Europol Puts An End To Major Botnets With ‘Operation Endgame’

What it calls the “largest ever operation against botnets,” Europol announced successful execution of ‘Operation Endgame’. This activity put an end to IcedID, Trickbot, and other major botnets as the officials seized over 100 servers and arrested four criminals.

Operation Endgame Let Europol End Up Major Botnet Operations

According to a recent press release, the European Union Agency for Law Enforcement Cooperation, commonly known as simply ‘Europol,’ conducted a successful operation against some nasty malware droppers running botnet operations.

Named “Operation Endgame, ”Europol terms it the “largest operation against botnets” as they disrupted some major malware operations, including IcedID, Trickbot, Bumblebee, SmokeLoader, Pikabot, and SystemBC. These malware droppers have been extensively used for various malicious campaigns, from email phishing attacks to large-scale viruses and ransomware attacks.

Europol explained that these malware often constituted the first stage of a malware attack and facilitated ransomware deployments. Consequently, disrupting these malware droppers ideally limits the extent of such threats in the wild.

Regarding the Operation, Europol described it as a 3-day activity, coordinated from Europol headquarters. Law enforcement officials from France, Germany, and the Netherlands led the operation, gaining further support from Denmark, the UK, the US, Armenia, Bulgaria, Lithuania, Portugal, Romania, Switzerland and Ukraine. Besides, the officials also gained assistance from numerous private partners, including cybersecurity giants like Bitdefender, Proofpoint, Zscaler, Sekoia, Shadowserver, and more.

As a result of this operation, Europol arrested four criminals, seized or disrupted over 100 servers in Bulgaria, Canada, Germany, Lithuania, the Netherlands, Romania, Switzerland, the United Kingdom, the United States and Ukraine, and took control of over 2000 domains.

‘Endgame’ Has Not Ended – Says Europol

While this operation seems huge, Europol pledged that this isn’t the end of Operation Endgame. Instead, they will add new actions for further security activities as part of this operation, which they will share on the relevant website. They also pledge to hold accountable other suspects who escaped the recent activity against botnets.

Let us know your thoughts in the comments.

Related posts

Infinidat Revolutionizes Enterprise Cyber Storage Protection to Reduce Ransomware and Malware Threat Windows

Tor Browser 13.5 Released With Improved Bridges, Feature Upgrades

Google Addressed Numerous Security Flaws With Chrome 126