in , , , , , , , , , , , , , , , ,

US announces a reward for Russia’s GRU hacker behind attacks on Ukraine

US announces a reward for Russia’s GRU hacker behind attacks on Ukraine

The US DoJ announced charges against a member of Russia’s military intelligence service GRU for conducting wiper attacks on Ukraine in 2022.

The US Department of Justice (DoJ) announced charges against Russian national Amin Timovich Stigal, who is a member of Russia’s military intelligence service GRU, for conducting wiper attacks on Ukraine in 2022.

Russia Gru hacker Stigal

The man is accused of having a significant role in wiper attacks targeting the Ukrainian government computer networks in 2022.

“A federal grand jury in Maryland returned an indictment yesterday charging Amin Timovich Stigal (Амин Тимович Стигал), 22, a Russian citizen, with conspiracy to hack into and destroy computer systems and data. In advance of the full-scale Russian invasion of Ukraine, targets included Ukrainian Government systems and data with no military or defense-related roles.” reads the press release published by DoJ “Later targets included computer systems in countries that were providing support to Ukraine, including the United States.”

In January 2022 Stigal and other members of the GRU employed the WhisperGate wiper in a series of attacks against Ukraine to aid the Russian military invasion of the country.

The Russian hacker used a U.S.-based company to drop the WhisperGate malware into dozens of Ukrainian government entities.

Microsoft first spotted the destructive malware WhisperGate on January 13, 2022, it was used to target government, non-profit, and IT entities in Ukraine with a wiper disguised as ransomware.

Microsoft attributed the attack to an emerging threat cluster tracked as “DEV-0586.” The experts pointed out that the operation has not overlapped with TTPs associated with past campaigns.

“MSTIC assesses that the malware, which is designed to look like ransomware but lacking a ransom recovery mechanism, is intended to be destructive and designed to render targeted devices inoperable rather than to obtain a ransom.” reads the post published by the Microsoft Threat Intelligence Center.

“At present and based on Microsoft visibility, our investigation teams have identified the malware on dozens of impacted systems and that number could grow as our investigation continues.”

However, Reuters in an exclusive reported that the Belarus-linked APT group tracked as UNC1151 (aka Ghostwriter) was behind the attacks.

According to Symantec, the WhisperGate wiper may have been employed in attacks against unknown victims since at least October 2021.

The conspirators also exfiltrated sensitive data from the Ukrainian computer systems, including patient health records. The DoJ reported that the state-sponsored hackers also defaced websites with threatening messages to instill fear among Ukrainians. They also offered the stolen data for sale online. In August 2022, they hacked the transportation infrastructure of a Central European country supporting Ukraine. From August 5, 2021, to February 3, 2022, they used the same infrastructure to probe computers of a federal government agency in Maryland, similar to their initial attacks on Ukrainian networks.

The Russian citizen remains at large, however, if convicted, Stigal faces a maximum penalty of five years in prison.

“As early as 2021, digital environments managed by Amin Stigal were used to stage malicious payloads used in various WhisperGate malware campaigns. Stigal is linked to WhisperGate operations against Ukrainian, NATO, and U.S. computer networks and has conspired with others to establish accounts on a social communications platform for use in WhisperGate operations.

The Rewards for Justice also announced a reward up to $10 million for information leading to the identification or location of the man.

“As early as 2021, digital environments managed by Amin Stigal were used to stage malicious payloads used in various WhisperGate malware campaigns. Stigal is linked to WhisperGate operations against Ukrainian, NATO, and U.S. computer networks and has conspired with others to establish accounts on a social communications platform for use in WhisperGate operations.” reported the Rewards for Justice.



What do you think?

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

iCrypt appeared at Huawei Developer Conference, with multiple products empowering Hongmeng ecosystem

Cyble Recognized in Forrester’s Attack Surface Management Solutions Landscape Q2 2024 Report