Europol And FBI Arrested Ransomware Perpetrators Targeting Large Companies In Romania

JAKARTA - A 41-year-old Romanian man has been arrested by Europol's European Cybercrime Center, the Romanian National Police and the FBI as a suspected affiliate of a ransomware, which targets well-known organizations and companies to obtain sensitive data.

The man is known to have been arrested in Craiova, Romania. Europol said the man was suspected of disrupting the network of a large Romanian IT company that provides services to clients in the retail, energy and utilities sectors.

The suspect is accused of targeting organizations in ransomware attacks, encrypting files, and stealing sensitive data. He is claimed to have also demanded a hefty ransom payment in cryptocurrency, threatening to leak the stolen data if the victim did not pay the ransom.

According to the report quoted from ZDNet, Tuesday, December 14, the man had stolen information including financial information about the company, employee personal information, customer details and other sensitive details and attempted to blackmail the victim into paying a ransom with threats to publish the data.

Even so, it has not been revealed whether this extortion attempt was successful or not. Furthermore, in order to get to the target (the man) Europol tracked down cryptocurrency payments, provided malware analysis and forensic support, and deployed experts to Romania.

The arrests are the latest in a series of arrests by Romanian authorities, which last month also arrested two people suspected of involvement in the Sodinokibi or REvil ransomware attack.

Additionally in the report, Europol warns that ransomware attacks are becoming more sophisticated as cybercriminals seek new tactics and techniques to maximize their chances of successfully receiving ransom payments.

This of course will continue to cost victims millions of dollars. "Perpetrators continue to become more and more ruthless and methodical in their modus operandi," the Europol report said.