companies.

This lines up with previous arrests made by Romanian law enforcement last month, on November 8, when they apprehended two suspects believed to be Sodinokibi/REvil ransomware affiliates.

The same day, Kuwaiti authorities also arrested a GandGrab ransomware affiliate, with the three of them were believed to be behind roughly 7,000 attacks and asked over €200 million in ransoms.

"All these arrests follow the joint international law enforcement efforts of identification, wiretapping and seizure of some of the infrastructure used by Sodinokibi/REvil ransomware family, which is seen as the successor of GandCrab," Europol said.

US Deputy Attorney General Lisa Monaco also said in November that the US will crack down on ransomware activity in an interview with the Associated Press.

While the core ransomware gang operators are still safe in Russia, these recent arrests show that law enforcement worldwide is now disrupting their Ransomware-as-a-Service (RaaS) operations by arresting affiliates located all over the world.

Related Articles:

FBI: Akira ransomware raked in $42 million from 250+ victims

LockBit ransomware returns to attacks with new encryptors, servers

FBI, CISA warn US hospitals of targeted BlackCat ransomware attacks

UnitedHealth confirms it paid ransomware gang to stop data leak

Synlab Italia suspends operations following ransomware attack