US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap | The Record from Recorded Future News

Alexander Vinnik, the Russian operator of the now-defunct BTC-e cryptocurrency exchange, has reportedly been released from U.S. custody in a prisoner swap for American school teacher Marc Fogel, according to media reports citing anonymous U.S. officials. Vinnik, who initially denied being the BTC-e operator, was arrested in Greece in 2017 before being extradited to France, where the local court accused him of hacking several thousand email accounts and extorting money from their owners. During the previous exchange, the U.S. released Russian hackers, spies, and an assassin in exchange for Wall Street Journal reporter Evan Gershkovich, Marine veteran Paul Whelan, Russian-American radio journalist Alsu Kurmasheva, and others. According to several U.S. media reports, Vinnik must forfeit $100 million of his criminal proceeds seized by the American government as part of the exchange. The Department of Justice called BTC-e “a significant cybercrime and online money laundering entity that allowed its users to trade in bitcoin with high levels of anonymity and developed a customer base heavily reliant on criminal activity.” At least $4 billion was through BTC-e, the department said. If released, Vinnik would be the third Russian facing criminal charges in the U.S. for cyber-related crimes to be released as part of a prisoner swap. He was later returned to Greece before being extradited to the U.S. Meanwhile, Russia also requested that Greek authorities send Vinnik to his home country to face charges for a smaller fraud. Kremlin spokesman Dmitry Peskov said earlier that Moscow had secured the release of a Russian citizen held in the U.S. in exchange for Fogel. Vinnik’s French lawyer, Frederic Belot, confirmed his client’s release to the Russian state news agency TASS on Wednesday. The platform “received criminal proceeds of numerous computer intrusions and hacking incidents, ransomware attacks, identity theft schemes, corrupt public officials, and narcotics distribution rings,” the DOJ said at the time. The U.S. had previously designated him as “wrongfully detained.” Fogel returned to the U.S. on Tuesday night and was greeted by President Donald Trump, who said that Fogel's release "could be a big important part" of ending the Ukraine war.

This Cyber News was published on therecord.media. Publication date: Wed, 12 Feb 2025 19:39:20 +0000


Cyber News related to US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap | The Record from Recorded Future News

US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap | The Record from Recorded Future News - Alexander Vinnik, the Russian operator of the now-defunct BTC-e cryptocurrency exchange, has reportedly been released from U.S. custody in a prisoner swap for American school teacher Marc Fogel, according to media reports citing anonymous U.S. ...
2 months ago Therecord.media
Who is the DOGE and X Technician Branden Spikes? – Krebs on Security - Branden Spikes California Russian Association Congress of Russian Americans Constellation of Humanity Cyberinc Department of Government Efficiency Diana Fishman Donald J. Prior to founding Spikes Security, Branden Spikes was married to a native ...
1 month ago Krebsonsecurity.com
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
1 year ago Feeds.fortinet.com
Russia tightens cybersecurity measures as financial fraud hits record high | The Record from Recorded Future News - Earlier in March, Russian internet users faced widespread outages that regulators attributed to issues with “foreign server infrastructure.” However, local experts suggested the disruptions stemmed from Russia’s blocking of Cloudflare, a ...
2 weeks ago Therecord.media
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
capa Explorer Web: A Web-Based Tool for Program Capability Analysis | Google Cloud Blog - For static analysis results, the function capabilities view groups rule matches by function address, allowing reverse engineers to quickly identify functions with key behavior (see Figure 6). The interface offers different views including a table ...
6 months ago Cloud.google.com
Russian state hackers spy on Ukrainian military through Signal app | The Record from Recorded Future News - Google said that while these recent attacks were likely driven by wartime demands to access sensitive government and military communications in the context of Russia’s invasion of Ukraine, researchers expect attacks on Signal to grow and spread to ...
1 month ago Therecord.media Turla
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Siberia's largest dairy plant reportedly disrupted with LockBit variant | The Record from Recorded Future News - During the attack on the Semyonishna plant, which occurred earlier in December, the unidentified hacker group encrypted the company’s systems with a LockBit ransomware strain, the regional office of Russia’s security service (FSB) said in a ...
1 month ago Therecord.media LockBit
Kazakhstan to extradite Russian cyber expert to Moscow despite US requests - Kazakhstan will reportedly extradite a prominent Russian cybersecurity expert to Moscow after refusing to send him to the U.S. Nikita Kislitsin, who was detained in Kazakhstan earlier in June at the request of the U.S., will face hacking and ...
1 year ago Therecord.media LAPSUS$
Signal no longer cooperating with Ukraine on Russian cyber threats, official says | The Record from Recorded Future News - Speaking to Recorded Future News on the sidelines of the Kyiv cyber forum, Demediuk said that Ukraine used “an official communication channel” to reach out to Signal about how the app is being abused by Russians, including for phishing attacks ...
1 month ago Therecord.media
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
1 year ago Cysecurity.news
Tackling Anti-Analysis Techniques of GuLoader and RedLine Stealer - Malware, like many complex software systems, relies on the concept of software configuration. Configurations establish guidelines for malware behavior and they are a common feature among the various malware families we examine. The configuration data ...
1 year ago Unit42.paloaltonetworks.com
Detained Russian student allegedly helped Ukrainian hackers with cyberattacks - A Russian tech student could face treason charges for helping Ukrainian hackers carry out cyberattacks against Russia. A resident of the Siberian city of Tomsk, Seymour Israfilov was detained by Russian security services in October, but little ...
1 year ago Therecord.media
AI-Powered Russian Network Pushes Fake Political News - Media organizations including Al-Jazeera, Fox News, the BBC, La Croix and TV5Monde are among those impacted. Sometimes legitimate sites are spoofed and hosted on alternative domains such as bbc-uk[. News, while on other occasions, stories are ...
11 months ago Infosecurity-magazine.com
UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
2 years ago Csoonline.com
FSB arrests Russian hackers working for Ukrainian cyber forces - The Russian Federal Security Service arrested two individuals believed to have helped Ukrainian forces carry out cyberattacks to disrupt Russian critical infrastructure targets. Both suspects were taken into custody one same day in two different ...
1 year ago Bleepingcomputer.com
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
2 years ago Securityweek.com
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
Detecting Vulnerability Scanning Traffic From Underground Tools Using Machine Learning - Our structured query language (SQL) injection detection model detected triggers containing unusual patterns that did not correlate to any known open-source or commercial automated vulnerability scanning tool. We have tested all malicious payloads ...
6 months ago Unit42.paloaltonetworks.com
US to sign Pall Mall pact aimed at countering spyware abuses | The Record from Recorded Future News - The announcement comes nearly a week after 21 countries signed a voluntary and non-binding Code of Practice outlining how they intend to jointly regulate commercial cyber intrusion capabilities (CCICs) and combat spyware companies whose products have ...
6 days ago Therecord.media
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
1 year ago Bleepingcomputer.com
Ukrainian hackers disrupt internet providers in Russia-occupied territories - Ukrainian hackers have temporarily disabled internet services in parts of the country's territories that have been occupied by Russia. The group of cyber activists known as the IT Army said on Telegram that their distributed denial-of-service attack ...
1 year ago Therecord.media
Threat Actors Bypass Security Layers To Fuel SIM Swap Attacks - Once attackers gain control of a phone number, they can reset passwords for email accounts, which then enables access to financial platforms, cryptocurrency wallets, and corporate resources in a cascading security breach. SIM swap attacks have ...
1 month ago Cybersecuritynews.com

Latest Cyber News


Cyber Trends (last 7 days)