Police take down three cybercrime operations in latest round of ‘whack-a-mole’

Police take down three cybercrime operations in latest round of ‘whack-a-mole’

An international law enforcement effort coordinated by Europol has dealt a significant blow to multiple cybercrime operations in its latest phase of “Operation Endgame,” dismantling infrastructure and arresting at least one suspect tied to a prolific remote access trojan. The takedown targeted three major threats — the infostealing malware Rhadamanthys, the Elysium botnet, and the remote access trojan VenomRAT — and involved seizure of more than 1,000 servers and disruption of an infrastructure that authorities say infected “hundreds of thousands” of computers and collected “several million” stolen credentials.

The scale of the operation underscores both the severity and the persistence of modern cybercrime. Europol’s press release highlights that many victims were unaware their machines were infected, a common pattern with information-stealing malware that quietly harvests passwords, session tokens, and crypto wallet keys. In this case, the main suspect behind VenomRAT was arrested in Greece on November 3, and Europol reported that the Rhadamanthys operator reportedly had access to over 100,000 cryptocurrency wallets — holdings that could be “potentially worth millions of euros.”

Rhadamanthys: the rise of a dominant infostealer

Rhadamanthys — an infostealer first seen in 2022 — is designed to quietly extract valuable secrets from infected devices: credentials, browser-stored passwords, autofill data, and critically, cryptocurrency wallet keys. Cybersecurity firm Lumen’s Black Lotus Labs, one of the industry partners working alongside law enforcement in Operation Endgame, tracked Rhadamanthys’ rapid growth. According to Black Lotus Labs, when more prominent infostealers such as Lumma were taken down earlier in the year, Rhadamanthys quickly filled the void, rising via malicious advertising campaigns and word-of-mouth on underground forums. The firm described a “dramatic uptick” in activity and a “consistent rise in the number of victims,” noting that in October the malware had compromised over 12,000 victims and by volume had become “the largest information-stealer malware.”

Ryan English, a researcher at Black Lotus Labs, told TechCrunch that Rhadamanthys “emerged as the ‘next’ go-to infostealer” after Lumma’s takedown, underscoring an uncomfortable reality: takedowns often catalyze rapid adaptation by cybercriminals. “We know that others will take their place, so we just keep tracking to see who’s emerging from that,” English said. His metaphor is blunt and accurate: “So in a very real sense, it’s whack-a-mole forever.”

Elysium botnet and VenomRAT: control and persistence

Botnets like Elysium and remote access trojans like VenomRAT are complementary tools in the cybercriminal arsenal. Botnets provide broad coverage and control over thousands of compromised devices for a variety of uses — distributed attacks, spam campaigns, or as a delivery mechanism for additional malware. Remote access trojans grant attackers persistent, hands-on control to exfiltrate information, pivot within networks, and manipulate systems in targeted attacks.

The coordinated takedown of these three infrastructures demonstrates a multipronged approach: disrupting both the breadth of infection represented by botnets and the depth of access exploited by RATs and infostealers. Seizing more than 1,000 servers likely affected command-and-control nodes, malware distribution points, and hosting infrastructure used by the criminals to operate and monetize their activities.

Why takedowns are necessary but insufficient

Operation Endgame is an important enforcement action, but it also highlights systemic challenges. Malware ecosystems are resilient: developers and operators iterate quickly, shifting tactics, tooling, and distribution channels in response to pressure. The rapid ascent of Rhadamanthys after Lumma’s demise exemplifies this churn. Law enforcement and private-sector defenders can disrupt and dismantle infrastructure, make arrests, and recover servers — but new actors and variants inevitably emerge.

Coordination is another hurdle. Effective takedowns require multinational cooperation, legal harmonization, and the participation of hosting providers, registrars, and industry partners. Europol’s ability to coordinate across borders and collaborate with cybersecurity firms like Lumen is a model for future operations, but it demands sustained investment and political will.

Impacts on victims and the broader ecosystem

The human and economic impacts are significant. Stolen credentials and wallet keys can lead to identity theft, account takeover, and irrevocable financial loss when cryptocurrency funds are moved. Because many victims are unaware of compromise, the breach window can be long, allowing attackers to harvest large troves of data and monetize them on underground markets.

Beyond direct theft, infected machines can be used as launching points for further intrusions into corporate networks, amplifying damage and complicating incident response. The availability of stolen credentials also fuels fraud, phishing, and targeted social engineering.

Practical advice for users and organizations

While law enforcement continues to pursue perpetrators, individuals and organizations can take concrete steps to reduce risk:

– Use strong, unique passwords managed by reputable password managers. This reduces credential reuse, which is a primary vector for account takeover.

– Enable multi-factor authentication (MFA) everywhere it’s available. MFA can block attackers even if credentials are compromised.

– For cryptocurrency holders, consider hardware wallets or other cold-storage solutions for significant holdings. Rotate and safeguard seed phrases; move at-risk funds to new wallets if compromise is suspected.

– Keep operating systems, browsers, and software up to date to limit exposure to known vulnerabilities.

– Run reputable endpoint detection and response (EDR) or anti-malware tools and monitor for unusual outbound network traffic and persistence mechanisms.

– Be cautious about clicking on ads or downloading software from untrusted sources; malicious advertising remains a potent distribution vector.

– Back up important data and maintain an incident response plan that includes steps for containment, eradication, and recovery.

Recommendations for industry and law enforcement

The takedown demonstrates the value of public-private partnerships. Cybersecurity companies provide critical visibility into attacker tooling and distribution, while law enforcement brings legal authority and cross-border coordination. To improve long-term resilience, stakeholders should:

– Expand threat intelligence sharing across sectors and with law enforcement to accelerate detection and remediation.

– Improve hosting and domain registrar policies to make it harder for criminals to provision infrastructure anonymously.

– Invest in endpoint security and detection capabilities for organizations of all sizes, not just large enterprises.

– Support international legal frameworks that facilitate rapid takedowns and evidence collection while respecting due process.

Conclusion

Operation Endgame’s disruption of Rhadamanthys, Elysium, and VenomRAT infrastructure is a notable success in an ongoing global fight against cybercrime. The seizures and arrest signal that coordinated law enforcement action, combined with industry intelligence, can blunt criminal operations and protect potential victims. Yet the response also highlights an inexorable truth: takedowns yield temporary relief, but the malware ecosystem adapts quickly. Continued vigilance, better security hygiene, and deeper cooperation between governments, industry, and researchers remain essential to reduce the scale and impact of the next emerging threat.

© 版权声明
THE END
If you like it, please support it
点赞12 分享
comment 抢沙发

请登录后发表评论

    暂无评论内容