Russia – INDIA NEWS http://www.indiavpn.org News Blog Tue, 26 Mar 2024 10:20:51 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.1 U.S. Sanctions 3 Cryptocurrency Exchanges for Helping Russia Evade Sanctions http://www.indiavpn.org/2024/03/26/u-s-sanctions-3-cryptocurrency-exchanges-for-helping-russia-evade-sanctions/ http://www.indiavpn.org/2024/03/26/u-s-sanctions-3-cryptocurrency-exchanges-for-helping-russia-evade-sanctions/#respond Tue, 26 Mar 2024 10:20:51 +0000 https://www.indiavpn.org/2024/03/26/u-s-sanctions-3-cryptocurrency-exchanges-for-helping-russia-evade-sanctions/ [ad_1]

Mar 26, 2024NewsroomMoney Laundering / Digital Currency

Sanctions 3 Cryptocurrency Exchanges

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctioned three cryptocurrency exchanges for offering services used to evade economic restrictions imposed on Russia following its invasion of Ukraine in early 2022.

This includes Bitpapa IC FZC LLC, Crypto Explorer DMCC (AWEX), and Obshchestvo S Ogranichennoy Otvetstvennostyu Tsentr Obrabotki Elektronnykh Platezhey (TOEP).

In all, the designations cover thirteen entities and two individuals operating in the Russian financial services and technology sectors.

Cybersecurity

“Many of the individuals and entities designated today facilitated transactions or offered other services that helped OFAC-designated entities evade sanctions,” the Treasury said, adding the action seeks to “target companies servicing Russia’s core financial infrastructure and curtail Russia’s use of the international financial system to further its war against Ukraine.”

Bitpapa, which offers virtual currency exchange to Russian nationals, has been accused of facilitating transactions worth millions of dollars with sanctioned Russian entities Hydra Market and Garantex.

Crypto Explorer, the Treasury said, offers currency conversion services between virtual currencies, rubles, and UAE dirhams.

“AWEX offers cash services at its offices in Moscow and Dubai and also loads funds onto credit cards associated with OFAC-designated Russian banks such as Sberbank and Alfa-Bank,” it added.

Also sanctioned is another virtual currency exchange run by TOEP that’s alleged to have enabled digital payments in rubles and virtual currencies to sanctioned entities such as Sberbank, Alfa-Bank, and Hydra Market.

The penalty list also features Moscow-based fintech companies such as B-Crypto, Masterchain and Laitkhaus, which have partnered with sanctioned Russian banks to issue, exchange, and transfer cryptocurrency assets.

Cybersecurity

Pursuant to the sanctions, all properties and interests in the U.S. connected to designated individuals and entities will be frozen. Furthermore, entities at least 50% owned directly or indirectly by one or more blocked persons will also be subject to the blockade.

“Russia is increasingly turning to alternative payment mechanisms to circumvent U.S. sanctions and continue to fund its war against Ukraine,” said Brian E. Nelson, Under Secretary of the Treasury for Terrorism and Financial Intelligence.

“As the Kremlin seeks to leverage entities in the financial technology space, Treasury will continue to expose and disrupt the companies that seek to help sanctioned Russian financial institutions reconnect to the global financial system.”

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/03/26/u-s-sanctions-3-cryptocurrency-exchanges-for-helping-russia-evade-sanctions/feed/ 0
Russia Hackers Using TinyTurla-NG to Breach European NGO’s Systems http://www.indiavpn.org/2024/03/21/russia-hackers-using-tinyturla-ng-to-breach-european-ngos-systems/ http://www.indiavpn.org/2024/03/21/russia-hackers-using-tinyturla-ng-to-breach-european-ngos-systems/#respond Thu, 21 Mar 2024 17:28:23 +0000 https://www.indiavpn.org/2024/03/21/russia-hackers-using-tinyturla-ng-to-breach-european-ngos-systems/ [ad_1]

Mar 21, 2024NewsroomThreat Intelligence / Malware

Russia Hackers

The Russia-linked threat actor known as Turla infected several systems belonging to an unnamed European non-governmental organization (NGO) in order to deploy a backdoor called TinyTurla-NG.

“The attackers compromised the first system, established persistence and added exclusions to antivirus products running on these endpoints as part of their preliminary post-compromise actions,” Cisco Talos said in a new report published today.

“Turla then opened additional channels of communication via Chisel for data exfiltration and to pivot to additional accessible systems in the network.”

There is evidence indicating that the infected systems were breached as early as October 2023, with Chisel deployed in December 2023 and data exfiltrating taking place via the tool a month later, around January 12, 2024.

Cybersecurity

TinyTurla-NG was first documented by the cybersecurity company last month after it was found to be used in connection with a cyber attack targeting a Polish NGO working on improving Polish democracy and supporting Ukraine during the Russian invasion.

Cisco Talos told The Hacker News at the time that the campaign appears to be highly targeted and focused on a small number of organizations, most of which are located in Poland.

Russia Hackers

The attack chain involves Turla exploiting their initial access to configure Microsoft Defender antivirus exclusions to evade detection and drop TinyTurla-NG, which is then persisted by creating a malicious “sdm” service that masquerades as a “System Device Manager” service.

TinyTurla-NG acts as a backdoor to conduct follow-on reconnaissance, exfiltrate files of interest to a command-and-control (C2) server, and deploy a custom-built version of the Chisel tunneling software. The exact intrusion pathway is still being investigated.

“Once the attackers have gained access to a new box, they will repeat their activities to create Microsoft Defender exclusions, drop the malware components, and create persistence,” Talos researchers said.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/03/21/russia-hackers-using-tinyturla-ng-to-breach-european-ngos-systems/feed/ 0
South Korean Citizen Detained in Russia on Cyber Espionage Charges http://www.indiavpn.org/2024/03/12/south-korean-citizen-detained-in-russia-on-cyber-espionage-charges/ http://www.indiavpn.org/2024/03/12/south-korean-citizen-detained-in-russia-on-cyber-espionage-charges/#respond Tue, 12 Mar 2024 08:08:56 +0000 https://www.indiavpn.org/2024/03/12/south-korean-citizen-detained-in-russia-on-cyber-espionage-charges/ [ad_1]

Mar 12, 2024NewsroomCyber Espionage / Threat

Russia has detained a South Korean national for the first time on cyber espionage charges and transferred from Vladivostok to Moscow for further investigation.

The development was first reported by Russian news agency TASS.

“During the investigation of an espionage case, a South Korean citizen Baek Won-soon was identified and detained in Vladivostok, and put into custody under a court order,” an unnamed source was quoted as saying.

Won-soon has been accused of handing over classified “top secret” information to unnamed foreign intelligence agencies.

Cybersecurity

According to the agency, Won-soon was detained in Vladivostok earlier this year and shifted to Moscow late last month. He is said to be currently at the Lefortovo pretrial detention center. His arrest has been extended for another three months, until June 15, 2024.

The detention center is currently also the place where American journalist Evan Gershkovich is being held, awaiting trial on suspicion of espionage. Gershkovich has denied the charges.

The development comes amid burgeoning geopolitical ties between Russia and North Korea, even as state-sponsored hacking groups associated with the latter have targeted the Kremlin to pursue their strategic intelligence-gathering missions.

It also comes days after the U.S. arrested a former Google engineer for allegedly stealing proprietary information from the tech giant while covertly working for two China-based companies, including one founded by him last year prior to his resignation.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.



[ad_2]

Source link

]]>
http://www.indiavpn.org/2024/03/12/south-korean-citizen-detained-in-russia-on-cyber-espionage-charges/feed/ 0