Feds arrest Russians accused of tech smuggling operation The Register

Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a Russian-Tajikistani dual citizen residing in Brooklyn, along with Salimdzhon Nasriddinov and Kristina Puzyreva, both Russian-Canadians, have been charged with wire fraud, smuggling, and conspiracy to violate the Export Control Reform Act over the course of the past year. "As alleged, the defendants evaded sanctions, shipping equipment to Russia vital for their precision-guided weapons systems, some of which has been used on the battlefield in Ukraine," Breon Peace, US District Attorney for the Eastern District of New York, said of the arrests. While only operating from roughly January 2022 until their apprehension yesterday, the trio managed to send some 300 shipments through SH Brothers Inc. and SN Electronics Inc., a pair of front companies spun up for use in the alleged conspiracy. Valued at more than $10 million, the shipped components included semiconductors, integrated circuits, and other electronics components with dual civilian and military uses. The three directed shipments to Turkey, Hong Kong, India, China, and the UAE before packages were rerouted to Russia, law enforcement charged in an indictment [PDF] unsealed yesterday. Components "With the same make, model and part number shipped by defendants have been found in seized Russian weapons platforms and signals intelligence equipment in Ukraine," the government alleged. Misappropriated US-made parts were found in Russian radio reconnaissance equipment, electronic warfare kits, guided missiles and counter-missile systems, helicopters, UAVs, and tanks, the feds claim. The US Department of Commerce considers many of the components shipped by the trio to be "Of the highest concern due to their critical role in the production of advanced Russian precision-guided weapons systems, Russia's lack of domestic production, and limited global manufacturers." Russian entities receiving the goods included Radioavtomtika, a Moscow defense procurement firm specializing in procuring foreign-made parts for the Russian military, electronics distributor Testkomplekt, and electronics supplier EKB-Neva, all three of which are on the US's specially designated nationals list that bars them from doing any business in or with the US. "Russian companies that sought to acquire particular parts or items from the United States were relayed to Goltsev," the indictment alleges. Per the indictment, the three were well aware that what they were doing was illegal and the parts had military applications. Messages exchanged between Nasriddinov and Goltsev included in the indictment mention the pair being aware of increased scrutiny of shipments of the parts they were smuggling because "Ukrainians alleged that they're being bombed from parts" made by a US manufacturer they had purchased and shipped parts from. "In the future we will need to load from several companies, not to attract attention ... for now large packages will be dangerous until we understand what they figured out," Goltsev allegedly told Nasriddinov. Yesterday's arrests are another in a string of similar cases this year. According to reports from earlier this year, illegal shipments of high-end technology to Russia have spiked since sanctions were imposed in the wake of Moscow's invasion of Ukraine.

This Cyber News was published on www.theregister.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Feds arrest Russians accused of tech smuggling operation The Register

Feds arrest Russians accused of tech smuggling operation The Register - Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a ...
7 months ago Theregister.com
The law enforcement operations targeting cybercrime in 2023 - In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. While some of these operations were more successful ...
6 months ago Bleepingcomputer.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
Wearable Tech Future: Where Fashion Meets Function - From fitness trackers and smartwatches to augmented reality glasses, the future of wearable tech is full of potential. In this article, we will explore the current benefits and challenges of wearable technology, uncover its different types and ...
6 months ago Securityzap.com
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
1 month ago Tenable.com
Two Russians indicted for hacking JFK taxi dispatch system The Register - For a period of two years between September 2019 and September 2021, two Americans and two Russians allegedly compromising the taxi dispatch system at John F. Kennedy International Airport in New York to sell cabbies a place at the front of the ...
7 months ago Theregister.com
Internationalizing Efforts to Counter Tech Support Scams - The Central Bureau of Investigation, India's federal enforcement agency, recently conducted a series of criminal raids against illegal call centers across the country in an attempt to clamp down on tech support fraud. These raids were the result of a ...
6 months ago Darkreading.com
CVE-2017-12757 - Certain Ambit Technologies Pvt. Ltd products are affected by: SQL Injection. This affects iTech B2B Script 4.42i and Tech Business Networking Script 8.26i and Tech Caregiver Script 2.71i and Tech Classifieds Script 7.41i and Tech Dating Script 3.40i ...
5 years ago
The Future of IT: Info-Tech 2024 Conference - PRESS RELEASE. TORONTO, Jan. 9, 2024 /PRNewswire/ - Info-Tech Research Group, a global leader in IT research and advisory, has announced that its flagship annual conference, Info-Tech LIVE, will be hosted this year at Bellagio in Las Vegas from ...
5 months ago Darkreading.com
SMTP Smuggling Allows Spoofed Emails to Bypass Authentication Protocols - A new attack technique named SMTP Smuggling can allow malicious actors to send out spoofed emails that bypass authentication mechanisms. SMTP Smuggling was discovered by Timo Longin, a researcher known for DNS attacks, in collaboration with SEC ...
6 months ago Securityweek.com
SMTP Smuggling Allows Spoofed Emails to Bypass Authentication Protocols - A new attack technique named SMTP Smuggling can allow malicious actors to send out spoofed emails that bypass authentication mechanisms. SMTP Smuggling was discovered by Timo Longin, a researcher known for DNS attacks, in collaboration with SEC ...
6 months ago Packetstormsecurity.com
FBI's latest defense of warrantless S. 702 snooping is China The Register - Analysis The FBI's latest PR salvo, as it fights to preserve its warrantless snooping powers on Americans via FISA Section 702, is more big talk of cyberattacks by the Chinese government. Wray cited an example he's used previously about how, last ...
4 months ago Go.theregister.com
Tech workers fear being left unprepared for the future - While tech workers want to learn and organizations are spending thousands of dollars per employee on learning technology, it is not translating into improved on-the-job performance for 4 out of 10 IT employees, according to Skillable. Inadequate ...
6 months ago Helpnetsecurity.com
Feds go Fancy Bear hunting, take down Russia's GRU botnet The Register - The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets. Moobot ...
4 months ago Go.theregister.com
FBI disrupts Blackcat ransomware operation, creates decryption tool - The Department of Justice announced today that the FBI successfully breached the ALPHV ransomware operation's servers to monitor their activities and obtain decryption keys. On December 7th, BleepingComputer first reported that the ALPHV, aka ...
6 months ago Bleepingcomputer.com
Holistic Approach To Privacy and Security in Tech - In this article, I would like to explain how I tackle privacy and security issues that are specific for large scale web and mobile applications and Big Tech. First, let's outline some of the biggest challenges Big Tech companies deal with in terms of ...
6 months ago Feeds.dzone.com
Tech Support Scammers Are Still At It: What To Look Out For - Tech scams are unfortunately still an issue in 2021, with technological advancements leading cybercriminals to find more creative ways to gain access to your data or charge you for services you don't need. As such, it's important to be aware of the ...
1 year ago Welivesecurity.com
Enhancing Home Privacy with Technology: Your Digital Shield - In an ever-evolving world, technology has become increasingly integral to home privacy. Smart lock systems, video doorbells, motion sensors, security cameras, and automated privacy settings are some of the popular home privacy tech options available. ...
6 months ago Securityzap.com
Big Tech to EU: "Drop Dead" - There's just one wrinkle: the Big Tech companies don't want that future, and they're trying their damndest to strangle it in its cradle. Right from the start, it was obvious that the tech giants were going to war against the DMA, and the freedom it ...
1 month ago Eff.org
Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms - The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme in which North Korean IT workers infiltrated hundreds of companies and earned millions of dollars for North Korea. According to the ...
1 month ago Securityweek.com
Who is Alleged Medibank Hacker Aleksandr Ermakov? - Authorities in Australia, the United Kingdom and the United States this week levied financial sanctions against a Russian man accused of stealing data on nearly 10 million customers of the Australian health insurance giant Medibank. 33-year-old ...
5 months ago Krebsonsecurity.com
Interpol operation arrests 3,500 cybercriminals, seizes $300 million - An international law enforcement operation codenamed 'Operation HAECHI IV' has led to the arrest of 3,500 suspects of various lower-tier cybercrimes and seized $300 million in illicit proceeds. The South Korean authorities led HAECHI operations and ...
6 months ago Bleepingcomputer.com
TrickBot malware dev pleads guilty, faces 35 years in prison - On Thursday, a Russian national pleaded guilty to charges related to his involvement in developing and deploying the Trickbot malware, which was used in attacks against hospitals, companies, and individuals in the United States and worldwide. ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)