Europaudvalget 2020-21
EUU Alm.del Bilag 424
Offentligt
2365718_0001.png
`
`
Europol in Action
Issue 1 |
25 March 2021
CATHERINE DE BOLLE
Europol Executive Director
Europol has been evolving and growing ever since its inception, from the Europol Drugs Unit in 1993
to now the EU agency for law enforcement cooperation. However, Europol s mission has remained
unchanged
to support the Member States in ensuring the safety and security of citizens in the EU.
As the EU criminal information hub, Europol provides a platform for information exchange which is
key to protecting citizens and ensuring free movement as core value of European integration. In 2020,
1,266,233 messages were exchanged through our secure communication platform (SIENA). Criminal
analysis remains at the core of Europol s business and
its operational support to Member States in
their investigations on terrorism, serious and organised crime.
In
April, Europol will publish its
flagship strategic analysis product, the EU Serious and Organised Crime Threat Assessment
(SOCTA).
My ambition is to develop Europol further as a strong organisation that can address evolving security
threats in an effective and efficient manner. The implementation of Europol Strategy 2020+ endorsed
by the Europol Management Board is focusing on delivering the services most important to the EU
Member States. As a priority, in 2020, Europol created the European Financial and Economic Crime
Centre to respond to the threat of money laundering, scams and frauds and to tackle the main
motivator of crime.
``
Europol s role in the EU security architecture has been recently recognised by the EU Home Affairs
Ministers, in October 2020, at a conference
on the Future of Europol held by the German Presidency.
The subsequent Council resolution adopted on 9 November 2020 provides strong political guidelines
on strengthening and developing Europol to more effectively deal with the evolving security
landscape and future challenges. Therefore, with the creation of the Europol Innovation Lab, Europol
is aiming to be at the forefront of law enforcement innovation and research and to facilitate
innovation in the EU. The new Counter-Terrorism Agenda also recognises the key role Europol plays
in the fight against terrorism by reinforcing Europol s counterterrorism capabilities.
On 9 December 2020, the European Commission proposed a revised mandate for Europol to better
deliver operational support to Member States
investigations. The Commission 2021 work
programme will also significantly shape our work such as with the upcoming EU Agenda to tackle
organised crime. New momentum in the fight against organised and serious crime is essential to
disrupt high risk Organised Crime Groups, that are extensive, complex and operate in several Member
States and beyond.
With these new policy developments and the upcoming discussions in the European Parliament and
the Council on a revised legal mandate for Europol, my goal with this newsletter is to provide more
insights into Europol s work in supporting EU Member States law enforcement authorities in their
investigations.
EUU, Alm.del - 2020-21 - Bilag 424: Nyhedsbrev fra Europol med oversigt over aktiviteter
2365718_0002.png
Operational highlights
DARKMARKET: WORLD'S LARGEST ILLEGAL DARK WEB
MARKETPLACE TAKEN DOWN
12 January 2021
DarkMarket, the world's largest illegal marketplace on the dark web, was taken offline in an
international operation involving Germany, Australia, Denmark, Moldova, Ukraine, the United
Kingdom (the National Crime Agency), and the USA (DEA, FBI, and IRS). Europol supported the
takedown with specialist operational analysis and coordinated the cross-border collaborative
effort of the countries involved. The vendors on the marketplace mainly traded all kinds of
drugs and sold counterfeit money, stolen or counterfeit credit card details, anonymous SIM
cards and malware.
One of Europol's initiatives is to create a coordinated law enforcement approach to tackle
crime on the dark web. To achieve this goal, Europol s European Cybercrime Centre (EC3) has
established a dedicated Dark Web Team to work together with EU partners and law
enforcement across the globe to reduce the size of this underground illegal economy.
Read more
`
`
RETURNING FOREIGN TERRORIST FIGHTER DETAINED
12 January 2021
Europol supported an operation in Spain leading to the arrest of a member of the so-called
Islamic State. The suspect had recently returned from the conflict zone on the border of Iraq
and Syria. Two other individuals associated with the suspect were also arrested during the
operation in Barcelona.
Law enforcement officers detected a potentially dangerous individual that had recently arrived
in Spain. The investigation determined that this individual was hiding out in a run-down
property in Barcelona. Officers later discovered that the suspect was not living there alone.
The fact that the suspect was so determined to cover their tracks and the risk of their location
meant officers were swift to act and arrest the individuals.
Read more
``
``
WORLD’S MOST DANGEROUS
MALWARE
DISRUPTED THROUGH GLOBAL ACTION
27 January 2021
EMOTET
Law enforcement and judicial authorities worldwide disrupted one of most significant botnets
of the past decade: EMOTET. Investigators took control of its infrastructure in an international
coordinated action. This operation is the result of a collaborative effort between authorities in
the Netherlands, Germany, the United States, the United Kingdom, France, Lithuania, Canada
and Ukraine, with international activity coordinated by Europol and Eurojust. This operation
was carried out in the framework of the European Multidisciplinary Platform Against Criminal
Threats (EMPACT).
Page 02 / 06
EUU, Alm.del - 2020-21 - Bilag 424: Nyhedsbrev fra Europol med oversigt over aktiviteter
2365718_0003.png
Operational highlights
EMOTET was much more than just a malware. What made EMOTET so dangerous is that the
malware was offered for hire to other cybercriminals to install other types of malware, such
as banking
Trojans or ransomwares, onto a victim s computer. Its unique way of infecting
networks by spreading the threat laterally after gaining access to just a few devices in the
network made it one of the most resilient malware in the wild.
Read more
NEW MAJOR INTERVENTIONS TO BLOCK ENCRYPTED
COMMUNICATIONS OF CRIMINAL NETWORKS
10 March 2021
Judicial and law enforcement authorities in Belgium, France and the Netherlands have in close
cooperation enabled major interventions to block the further use of encrypted
communications by large-scale organised crime groups (OCGs), with the support of Europol
and Eurojust. During an action day on 9 March 2021, a large number of arrests were made, as
well as numerous house searches and seizures in Belgium and the Netherlands. The
operation is an essential part of the continuous effort of judiciary and law enforcement in the
EU and third countries to disrupt the illegal use of encrypted communications, as was already
displayed last year following the successful de-encryption of the EncroChat communication
platform.
As of mid-February, authorities have been able to monitor the information flow of
approximately 70 000 users of Sky ECC. Many users of EncroChat changed over to the popular
Sky ECC platform, after EncroChat was unveiled in 2020.
Read more
``
EUROPOL AND
OFFICERS
11 January 2021
FRONTEX
TO
EXCHANGE
LIAISON
In December, Europol and Frontex, the European Border and Coast Guard Agency signed an
agreement to exchange liaison officers. The agreement is part of the Joint Action Plan signed
by the Executive Directors of the two agencies last year, aimed at strengthening the agencies
common effort in enhancing the security of EU citizens.
The liaison officers will contribute to information exchange between both agencies. The first
liaison officers will start working in Warsaw and The Hague later this year.
Read more
Page 03 / 06
EUU, Alm.del - 2020-21 - Bilag 424: Nyhedsbrev fra Europol med oversigt over aktiviteter
2365718_0004.png
Europol updates and reports
EUROPOL
AND
RELATIONSHIP
21 January 2021
EPPO
ESTABLISH
WORKING
The European Public Prosecutor s Office (EPPO) and Europol, the EU Agency for Law
Enforcement Cooperation, have set the basis of their future cooperation, in the form of a
working arrangement. The working arrangement was approved late 2020 by EPPO s College
and Europol s Management Board and signed in Luxembourg by the European Chief
Prosecutor, Laura Kövesi, after
Europol s Executive Director Catherine De Bolle signed it in The
Hague.
Cooperation will mainly exist through the exchange of information between the two parties
regarding, for instance, specialist knowledge or criminal investigation procedures, but also
through the mutual participation in training activities as well as the provision of advice and
support in individual criminal investigations.
Read more
ORGANISED CRIME GROUPS FUEL A RISE IN VIOLENT
CRIME IN THE EU
29 January 2021
``
A new report by Europol
warns that organised crime groups are increasingly employing
violence in pursuit of their criminal objectives, and such violence represents a threat to public
security in the EU. Based on the analysis of contributions made by Member States to Europol
in recent years, there has been a rise in the number of violent incidents associated with serious
and organised crime. Furthermore, the analysis points to an increasing willingness from
criminal groups to resort to lethal violence.
The rise in violence in illicit markets can be tied to growing competition among criminal
networks. Most drug-related fatal and serious violence have been reported in cocaine and
cannabis markets, which have recently attracted new players.
Read more
EUROPOL WARNING ON THE ILLICIT SALE OF FALSE
NEGATIVE COVID-19 TEST CERTIFICATES
1 February 2021
As long as travel restrictions remain in place due to the pandemic, it is very likely that criminals
will seize the opportunity of producing and selling fake COVID-19 test certificates, warns a
Europol Early Warning Notification published today. Several cases have already emerged of
fraudulent COVID-19 test certificates being sold to travellers.
Page 04 / 06
EUU, Alm.del - 2020-21 - Bilag 424: Nyhedsbrev fra Europol med oversigt over aktiviteter
2365718_0005.png
Europol updates and reports
Member States are encouraged to share any relevant information on criminal activities related
to fake COVID-19 test documentation with Europol.
Read more
COVID-19 CHIEFS OF POLICE WORKING GROUP MEETS TO
TALK PANDEMIC AND FIGHTING CRIME THREATS
15 February 2021
On Friday 12 February, Europol s Executive Director, Catherine De Bolle welcomed Vittorio
Rizzi, Deputy Director-General
of Police and Director of the Criminal Police in Italy, to Europol s
headquarters. The COVID-19 chiefs of police working group is an important initiative for law
enforcement agencies to work together in monitoring the situation and coordinating the
appropriate responses.
European chiefs of police from Austria, Belgium, France, Germany, Italy, the Netherlands,
Poland, Portugal, Spain, Switzerland, the United Kingdom and INTERPOL joined the virtual
meeting to discuss the latest developments in criminality related to COVID-19 and the
priorities of the working group.
Read more
``v
EUROPOL AND THE WORLD ANTI-DOPING AGENCY TO
TACKLE DOPING TOGETHER
18 February
On 18 February 2021, Europol and the World Anti-Doping Agency (WADA) signed a
Memorandum of Understanding to reinforce the cooperation in the fight against the illegal
production and distribution of doping substances and their use for the manipulation of sports
competitions.
Several investigations supported by Europol have uncovered that the use of doping
substances to influence the outcome of professional sports competitions is a recurring
phenomenon. By countering organised crime groups involved in the corruption of sports and
the production, trafficking and use of doping substances, Europol contributes to the integrity
of sports, to fair and transparent competitions, ensuring that success belongs to the best, a
key objective of clubs, athletes and sports enthusiasts alike.
Read more
TRACE AN OBJECT INITIATIVE EXPANDS TO THE ASIA
PACIFIC REGION
1 March 2021
The Australian Federal Police (AFP
has launched its own version of the Europol Stop Child
Abuse - Trace An
Object public appeal to help identify more children victim of sexual abuse.
A total of nine non-confrontational details of images extracted from child sexual abuse cold
cases are being made public today by the AFP, such as piece of clothing or bedding.
Page 05 / 06
EUU, Alm.del - 2020-21 - Bilag 424: Nyhedsbrev fra Europol med oversigt over aktiviteter
2365718_0006.png
Europol updates and reports
Investigators believe the victims are in the Asia Pacific region, including Australia, and are
calling on the public to view the images and contact the AFP-led Australian Centre to Counter
Child Exploitation (ACCCE) if they recognise the objects.
Read more
``
www.europol.europa.eu
Page 06 / 06