Saturday, June 29, 2024

U.S. Department of Justice Announced $10 Million Reward For Russian Hacker

The U.S. Department of Justice has announced a $10 million reward for information leading to the arrest of Amin Timovich Stigal (Амин Тимович Стигал), a 22-year-old Russian citizen charged with conspiracy to hack into and destroy computer systems and data.

A federal grand jury in Maryland returned the indictment, highlighting Stigal’s alleged involvement in cyberattacks targeting Ukrainian government systems and, later, countries supporting Ukraine, including the United States.

Cyberattacks on the Ukrainian Government

According to the U.S. Department of Justice, Stigal and members of the Main Intelligence Directorate of the General Staff (GRU) of the Russian Federation conspired to use a U.S.-based company’s services to distribute malware known as “WhisperGate” to dozens of Ukrainian government entities’ computer systems.

The attacks, which began in January 2022, aimed to destroy these systems and related data in advance of the Russian invasion of Ukraine.

On January 13, 2022, the Conspirators attacked multiple Ukrainian government networks, including the Ministry of International Affairs, the State Treasury, and the Ministry of Education and Science, among others.

The malware, designed to look like ransomware, was a cyberweapon intended to destroy the target computer and related data.

Scan Your Business Email Inbox to Find Advanced Email Threats - Try AI-Powered Free Threat Scan

The Conspirators also exfiltrated sensitive data and defaced websites to instill fear among the Ukrainian population.

Targeting Allies of Ukraine

The indictment further alleges that in August 2022, the Conspirators hacked the transportation infrastructure of a Central European country supporting Ukraine.

From August 2021 through February 2022, they also probed computers belonging to a federal government agency in Maryland, using the same infrastructure as in the Ukraine-related attacks.

Attorney General Merrick B. Garland stated, “The Justice Department will continue to stand with Ukraine on every front in its fight against Russia’s war of aggression, including by holding accountable those who support Russia’s malicious cyber activity.”

Assistant Attorney General Matthew G. Olsen added, “The Department will do its part to prevent and disrupt such malicious behavior that relies upon online services or infrastructure in the U.S., or that targets U.S. victims.”

FBI Deputy Director Paul Abbate emphasized the FBI’s commitment to combating malicious cyber activities by adversaries.

“Today’s indictment demonstrates the FBI’s unwavering commitment to combat malicious cyber activities by our adversaries, and we will continue to work with our international partners to thwart attempts to undermine and harm our allies,” Abbate said.

Special Agent in Charge William J. DelBagno of the FBI Baltimore Field Office reiterated the FBI’s dedication to pursuing justice and disrupting malicious cyber actors.

“To those adversaries who seek to compromise our international partners’ systems, know you will be identified and you will face consequences for your actions,” DelBagno stated.

If convicted, Stigal faces a maximum penalty of five years in prison.

The FBI Baltimore Field Office is investigating the case, with Assistant U.S. Attorneys Aaron S.J. Zelinsky and Robert I. Goldaris for the District of Maryland prosecuting.

The National Security Division’s National Security Cyber Section supports the investigation.

The U.S. Department of Justice’s announcement underscores the ongoing international efforts to combat cyber threats and hold cybercriminals accountable for their actions.

Stay in the loop with the latest in cybersecurity by following us on Linkedin and X for daily updates!

Website

Latest articles

HubSpot Investigating Cyber Attack Following Customer Account Hacks

Marketing and sales software giant HubSpot announced on Friday that it is investigating a...

Snowblind Abuses Android seccomp Sandbox To Bypass Security Mechanisms

A new Android banking trojan named Snowblind was discovered that exploits the Linux kernel...

TeamViewer Internal Systems Accessed by APT Hackers

TeamViewer, a leading provider of remote access software, announced that attackers had compromised its...

Chinese Hacker Groups Using Off-The-Shelf Tools To Deploy Ransomware

Cyberespionage actors are increasingly using ransomware as a final attack stage for financial gain,...

Former IT Employee Stolen 1 Million Geisinger Patient’s Personal Data

Geisinger Health System discovered a data breach involving the personal information of over one...

Infinidat Revolutionizes Enterprise Cyber Storage Protection to Reduce Ransomware and Malware Threat Windows

Infinidat, a leading provider of enterprise storage solutions, has introduced a new automated cyber...

Poc Exploit Released for Fortra Filecatalyst SQL Injection Vulnerability

A Proof-of-Concept (PoC) exploit has been released for a critical SQL Injection vulnerability in...
Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Free Webinar

API Vulnerability Scanning

71% of the internet traffic comes from APIs so APIs have become soft targets for hackers.Securing APIs is a simple workflow provided you find API specific vulnerabilities and protect them.In the upcoming webinar, join Vivek Gopalan, VP of Products at Indusface as he takes you through the fundamentals of API vulnerability scanning..
Key takeaways include:

  • Scan API endpoints for OWASP API Top 10 vulnerabilities
  • Perform API penetration testing for business logic vulnerabilities
  • Prioritize the most critical vulnerabilities with AcuRisQ
  • Workflow automation for this entire process

Related Articles