Sport

Russian hackers' covert operation

Your online anonymity is no longer guaranteed.

SymClub
May 31, 2024
3 min read
NewsRaidNews domesticHacker attackHackerFederal Criminal Police OfficesearchesNews abroadMugshotcybercrime
These men are also alleged to have hacked into networks in Germany. The BKA is on the lookout for...
These men are also alleged to have hacked into networks in Germany. The BKA is on the lookout for them

Attention!

Limited offer

Learn more

"Top-Ranking Fugitives" - Russian hackers' covert operation

Following the "Endgame" operation (meaning "Endgame" in German) - a crackdown against cybercriminals in several countries - the German Federal Criminal Police (BKA) is now hunting down eight individuals. They have recently been added to the Europol list of the most wanted criminals.

For the first time, these dangerous hackers have a distinct identity. They are believed to have extorted and swindled countless victims globally, at least €6.8 million in Germany alone. All of them are Russians, organized in the underworld.

The Testing Specialist - Code Name "Angelo"

Is now one of Europe's

Fedor Aleksandrovich Andreev (37), originally from Moscow, is suspected to have acted as a tester for the "Trickbot" malware since 2020 under the monikers "Azot" and "Angelo."

"The Trickbot group comprised over 100 members at one point and operated in a structured, project-oriented, and profit-driven way," explained a BKA representative.

Sergey Valerievich Polyak (34) is said to still live in Russia

The Scout - Code Name "Cypher"

Sergey Valerievich Polyak (34), born in Primorski Krai near North Korea, is expected to have scouted for potential victims as "Cypher" since 2021.

Andrei Andreyevich Cherepanov (39) also sometimes wears a full beard

The Programmer - Code Name "Fast"

Andrei Andreyevich Cherepanov (39) is thought to have served as a programmer under the aliases "Fast" and "Basil" since 2020, creating spam bots. He is known for his reddish full beard.

Nikolaevich Chereshnev (34) is also wanted

The Network Expert - Code Name "Biggie"

Nikolai Nikolaevich Chereshnev (34), who goes by "Biggie," has been reported to have handled the VPN infrastructure since 2020, according to the BKA. He is also said to have assisted with malware encryption.

The Disguiser - Code Name "Core"

Georgy Sergeevich Tesman (25), originally from Novosibirsk, is believed to have served as the "Crypter" (meaning "Encryptor" in German) since 2021. His responsibility was to conceal malware to evade detection by anti-virus programs. Inquiries are being conducted against "Core" for his involvement in extortion in a particularly severe case.

Oleg Vyacheslavovich Kucherov (50) is believed to have gone into hiding in the United Arab Emirates

The Strategist - Code Name "Gabr"

Oleg Vyacheslavovich Kucherov (50) functioned as a visionary and strategist under the name "Gabr" since 2021, seeking new ways to penetrate and infiltrate foreign systems without detection. According to investigators, he joined the group in 2021 and currently resides in the United Arab Emirates.

Anton Alexandrovich Bragin (41) is said to be in Russia, according to investigators

The Right-Hand Man - Code Name "Hector"

Anton Alexandrovich Bragin (41) is said to have worked as a programmer overseeing the administration of the criminal infrastructure under the name "Hector" since 2021. The 41-year-old remains in Russia.

Rustemovich Gruber (42) is said to still be in Kazan

The Administrator

No codename has been assigned to this individual. As opposed to the other seven, Airat Rustemovich Gruber (42) wasn't a member of the "Trickbot" group but managed the "Smokeloader" malware independently. However, he is reported to have installed spyware programs for monetary gain.

The BKA added, "The investigations revealed that he had been running his own botnet since at least July 2021. It encompassed hundreds of thousands of infected systems, and in the specified period, Gruber made around one million euros."

Read also:

Attention!

Limited offer

Learn more