Crypto Currency Tracker logo Crypto Currency Tracker logo
NewsBTC 2023-05-17 15:15:20

US Prosecutes Russian Hacker For Orchestrating $200 Million Crypto-Ransomware Attacks

In a significant development revealing the ever-looming threat of cybercrime, the US Department of Justice has recently leveled charges against a Russian hacker for his alleged involvement in a nefarious crypto-ransomware conspiracy targeting critical US infrastructure. The gravity of the situation was highlighted as the DOJ, in a press release dated May 16, announced the unsealing of two indictments against this individual, shedding light on the intricate web of criminal activities that have the potential to disrupt vital systems and compromise national security. Mikhail Pavlovich Matveev, who is known by various aliases such as m1x, Wazawaka, Uhodiransomwar, and Boriselcin, was identified as the accused individual after the unsealed charges made his identity public. Related Reading: Will Dogecoin (DOGE) Break Free From Limbo? Market Awaits Bullish Catalyst A Multi-Faceted Attack According to a press release from the DOJ, Matveev’s attack was directed against a variety of targets across the US mainland, including law enforcement organizations in New Jersey and Washington, DC, as well as the healthcare industry and a number of other fields worldwide. Federal officials announced a $10 million reward for information leading to the arrest of Matveev on Tuesday. Russian hacker Mikhail Pavlovich Matveev in a wanted poster. Image from KrebsonSecurity According to court documents, federal officials have charged Matveev with conspiring to transmit ransom demands, conspiring to damage protected computers, and intentionally damaging protected computers. He faces more than 20 years behind bars if found guilty of his crimes. Russian Hacker Makes Easy $200 Million Ransomware variations of LockBit, Babuk, and Hive were used in the attack, which dates all the way back to 2020. According to reports, Matveev demanded up to $400 million and seized $200 million. James E. Dennehy, FBI-Newark special agent in charge, said: “These malicious actors believe they can operate with impunity – and don’t fear getting caught because they sit in a country where they feel safe and protected. That may be the case now, but the safe harbor may not exist forever.” In quotes by USAToday and published on Yahoo! News, Dennehy added that when they have an opportunity, they will do “everything in our power to bring Matveev and his ilk to justice.” The Russian hacker allegedly launched global attacks on hospitals, government organizations, and other targets using several ransomware variants from his base of operations in Russia. “These international crimes demand a coordinated response. We will not relent in imposing consequences on the most egregious actors in the cybercrime ecosystem,” Assistant Attorney General Kenneth A. Polite, Jr. of the DOJ Criminal Division, said of Matveev. The US Federal Bureau of Investigation (FBI) has listed Matveev as one of the most wanted cybercriminals. The FBI describes Matveev’s connections to Kaliningrad and St. Petersburg, Russia, and asks people all over the world to be on the lookout for his distinctive physical features, including four fingers on his left hand and a tattoo sleeve on his right arm. BTCUSD drops below the crucial $27K region. Chart: TradingView.com Related Reading: Polkadot Latest Update Fuels Anticipation Of Higher Price For DOT Coordinated Effort Needed To Defend Key Infra The charges brought against Matveev mark a step forward in the process of holding accountable those who are responsible for disrupting key infrastructure, as law enforcement agencies continue their fight against cyber threats on a global scale. In 2022, there were 23% fewer ransomware attacks than the year before. It is predicted that there were 236.1 million ransomware assaults worldwide in the first six months of 2022, data by AAG IT shows. The need for joint effort to defend the digital landscape and susceptible institutions from the potentially devastating impacts of cyberattacks is highlighted by the requirement for international cooperation to combat these crimes. -Featured image from Telangana Today

면책 조항 읽기 : 본 웹 사이트, 하이퍼 링크 사이트, 관련 응용 프로그램, 포럼, 블로그, 소셜 미디어 계정 및 기타 플랫폼 (이하 "사이트")에 제공된 모든 콘텐츠는 제 3 자 출처에서 구입 한 일반적인 정보 용입니다. 우리는 정확성과 업데이트 성을 포함하여 우리의 콘텐츠와 관련하여 어떠한 종류의 보증도하지 않습니다. 우리가 제공하는 컨텐츠의 어떤 부분도 금융 조언, 법률 자문 또는 기타 용도에 대한 귀하의 특정 신뢰를위한 다른 형태의 조언을 구성하지 않습니다. 당사 콘텐츠의 사용 또는 의존은 전적으로 귀하의 책임과 재량에 달려 있습니다. 당신은 그들에게 의존하기 전에 우리 자신의 연구를 수행하고, 검토하고, 분석하고, 검증해야합니다. 거래는 큰 손실로 이어질 수있는 매우 위험한 활동이므로 결정을 내리기 전에 재무 고문에게 문의하십시오. 본 사이트의 어떠한 콘텐츠도 모집 또는 제공을 목적으로하지 않습니다.