7 February 2023

Police dismantle Exclu encrypted messaging platform used by criminals


Police dismantle Exclu encrypted messaging platform used by criminals

A joint operation carried out by law enforcement authorities from the Netherlands, Belgium and Poland has resulted in the shutdown of the Exclu encrypted messaging service, which had an estimated 3 000 users, including members of organized crime groups (OCGs).

A joint law enforcement action coordinated by Europol and Eurojust has led to 45 arrests in the Netherlands and Belgium. The suspects included users of the app, as well as administrators and owners of the Exclu service. As part of the operation 79 locations were searched in the Netherlands, Germany and Poland. Two drug laboratories were dismantled and EUR 5.5 million in cash, 300 000 ecstasy tablets, 20 firearms and 200 phones were seized.

The investigation into the service started in June 2020 by the German authorities, who shared information with their Dutch law enforcement counterparts. The police were able to hack into the app and covertly read decrypted communications of its users for five months before launching coordinated raids.

Customers could buy a six-month subscription to the service for EUR 800, allowing them to share text messages, pictures and videos.

“The application was praised by users for its high level of reliability and security. For its services, Exclu used a server which was based in Germany,” Eurojust said.

Exclu is the third encrypted messaging service favored by criminals shut down by law enforcement agencies over the past few years. In 2020, European police dismantled EncroChat, an encrypted phone network widely used by criminal networks, and in 2021 a similar fate had befallen the encrypted messaging app Sky ECC.


Back to the list

Latest Posts

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

97 zero-day flaws were exploited in-the-wild in 2023, marking an increase of over 50% compared to 2022.
27 March 2024
Sophisticated malware campaign targeting end-of-life routers and IoT devices

Sophisticated malware campaign targeting end-of-life routers and IoT devices

A recent campaign targeted over 6,000 ASUS routers in less than 72 hours.
27 March 2024
Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

Chinese APT groups target Southeast Asian nations in cyberespionage campaigns

The observed cyberattack employed phishing emails as the primary method of infiltration.
27 March 2024