Cybercrime

Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown

Several locations in Germany and Ukraine were raided recently as part of an international law enforcement operation targeting the DoppelPaymer ransomware.

Several locations in Germany and Ukraine were raided recently as part of an international law enforcement operation targeting the DoppelPaymer ransomware.

Several locations in Germany and Ukraine were raided recently as part of an international law enforcement operation targeting the DoppelPaymer ransomware.

Europol said on Monday that the police operation was carried out in late February, with support from the FBI and Dutch law enforcement. 

Eleven suspects have been identified and some have been detained, but three key members of the cybercrime operation, all believed to be located in Russia, are still wanted by authorities.

German police have named the three suspects. They are Igor Olegovich Turashev, Irina Zemlianikina and Igor Garshin.

Turashev has been on the FBI’s Cyber Most Wanted list for several years for his alleged role in ransomware and other cybercriminal activities. 

He was charged by the United States in 2019, alongside Maksim Yakubets, who is said to be the leader of the notorious Russian cybercrime gang known as Evil Corp. 

Garshin is said to be one of the main people responsible for the attacks on German organizations, while Zemlianikina is believed to have worked as an admin of the IT infrastructure used in the attacks, including leak sites. She is also believed to have sent malicious emails to targets for initial infection.

According to authorities, the three suspects are believed to be members of the group known as Indrik Spider, which in the past was known for the use of the BitPaymer ransomware. 

Advertisement. Scroll to continue reading.

The DoppelPaymer ransomware emerged in mid-2019 and it has been used to target hundreds of organizations around the world, including critical infrastructure. In one attack involving DoppelPaymer, hackers targeted a German hospital and caused IT system failures that were linked to the death of a patient

[ Read: Cyber Insights 2023 | Ransomware ]

The impact of this law enforcement action on DoppelPaymer remains to be seen. Mark Lamb, CEO of HighGround.io, pointed out that with DoppelPaymer being a ransomware-as-a-service operation, “it is likely there will be many more perpetrators behind the threat that will need to be caught before we can say goodbye to the ransomware for good.”

The operation against DoppelPaymer was announced just weeks after US authorities struck a major blow to the Hive ransomware. 

The FBI managed to infiltrate the Hive control panel in the summer of 2022, allowing agents to identify victims and obtain decryption keys that allowed them to recover encrypted files, preventing $130 million in ransom payments.  

In the operation targeting Hive, authorities seized the group’s leak website and shut down servers used to store data. 

Related: Ransomware Operators Leak Data Allegedly Stolen From City of Oakland

Related: Ransomware Revenue Plunged in 2022 as More Victims Refuse to Pay Up

Related: Industrial Ransomware Attacks: New Groups Emerge, Manufacturing Pays Highest Ransom

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version