Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Two Detained in Russia Over Ransom Scheme Targeting Apple Devices

Two individuals were detained by Russian authorities on suspicion of being involved in a cybercriminal scheme targeting Apple devices, Russia’s Ministry of Internal Affairs revealed on Monday.

Two individuals were detained by Russian authorities on suspicion of being involved in a cybercriminal scheme targeting Apple devices, Russia’s Ministry of Internal Affairs revealed on Monday.

According to a statement released by authorities, the attackers abused the “Find My iPhone” feature included in iOS systems to block devices. They’re said to have obtained their victims’ Apple IDs through two methods: phishing, and by convincing users to connect their devices to existing accounts. The cybercriminals promised victims that they could access media content if they linked their devices to these pre-arranged accounts.

Once the devices were hijacked, the attackers demanded between 500 Rubles ($15) and 3,000 Rubles ($90) from their victims, Russian publication MKRU reported.

The suspects, aged 23 and 16, both from the Southern Administrative District of Moscow, were noe identified by the Ministry of Internal Affairs. However, MKRU revealed that the 23-year-old’s name is Ivan, a young man passionate about computers and hacking. Ivan, who is said to have always been looking for easy ways to make money, was previously charged with hacking, but received just a fine and probation.

MKRU reported that Russian authorities started investigating the criminal activities six months ago, after receiving numerous complaints. The suspects were apprehended after CCTV cameras installed at ATMs recorded them withdrawing money using the cards to which victims paid the ransom.

Computers, SIM cards, phones and hacking literature have been seized from the suspects’ homes. They both confessed the the crimes, the Ministry of Internal Affairs said.

The case, as described by Russian media and authorities, is very similar to the recent “Oleg Pliss” ransom attacks targeting Apple users in Australia, New Zealand, the United States and other parts of the world. However, it’s uncertain at this time if these suspects are responsible for all these attacks, or if multiple groups are behind such operations.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.