International law enforcement seizes domains selling Warzone RAT malware

The coordinated effort underscores the commitment of law enforcement agencies to combat cyber threats across borders.

 Computer, Electronics, Laptop, Pc, Computer Hardware, Hardware, Monitor, Screen, Keyboard, Car, Transportation, Vehicle

In a joint international operation, authorities have taken down internet domains distributing Warzone malware used by cybercriminals to clandestinely access and pilfer data from victims’ computers. The Justice Department revealed this move today while unsealing indictments against individuals in Malta and Nigeria implicated in the sale and support of this malicious software.

Among the seized domains is www.warzone.ws which served as platforms for selling the Warzone RAT malware. This sophisticated remote access trojan (RAT) facilitated unauthorised access to victims’ computers, allowing cybercriminals to conduct various nefarious activities without detection. Court documents reveal that the Warzone RAT empowered hackers to peruse victim files, capture screenshots, record keystrokes, steal credentials, and spy on victims via webcams.

The FBI’s Boston and Atlanta Field Offices spearheaded investigations leading to indictments against individuals involved in peddling and aiding the use of the Warzone RAT and other malware.

One of the indicted individuals, 27-year-old Daniel Meli from Zabbar, Malta, was apprehended on 7 February following a joint operation involving Maltese authorities, the FBI, and the DoJ. Meli faces charges including causing unauthorised damage to protected computers, illicitly selling electronic interception devices, and conspiring to commit computer intrusion offences. Documents allege Meli’s involvement in selling malware since at least 2012, including the Warzone RAT and its predecessor, the Pegasus RAT, through an online criminal group called Skynet-Corporation.

Another indictment targets Prince Onyeoziri Odinakachi, 31, from Nigeria, for his role in aiding computer intrusion offences linked to the Warzone RAT. Odinakachi provided online customer support to users of the malware between June 2019 and at least March 2023, according to the documents. He was arrested by Nigerian law enforcement on 7 February.

The successful takedown of the Warzone RAT malware operation marks a victory in the international fight against cybercrime. This joint effort between law enforcement agencies across jurisdictions demonstrates the effectiveness of coordinated action in addressing digital threats that transcend borders. As cybercriminals exploit the interconnectedness of the digital world, it is imperative for nations to work together, sharing resources, expertise, and intelligence.