Estonian Free PressEstonian Free Press
  • National Security
    • United States
    • United Kingdom
    • Europe
    • Estonia
    • Latvia
    • Lithuania
    • Moldova
    • Poland
    • Russia
    • Ukraine
  • Counterterrorism
  • Cybersecurity
  • Intelligence

Subscribe to Updates

Get the latest National Security News directly to your inbox.

What's Hot

Serebrian: Transnistria ar putea fi atrasă într-un plan de destabilizare

March 22, 2023

Gheorghe Balan, despre deciziile și recomandările CSS: E un amestec

March 22, 2023

Nagacevschi critică deciziile CSS: Declarații imorale către judecători

March 22, 2023
Facebook Twitter Instagram
  • Privacy Policy
  • Terms and Conditions
  • Contact
Wednesday, March 22
Estonian Free PressEstonian Free Press
  • National Security
    • United States
    • United Kingdom
    • Europe
    • Estonia
    • Latvia
    • Lithuania
    • Moldova
    • Poland
    • Russia
    • Ukraine
  • Counterterrorism
  • Cybersecurity
  • Intelligence
en English
en Englishet Estonianlv Latvianlt Lithuanianpl Polishro Romanianru Russianuk Ukrainian
Trending
  • Serebrian: Transnistria ar putea fi atrasă într-un plan de destabilizare
  • Gheorghe Balan, despre deciziile și recomandările CSS: E un amestec
  • Nagacevschi critică deciziile CSS: Declarații imorale către judecători
  • Oleg Serebrian: Suntem ferm convinși că nu Ucraina este statul agresor
  • Igor Grosu: Dacă asta e fața justiției, ea trebuie schimbată
  • China and Russia pose increasing risks to US in new space race
  • ESF Partners, NSA, and CISA Release Identity and Access Management Recommended Best Practices for Administrators
  • NSA Hires Record Number of People with Disabilities, Undertakes Accommodation Initiatives
Subscribe
Facebook Twitter Instagram
Estonian Free PressEstonian Free Press
Home » Germany and Ukraine Hit High-Value DoppelPaymer Ransomware Targets

Germany and Ukraine Hit High-Value DoppelPaymer Ransomware Targets

March 6, 20233 Mins Read Cybersecurity
Share
Facebook Twitter LinkedIn Pinterest Email

On February 28, the German Regional Police (Landeskriminalamt Nordrhein-Westfalen) and the Ukrainian National Police (Націона́льна полі́ція Украї́ни), with support from Europol, the Dutch Police (Politie) and the United States Federal Bureau of Investigations, targeted suspected core members of the criminal group responsible for carrying out large-scale cyber attacks with the DoppelPaymer ransomware. 

This ransomware appeared in 2019, when cybercriminals started using it to launch attacks against organizations and critical infrastructure and industries. Based on the BitPaymer ransomware and part of the Dridex malware family, DoppelPaymer used a unique tool capable of compromising defense mechanisms by terminating the security-related process of the attacked systems. The DoppelPaymer attacks were enabled by the prolific EMOTET malware.

The ransomware was distributed through various channels, including phishing and spam emails with attached documents containing malicious code — either JavaScript or VBScript. The criminal group behind this ransomware relied on a double extortion scheme, using a leak website launched by the criminal actors in early 2020. German authorities are aware of 37 victims of this ransomware group, all of them companies. One of the most serious attacks was perpetrated against the University Hospital in Düsseldorf. In the U.S., victims paid at least 40 million euros between May 2019 and March 2021. 

During the simultaneous actions, German officers raided the house of a German national, who is believed to have played a major role in the DoppelPaymer ransomware group. Investigators are currently analyzing the seized equipment to determine the suspect’s exact role in the structure of the ransomware group. At the same time, and despite the current extremely difficult security situation that Ukraine is currently facing due to the invasion by Russia, Ukrainian police officers interrogated a Ukrainian national who is also believed to be a member of the core DoppelPaymer group. The Ukrainian officers searched two locations, one in Kiev and one in Kharkiv. During the searches, they seized electronic equipment, which is currently under forensic examination. 

On the action days, Europol deployed three experts to Germany to cross-check operational information against Europol’s databases and to provide further operational analysis, crypto tracing and forensic support. The analysis of this data and other related cases is expected to trigger further investigative activities. Europol also set up a Virtual Command Post to connect the investigators and experts from Europol, Germany, Ukraine, the Netherlands and the United States in real time and to coordinate activities during the house searches. Europol’s Joint Cybercrime Action Taskforce (J-CAT) also supported the operation. Europol also provided analytical support by linking available data to various criminal cases within and outside the EU, and supported the investigation with cryptocurrency, malware, decryption and forensic analysis. 

Read more at Europol

Share. Facebook Twitter Pinterest LinkedIn Tumblr Telegram Email

Articles Liés

ESF Partners, NSA, and CISA Release Identity and Access Management Recommended Best Practices for Administrators

March 22, 2023 Cybersecurity

Cybersecurity Advisory Committee Discusses Work to Help ‘Target-Rich, Cyber-Poor’ Sectors

March 22, 2023 Cybersecurity

#StopRansomware: LockBit 3.0

March 21, 2023 Cybersecurity

New CISA Cybersecurity Advisory Committee Members Include Former National Cyber Director

March 21, 2023 Cybersecurity

One of the Dark Web’s Largest Cryptocurrency Laundromats Taken Down

March 20, 2023 Cybersecurity

NSA Releases Recommendations for Maturing Identity, Credential, and Access Management in Zero Trust

March 17, 2023 Cybersecurity
Don't Miss
Moldova

Gheorghe Balan, despre deciziile și recomandările CSS: E un amestec

By woe whMarch 22, 20230

O imixtiune a politicului în sfera justiției, astfel a comentat judecătorul Gheorghe Balan, declarațiile președintei…

Nagacevschi critică deciziile CSS: Declarații imorale către judecători

March 22, 2023

Oleg Serebrian: Suntem ferm convinși că nu Ucraina este statul agresor

March 22, 2023

Igor Grosu: Dacă asta e fața justiției, ea trebuie schimbată

March 22, 2023
Stay In Touch
  • Facebook
  • Twitter
  • Pinterest
  • Instagram
  • YouTube
  • Vimeo
Our Picks

ESF Partners, NSA, and CISA Release Identity and Access Management Recommended Best Practices for Administrators

March 22, 2023

NSA Hires Record Number of People with Disabilities, Undertakes Accommodation Initiatives

March 22, 2023

Cybersecurity Advisory Committee Discusses Work to Help ‘Target-Rich, Cyber-Poor’ Sectors

March 22, 2023

Six Additional Oath Keepers Members and Affiliates Found Guilty of Charges Related to Capitol Breach

March 22, 2023

Subscribe to Updates

Get the latest National Security News directly to your inbox.

© 2023 Estonian Free Press. All rights reserved.
  • Privacy Policy
  • Terms and Conditions
  • Contact

Type above and press Enter to search. Press Esc to cancel.