Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Charges Russian Oligarch, Dismantles Cybercrime Operation

The Biden administration charged a Russian oligarch linked to the Kremlin with violating U.S. government sanctions and disrupted a cybercrime operation launched by a Russian military intelligence agency, officials said Wednesday.

The Biden administration charged a Russian oligarch linked to the Kremlin with violating U.S. government sanctions and disrupted a cybercrime operation launched by a Russian military intelligence agency, officials said Wednesday.

The actions came as the Justice Department said it was accelerating efforts to track down illicit Russian assets and as U.S. prosecutors helped European counterparts gather evidence on potential war crimes committed by Russia during its war on Ukraine.

FBI and Justice Department officials announced the moves as the U.S. separately revealed sanctions against the two adult daughters of Russian President Vladimir Putin and toughened penalties against Russian banks.

“We have our eyes on every dollar and jet. We have our eyes on every piece of art and real estate purchased with dirty money and on every bitcoin wallet filled with proceeds of theft and other crimes,” Deputy Attorney General Lisa Monaco said, adding that “our goal is to ensure that sanctioned Russian oligarchs and cyber criminals will not find safe haven.”

The indictment against Konstantin Malofeyev, a Russian media baron and founder of a Russian Orthodox news channel Tsargrad TV, is the first of an oligarch since Russia’s war with Ukraine began in February. Malofeyev has trumpeted the invasion as a “holy war” and has supported Russia-aligned separatist groups in Ukraine.

He was sanctioned by the Treasury Department in 2014 for financing Russians promoting separatism in Crimea. Though those sanctions barred him from doing business with U.S. citizens, prosecutors say Malofeyev evaded those restrictions by hiring an American television producer to work for him in television networks in Russia and Greece, and tried to acquire a network in Bulgaria, as a way to spread pro-Russia propaganda in Europe.

Jack Hanick, a former CNBC and Fox News employee, was arrested last month for his work as a television producer for Malofeyev.

Malofeyev is not in custody and is believed to be in Russia. It was not immediately clear if he had a lawyer to speak on his behalf. The Justice Department said it had also seized a $10 million investment that Malofeyev had tried to illegally transfer to a business associate in Greece.

Advertisement. Scroll to continue reading.

[ Read: ‘Cyclops Blink’ Malware Linked to Russian State Hackers Targets Firewalls ]

The Justice Department also announced that it had taken down a botnet — a network of hijacked computers typically used for malicious activity — that was controlled by the Russian military intelligence agency known as the GRU. The botnet, which in this case involved thousands of infected network hardware devices, was dismantled before it could cause any damage, said FBI Director Christopher Wray.

Wednesday’s announcements came two days after U.S. officials seized a huge yacht in Spain belonging to a Russian oligarch, Viktor Vekselberg, with close ties to Russian President Putin.

The Justice Department in the past year has taken aim against Russia-based cybercrime, recovering in June most of a multimillion-dollar ransom that Colonial Pipeline paid to hackers after a ransomware attack that halted operations. And the department announced charges last fall against two suspected ransomware operators.

Attorney General Merrick Garland said Justice Department prosecutors, meanwhile, were helping international efforts to uncover potential war crimes committed by Russia. U.S. officials have met with European prosecutors to develop a plan for gathering evidence, he said.

“The world sees what is happening in Ukraine,” Garland said. “The Justice Department sees what is happening in Ukraine. ”

Related: Sandworm Hackers Hit French Monitoring Software Vendor Centreon

Related: FBI Attribution of ‘VPNFilter’ Attack Raises Questions

Related: Russian Hackers Use New ‘SkinnyBoy’ Malware in Attacks on Military, Government Orgs

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.