Europol and Microsoft disrupt world’s largest infostealer Lumma

Europol’s European Cybercrime Centre has worked with Microsoft to disrupt Lumma Stealer (“Lumma”), the world’s most significant infostealer threat. This joint operation targeted the sophisticated ecosystem that allowed criminals to exploit stolen information on a massive scale. Europol coordinated with Read More …

Operation Endgame follow-up leads to five detentions and interrogations as well as server takedowns

Following the massive botnet takedown codenamed Operation Endgame in May 2024, which shut down the biggest malware droppers, including IcedID, SystemBC, Pikabot, Smokeloader and Bumblebee, law enforcement agencies across North America and Europe dealt another blow to the malware ecosystem Read More …

Tackling cybercrime: common challenges and legislative solutions identified by Europol and Eurojust

Published today, the latest joint report by Europol and Eurojust, Common Challenges in Cybercrime, explores the persistent and emerging issues that hinder cybercrime investigations. This year’s edition not only identifies key obstacles—particularly in the field of digital evidence—but also examines Read More …

Europol: Law enforcement takes down two largest cybercrime forums in the world

A Europol-supported operation, led by German authorities and involving law enforcement from eight countries, has led to the takedown of the two largest cybercrime forums in the world. The two platforms, Cracked and Nulled, had more than 10 million users Read More …

Europol spearheads largest referral action against online hate speech

Europol has supported 18 European law enforcement agencies in the 2024 Referral Action Day (RAD) on hate speech and incitement to violence targeting ethnoreligious groups. Spanish and Hungarian authorities led the action, which resulted in a record number of online Read More …

Europol: Law enforcement shuts down 27 DDoS booters ahead of annual Christmas attacks

Law enforcement agencies worldwide have disrupted a holiday tradition for cybercriminals: launching Distributed Denial-of-Service (DDoS) attacks to take websites offline. As part of an ongoing international crackdown known as PowerOFF, authorities have seized 27 of the most popular platforms used Read More …

International operation against ‘phone phishing’ gang in Belgium and the Netherlands

Europol has supported Belgian and Dutch authorities in an international operation against a ‘phone phishing’ gang that has led to the arrest of 8 suspects. On the action day, law enforcement also carried out 17 searches in different locations in Read More …

Europol: Fraudulent shopping sites tied to cybercrime marketplace taken offline

Europol has supported the dismantling of a sophisticated criminal network responsible for facilitating large-scale online fraud. In an operation led by the Hanover Police Department (Polizeidirektion Hannover) and the Verden Public Prosecutor’s Office (Staatsanwaltschaft Verden) in Germany, and supported by Read More …

Europol: Charges unveiled in ongoing effort to de-anonymise DDoS group Anonymous Sudan

US authorities have unveiled this week charges against two Sudanese nationals involved in a significant Distributed-Denial-of-Service (DDoS) cybercrime network, following an international investigation that spanned multiple countries. The investigation exposed the activities of Anonymous Sudan, a prolific cybercrime group conducting Read More …

Europol coordinates global action against criminal abuse of Cobalt Strike

Law enforcement has teamed up with the private sector to fight against the abuse of a legitimate security tool by criminals who were using it to infiltrate victims’ IT systems. Older, unlicensed versions of the Cobalt Strike red teaming tool Read More …