Kaspersky has contributed to the fight against transnational cybercrime by participating in Operation Synergy, which also involves INTERPOL and its partners in the Gateway project, an initiative that promotes the collective efforts of national authorities and private sector organizations to combat constantly evolving cyber threats. The operation, in which more than 50 INTERPOL Member States[1] participated, including Bolivia, Brazil, Ecuador, Nicaragua, the Dominican Republic and Uruguay, focused on the dismantling of malicious infrastructures implicated in phishing, malware and ransomware attacks. 

During the three-month operation (September-November 2023), INTERPOL coordinated cyber intelligence exchanges between Member States’ law enforcement agencies and private partners, resulting in the development of more than 60 reports on cyber activities. Kaspersky supported the operation by sharing data on malicious infrastructures identified around the world, including data on threats of global origin, sourced from Kaspersky Threat Intelligence, and continuously updated by the company’s world-class experts.

As part of the joint effort, around 1,300 suspicious servers related to various cybercrimes have been identified. As a result, researchers were able to take action on 70% of those malicious servers and also apprehend suspected perpetrators in several states.

The highlights of Operation Synergy are:

  • Authorities detained 31 people and identified 70 additional suspects.
  • Most of the disabled C2 servers were in Europe, where 26 people were arrested.
  • Police in Hong Kong and Singapore took down 53 and 86 servers, respectively.
  • South Sudan and Zimbabwe recorded the highest number of dismantlements on the African continent, arresting four suspects.

Bernardo Pillot, Deputy Director of INTERPOL’s Cybercrime Directorate, said: “The results of this operation, achieved through the collective efforts of multiple countries and partners, show our unwavering commitment to safeguarding the digital space. By dismantling the infrastructure behind phishing attacks, banking malware and ransomware, we are one step closer to protecting our digital ecosystems and providing a safer online experience for everyone.”

“Kaspersky has actively contributed to INTERPOL operations, which have proven to be an effective instrument in ending cross-border cybercrime,” said Yuliya Shlychkova, Vice President of Public Affairs at Kaspersky. “While Kaspersky has the data, knowledge and technologies to track a wide range of cybercrime operations around the world, international law enforcement agencies, such as INTERPOL, have the legal authority, as well as resources, to further investigate and stop cybercriminals. By promoting a more comprehensive and holistic response to crime, our alliance strengthens overall security efforts, and also enables timely reactions and proactive measures to safeguard people, businesses and society as a whole,” he added.