operation-endgame.com Open in urlscan Pro
2606:4700:20::ac43:4690  Public Scan

URL: https://operation-endgame.com/
Submission: On June 21 via manual from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 

 * About
 * News
 * Videos
 * Contact


OPERATION ENDGAME


THINK ABOUT (Y)OUR NEXT MOVE

 * 
 * 

S1E06: Best Next Move

123456
11

Days

11

Hours

29

Mins

54

Secs


ABOUT

Welcome to The Endgame.

International law enforcement and partners have joined forces. We have been
investigating you and your criminal undertakings for a long time and we will not
stop here.

This is Season 1 of operation Endgame. Stay tuned. It sure will be exciting.
Maybe not for everyone though. Some results can be found here, others will come
to you in different and unexpected ways.

Feel free to get in touch, you might need us. Surely, we could both benefit from
an openhearted dialogue. You would not be the first one, nor will you be the
last.

Think about (y)our next move.


NEWS

 * Press Release
   
   RANSOMWARE SUSPECT ARRESTED IN UKRAINE.
   
   National Police Ukraine

 * Press release
   
   INTERNATIONAL OPERATION SHUT DOWN BOTNETS INCLUDING ICEDID, SYSTEMBC,
   PIKABOT, SMOKELOADER AND BUMBLEBEE LEADING TO FOUR ARRESTS AND TAKEDOWN OF
   OVER 100 SERVERS WORLDWIDE.
   
   Europol

 * Press release
   
   NO-ONE IS UNTRACEABLE, NOT EVEN ONLINE. YOU ALWAYS LEAVE TRACES, AS WAS AGAIN
   PROVEN IN THIS OPERATION.
   
   Endgame


PILOT




PREVIOUS EPISODES

S1E01: GreenHorse

123456


PRESS RELEASE

SEVERAL BOTNETS DISMANTLED IN LARGEST INTERNATIONAL OPERATION

During a joint action by international law enforcement agencies and judicial
authorities several botnets that played a key role in cybercrime were
dismantled. Four arrests were made and sixteen premises were searched worldwide
over the past few days. Additionally, eight summons were served against
suspects. Many national and international organisations in the public and
private sectors also played an important role in this operation.

The operation enabled us to simultaneously take down these botnets and disrupt
the infrastructure used by cybercriminals. Botnets are used for different types
of cybercrime, for example ransomware. The dismantled botnets consisted of
millions of infected computer systems.

Many of the victims were not aware of the infection of their systems. The
estimated financial loss these criminals have caused to companies and government
institutions amounts to hundreds of millions of euros.

This large-scale action is called Operation Endgame.

Operation Endgame does not end today. New actions will be announced on this
website.

If you have information about the suspects in Operation Endgame, feel free to
contact us


PARTNERS

 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 
 * 



THINK ABOUT (Y)OUR NEXT MOVE REACH OUT

 * t.me/operationendgame
 * contact@operation-endgame.com