U.S. indicts Russian GRU hacker, offers $10 million reward

The U.S. indicted Russian national Amin Timovich Stigal for his alleged role in cyberattacks targeting Ukrainian government computer networks in an operation from the Russian foreign military intelligence agency prior to invading the country.
The announcement from the Department of Justice says that in January 2022 Stigal and members of the GRU used a U.S.-based company to distribute the WhisperGate pseudo-ransomware to systems at dozens of Ukrainian government entities to destroy data.
A Microsoft analysis at the time showed that although WhisperGate demanded a payment of $10,000 in Bitcoin, it practically acted as a data wiper that corrupted all disk partitions beyond restoration.
Apart from data wiping attacks, Stigal was also involved in exfiltrating sensitive data and leaking information to instill fear and uncertainty in Ukraine.
This activity was a precursor to Russia's invasion of Ukraine but later it externded to more countries that expressed their support for Ukraine, including the United States.
In August 2022, Stigal and others hacked into the transportation infrastructure of a country in Central Europe.
According to the indictment, the GRU's hacker was also involved in probing computers at a federal government agency in Maryland, in an attack that relied on the same infrastructure used to compromise Ukraine's government computers.
Rewards for Justice also announced a $10 million reward for the GRU hacker, providing a strong incentive for anyone holding information about Stigal's whereabouts to share them with the authorities in a secure manner, over the Tor network.
If arrested and convicted, Stigal faces a potential maximum sentence of five years in prison for his participation in cyberattacks against Ukraine, the U.S., and other NATO member countries.
Four FIN9 hackers indicted for cyberattacks causing $71M in losses.
Empire Market owners charged for enabling $430M in dark web transactions.
Ukraine says hackers abuse SyncThing tool to steal data.
NATO and EU condemn Russia's cyberattacks against Germany, Czechia.
US sanctions 12 Kaspersky Lab execs for working in Russian tech sector.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Thu, 27 Jun 2024 19:35:17 +0000


Cyber News related to U.S. indicts Russian GRU hacker, offers $10 million reward

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
U.S. indicts Russian GRU hacker, offers $10 million reward - The U.S. indicted Russian national Amin Timovich Stigal for his alleged role in cyberattacks targeting Ukrainian government computer networks in an operation from the Russian foreign military intelligence agency prior to invading the country. The ...
1 week ago Bleepingcomputer.com
Feds Disrupt Botnet Used by Russian APT28 Hackers - Federal law enforcement kicked Russian state hackers off a botnet comprising at least hundreds of home office and small office routers that had been pulled together by a cybercriminal group and co-opted by the state-sponsored spies. APT28, an ...
4 months ago Securityboulevard.com
Google Online Security Blog: Virtual Escape; Real Reward: Introducing Google's kvmCTF - Google is committed to enhancing the security of open-source technologies, especially those that make up the foundation for many of our products, like Linux and KVM. To this end we are excited to announce the launch of kvmCTF, a vulnerability reward ...
5 days ago Security.googleblog.com
US Offers $10M Reward for Information on Hive Ransomware Leaders - The US Department of State on Thursday announced a $10 million reward for information on leaders of the Hive ransomware cybergang. The announcement comes roughly one year after law enforcement took down the Hive ransomware operation and seized the ...
4 months ago Securityweek.com
Russian military hackers target NATO fast reaction corps - Russian APT28 military hackers used Microsoft Outlook zero-day exploits to target multiple European NATO member countries, including a NATO Rapid Deployable Corps. Researchers from Palo Alto Networks' Unit 42 have observed them exploiting the ...
6 months ago Bleepingcomputer.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
7 months ago Bleepingcomputer.com
Poking holes in Google products bagged bug hunters $10M The Register - Google awarded $10 million to 632 bug hunters last year through its vulnerability reward programs. The web goliath's 2023 total represents a slight dip compared to the $12 million in bounties it paid the previous year. Hopefully this means ...
3 months ago Go.theregister.com
FBI disrupts Moobot botnet used by Russian military hackers - The FBI took down a botnet of small office/home office routers used by Russia's Main Intelligence Directorate of the General Staff in spearphishing and credential theft attacks targeting the United States and its allies. This network of hundreds of ...
4 months ago Bleepingcomputer.com
Hacker Conversations: Chris Evans, Hacker and CISO - Chris Evans is CISO and chief hacking officer at HackerOne. SecurityWeek's Hacker Conversations series seeks to understand the mind and motivations of hackers by talking to hackers. Evans challenges the common perception of both hackers and their ...
3 days ago Securityweek.com
Ukraine Arrests Hacker for Assisting Russian Missile Strikes - Ukrainian security services have arrested a hacker for allegedly targeting government websites and providing intelligence to Russia to carry out missile strikes on the city of Kharkiv. Security Service of Ukraine revealed that its cyber unit has ...
5 months ago Infosecurity-magazine.com
Russian state-owned Sberbank hit by 1 million RPS DDoS attack - Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service attack in recent history. Sberbank is a majority state-owned banking and financial services company and the ...
7 months ago Bleepingcomputer.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
7 months ago Bleepingcomputer.com
Major Russian delivery company down for three days due to cyberattack - A little-known hacker group claimed responsibility for an attack that has disrupted service for days at CDEK, one of Russia's largest delivery companies. The Russian-speaking hackers, who call themselves Head Mare, said they encrypted the company's ...
1 month ago Therecord.media
Google paid $10 million in bug bounty rewards last year - Google awarded $10 million to 632 researchers from 68 countries in 2023 for finding and responsibly reporting security flaws in the company's products and services. Though this is lower than the $12 million Google's Vulnerability Reward Program paid ...
3 months ago Bleepingcomputer.com
Detained Russian student allegedly helped Ukrainian hackers with cyberattacks - A Russian tech student could face treason charges for helping Ukrainian hackers carry out cyberattacks against Russia. A resident of the Siberian city of Tomsk, Seymour Israfilov was detained by Russian security services in October, but little ...
5 months ago Therecord.media
US sanctions Russian for cleaning Ryuk's and oligarchs' cash The Register - A Russian woman the US accuses of being a career money launderer is the latest to be sanctioned by the country for her alleged role in moving hundreds of millions of dollars on behalf of oligarchs and ransomware criminals. Among these was her alleged ...
7 months ago Theregister.com
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies - After Sandworm and APT28, another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. APT29 is tracked under different names and has been targeting embassy entities with a BMW car ...
7 months ago Bleepingcomputer.com
Hacker 'ShinyHunters' Pleads Not Guilty in Cybercrime Case - A hacker known as 'ShinyHunters' has pleaded not guilty in a case of cybercrime. The hacker is accused of taking part in illegal activities to steal data from victims, including passwords, credit card information, and other personal details. The ...
1 year ago Blog.cloudflare.com
Who Is Behind Pro-Ukrainian Cyberattacks on Iran? - COMMENTARY. Ukrainian cyber forces have attacked Russian infrastructure and assets almost since the first day of the Russian invasion of Ukraine on Feb. 24, 2022. While its mainstay is denial-of-service attacks that have knocked out the Russian ...
5 months ago Darkreading.com
US boosts reward for info on 'Missing Cryptoqueen' Ruja Ignatova to $5 million - The United States is offering up to $5 million as a reward for anyone who comes forward with information leading to the arrest and/or conviction of the fugitive Ruja Ignatova, the alleged cryptocurrency fraudster who has been missing since 2017. ...
1 week ago Therecord.media
Feds arrest Russians accused of tech smuggling operation The Register - Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine. Nikolay Goltsev, a ...
7 months ago Theregister.com
Hacking Protected Java-Based Programs - This article provides examples of hacking techniques that can help Java developers avoid vulnerabilities in their programs. It is not intended to train hackers but rather for naive developers who think that standard obfuscators will save them from ...
6 months ago Feeds.dzone.com
Hacker Group Linked to Russian Military Claims Credit for Cyberattack on Kyivstar - Over nearly a decade, the hacker group within Russia's GRU military intelligence agency known as Sandworm has launched some of the most disruptive cyberattacks in history against Ukraine's power grids, financial system, media, and government ...
6 months ago Wired.com
US Announces Charges, Reward for Russian National Behind Wiper Attacks on Ukraine - The US Department of Justice has announced charges against a Russian national for his alleged role in a series of disruptive cyberattacks against Ukraine ahead of Russia's full-scale invasion in February 2022. The individual, Amin Timovich Stigal, is ...
1 week ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)