#1 Middle East & Africa Trusted Cybersecurity News & Magazine |

39.1 C
Dubai
Monday, July 21, 2025
HomeTopics 3Law EnforcementMajor Cybercrime Blow: Authorities Seize Websites Selling Hacking Tools to Cybercriminals

Major Cybercrime Blow: Authorities Seize Websites Selling Hacking Tools to Cybercriminals

Date:

Related stories

Phish and Chips: China‑Aligned Espionage Surge Targeting Taiwan Semiconductor Industry

Between March and June 2025, Proofpoint researchers tracked three distinct...

Emergency Alert: Critical Unauthenticated RCE Discovered in Cisco ISE/ISE‑PIC

Cisco has patched three severe unauthenticated remote code execution...
spot_imgspot_imgspot_imgspot_img

Global Cybercrime Disruption Hits Underground Malware Ecosystem. On 27 May 2025, a sweeping international law enforcement operation resulted in the seizure of multiple domains offering counter-antivirus (CAV) and crypting services critical tools used by cybercriminals to ensure malware remains undetectable.

These services, including the now-taken-down AVCheck, Cryptor.biz, and Crypt.guru, were frequently used by ransomware operators to test and perfect their malicious payloads. The takedown was part of Operation Endgame, a multi-agency effort involving the FBI, U.S. Secret Service, Dutch and Finnish police, and several other European authorities.

This enforcement marks a significant disruption in the cybercrime-as-a-service economy, impacting ransomware groups operating across North America, Europe, and likely parts of the Middle East and Africa (MEA).

How the Operation Unfolded

The Core Threat: Counter Antivirus and Crypting Services

Crypting is a process where malware is encoded to bypass detection by antivirus software. CAV services like AVCheck allow malware developers to upload samples and verify whether their code is caught by modern antivirus engines.

The seized domains acted as enablers—allowing criminals to refine their code until it passed undetected through advanced defenses.

In a statement from the U.S. Department of Justice, Attorney Nicholas J. Ganjei said:

“As cybercriminals have become more advanced, so too must law enforcement. This operation went after the enablers—the toolmakers—who facilitate mass-scale digital extortion.”

Investigators performed undercover purchases, analyzed crypting services, and traced their infrastructure to known ransomware groups targeting victims across the U.S., Europe, and beyond.

Domain Seizures and International Cooperation

  • Date of Seizure: 27 May 2025
  • Seized Services: AVCheck, Cryptor.biz, Crypt.guru
  • Agencies Involved: FBI Houston, U.S. Secret Service, Dutch High Tech Crime Team, Finnish Police, National Public Prosecutors’ Office
  • Countries Participating: U.S., Netherlands, Finland, Germany, France, Denmark, Ukraine, Portugal

In a statement, Matthijs Jaspers, Team Lead of the Dutch High Tech Crime Team, said:

“Taking AVCheck offline disrupts cybercriminal activities in the early stages of attack planning. This prevents damage before it happens.”

Authorities also employed creative deterrence tactics, including deploying fake login pages to warn and identify users of these illicit services.

MITRE ATT&CK & TTPs

Technique Reference Box:

  • T1027 – Obfuscated Files or Information: Crypting services encode malware to evade detection.
  • T1588.002 – Obtain Capabilities: Tool Development: Actors use third-party CAV services to develop malware.
  • T1566 – Phishing & Delivery: Malware, once obfuscated, is typically delivered through spear phishing or exploit kits.
  • T1496 – Resource Hijacking: Used for deploying cryptojacking post infection.

Regional Impact: What It Means for the Middle East and Africa (MEA)

While the seizures occurred in Europe and North America, the ramifications are global. Ransomware groups that leveraged AVCheck and similar services have no borders, and MEA nations are increasingly in their crosshairs.

Cybercriminals commonly use CAV-tested malware to penetrate networks in UAE, Saudi Arabia, Nigeria, and South Africa, where rapid digital transformation and gaps in security training present vulnerabilities.

Regulatory Insight

Countries across MEA are strengthening their national cybersecurity frameworks:

  • UAE: Federal Decree-Law No. 34 of 2021 on Combating Rumors and Cybercrimes.
  • Saudi Arabia: National Cybersecurity Authority’s Essential Cybersecurity Controls (ECC).
  • South Africa: Cybercrimes Act 2020 (effective from 1 December 2021).

However, tools like AVCheck make it easier for attackers to defeat even well-funded security operations centers (SOCs), reinforcing the need for cybersecurity awareness and proactive threat hunting.

Global Context: Breaking the Malware-as-a-Service Supply Chain

The operation is part of a larger law enforcement strategy to dismantle the cybercrime-as-a-service (CaaS) economy. Services like AVCheck are crucial to:

  • Malware developers
  • Initial access brokers
  • Ransomware affiliates

Previously, similar operations have targeted:

  • Genesis Market (March 2023): Identity data market takedown
  • Emotet Botnet (January 2021): Takedown coordinated across 8 countries

Now, Operation Endgame has become a landmark event in targeting obfuscation infrastructure, a lesser-known but critical layer of the malware pipeline.

Actionable Takeaways for Cybersecurity Teams

  1. Block Seized Domains: Add known domains such as AVCheck and Cryptor.biz to blocklists.
  2. Harden EDR Tools: Tune endpoint detection rules to recognize behavior-based obfuscation.
  3. Monitor Threat Intel: Subscribe to cybercory.com for the latest threat updates and IOCs.
  4. Penetration Testing: Simulate obfuscated malware as part of routine red teaming.
  5. Enforce Security Training: Raise awareness on phishing vectors used for initial access.
  6. Isolate Suspicious Code: Treat unknown binaries with no AV detection as potential threats.
  7. Use Sandboxing: Deploy sandbox environments to identify behavior of evasive malware.
  8. Audit Antivirus Logs: Investigate files flagged in retrospective detection reports.
  9. Collaborate with ISACs: Share threat intelligence across industry peers and national CERTs.
  10. Reinforce Cloud Defenses: Ensure malware obfuscation doesn’t bypass WAF or XDR controls.

Conclusion: A Landmark Takedown with Ongoing Ramifications

The seizure of AVCheck and related crypting services is a milestone in the global effort to neutralize cybercriminal infrastructure. By hitting the tools that enable undetected malware deployment, law enforcement has disrupted the malware lifecycle at its root.

As cybercrime continues to evolve, only sustained, cooperative, and intelligence-driven efforts both in the public and private sectors will keep adversaries at bay.

Security professionals across MEA and beyond must now pivot toward early-stage threat disruption, enhanced visibility, and agile defense postures.

Sources

Ouaissou DEMBELE
Ouaissou DEMBELEhttp://cybercory.com
Ouaissou DEMBELE is a seasoned cybersecurity expert with over 12 years of experience, specializing in purple teaming, governance, risk management, and compliance (GRC). He currently serves as Co-founder & Group CEO of Sainttly Group, a UAE-based conglomerate comprising Saintynet Cybersecurity, Cybercory.com, and CISO Paradise. At Saintynet, where he also acts as General Manager, Ouaissou leads the company’s cybersecurity vision—developing long-term strategies, ensuring regulatory compliance, and guiding clients in identifying and mitigating evolving threats. As CEO, his mission is to empower organizations with resilient, future-ready cybersecurity frameworks while driving innovation, trust, and strategic value across Sainttly Group’s divisions. Before founding Saintynet, Ouaissou held various consulting roles across the MEA region, collaborating with global organizations on security architecture, operations, and compliance programs. He is also an experienced speaker and trainer, frequently sharing his insights at industry conferences and professional events. Ouaissou holds and teaches multiple certifications, including CCNP Security, CEH, CISSP, CISM, CCSP, Security+, ITILv4, PMP, and ISO 27001, in addition to a Master’s Diploma in Network Security (2013). Through his deep expertise and leadership, Ouaissou plays a pivotal role at Cybercory.com as Editor-in-Chief, and remains a trusted advisor to organizations seeking to elevate their cybersecurity posture and resilience in an increasingly complex threat landscape.

Subscribe

- Never miss a story with notifications

- Gain full access to our premium content

- Browse free from up to 5 devices at once

Latest stories

spot_imgspot_imgspot_imgspot_img

LEAVE A REPLY

Please enter your comment!
Please enter your name here