Friend
Professional
- Messages
- 2,653
- Reaction score
- 851
- Points
- 113
U.S. Charges Alleged Member of Russian Karakurt Ransomware Group
This week, a U.S. court indicted a member of a Russian cybercriminal group on charges of money laundering, financial fraud and extortion, according to a statement from the U.S. Department of Justice (DOJ).
Denis Zolotarevs, a 33-year-old Latvian citizen living in Moscow, was arrested by law enforcement agencies of the Republic of Georgia in December 2023 and extradited to the United States earlier this month.
According to court documents, Zolotarev is linked to the Karakurt ransomware group, which steals victims' data and threatens to make it public if the ransom is not paid in cryptocurrency.
The group maintains a leak site and auction portal that lists victim companies and offers stolen data for download. The group's ransom demands ranged from $25,000 to $13 million in Bitcoin.
Previous reports have indicated that Karakurt was linked to the now-defunct Conti ransomware gang. Researchers speculate that Karakurt was a side operation of the group behind Conti, allowing them to monetize data stolen during attacks where organizations managed to block the ransomware encryption process.
Zolotarev allegedly operated under the pseudonym "Sforza_cesarini" and was an active member of Karakurt. He is accused of communicating with other members, laundering cryptocurrency, and extorting victims of the group. According to the Justice Department, he is the first alleged member of the group to be arrested and extradited to the United States.
Court documents link the Zolotaryovs to attacks on at least six unnamed U.S. companies.
In one 2021 attack, Karakurt stole "a large amount of private customer data," including medical records, social security numbers matching names, addresses, dates of birth, home addresses, and lab results. Karakurt demanded a ransom of approximately $650,000, but the company lowered it to $250,000.
Zolotarevs was likely responsible for negotiating the "unsolved Karakurt extortion case," as well as conducting open-source research to identify phone numbers, emails, or other accounts through which victims could be contacted and pressured to either pay the ransom or re-enter the chat with the ransomware group. "Unsolved extortion cases" refer to cases of extortion that remain unsolved for a long period.
"Some chats indicated that Sforza's efforts to revive unsolved cases were successful in obtaining a ransom," court documents say.
DENISS ZOLOTARJOVS
a.k.a "Sforza_cesarini"
• Source: https://therecord.media/us-charges-alleged-karakurt-ransomware-member
• Source: https://www.justice.gov/usao-sdoh/pr/member-russian-cybercrime-group-charged-ohio
• Source: https://www.documentcloud.org/documents/25056801-karakurt
• Source: https://storage.courtlistener.com/recap/gov.uscourts.ohsd.295290/gov.uscourts.ohsd.295290.4.0.pdf
• Source: https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-152a
--------------------------
• Author: bratvacorp
Officially: https://storage.courtlistener.com/recap/gov.uscourts.ohsd.295290/gov.uscourts.ohsd.295290.4.0.pdf
News: https://therecord.media/us-charges-alleged-karakurt-ransomware-member
Briefly:
- Denis Zolotarev, a 33-year-old Latvian citizen living in Moscow, was arrested in December 2023 in Georgia and extradited to the United States this month
- in Karakurt's rocketchat he was known as "Sforza_cesarini"
- participated in at least 6 attacks on US
companies - role in the group - osinter on "cold cases" - called, negotiated and safely pulled out ransoms
Jambs:
1)
[/QUOTE]
"On or about August 11, 2021, two employees of Company-1 received an email from the Google account Karakurtlair@gmail.com."
[/QUOTE]
I wouldn't sacrifice an inbox for the sake of privacy - it's too easy to pull information for them from Google (up to cross-logins to other services through a meta-date).
2)
Apparently, the FBI has working methods for establishing the real IP address of the tor service. This does not mean that you should not use Tor, but it may be worth laying down the risk that the server will be installed and the host will receive requests.
3)
The FBI had access to the chat even before they received the contents of the servers - through a chat participant who leaked logs to them.
4)
In the rocket chat, they again chattered about everything to the delight of the Americans - including confirming the connection between their brands.
5)
It was 2022, and the guys continued to launder bitcoin into personal wallets, which were also opened on crypto exchanges, over which the Americans have full control.
6)
We conclude that the JSSS has the Garantex base, and the FBI has Bitcoin24.pro.
7)
Some people have a harmful stereotype that Apple allegedly protects their data and does not properly cooperate with law enforcement agencies (or gives a minimum of information). Here is a specific example - when they gave away not only registration data, including the phone, but also IP addresses for (!) 3 years.
8)
+
Who is too lazy to read English - briefly - Zolotaryov contacted the infosec journalist and offered to publish the leak of the victim or contact her to confirm it (in order to put pressure on it in the negotiations), the journalist refused and (unexpectedly!) leaked the entire FBI, including the proton box from which the anonymous contacted. Zolotaryov had a terrible OpSec and with the help of a meta-date already collected between his accounts - they prove to the judge, that he was in charge of them all.
9)
+
I don't even know how to comment on this: when the FBI contacted Zolotaryov, he pretended to be an infosec-researcher and offered to leak information to Karakurt - he gave basic data, showed a screenshot of the chat (where he burned his own nickname) and asked for more information - 365k bucks (it seems that karma has caught up).
These are the adventures of Deniska, baby.
This week, a U.S. court indicted a member of a Russian cybercriminal group on charges of money laundering, financial fraud and extortion, according to a statement from the U.S. Department of Justice (DOJ).
Denis Zolotarevs, a 33-year-old Latvian citizen living in Moscow, was arrested by law enforcement agencies of the Republic of Georgia in December 2023 and extradited to the United States earlier this month.
According to court documents, Zolotarev is linked to the Karakurt ransomware group, which steals victims' data and threatens to make it public if the ransom is not paid in cryptocurrency.
The group maintains a leak site and auction portal that lists victim companies and offers stolen data for download. The group's ransom demands ranged from $25,000 to $13 million in Bitcoin.
Previous reports have indicated that Karakurt was linked to the now-defunct Conti ransomware gang. Researchers speculate that Karakurt was a side operation of the group behind Conti, allowing them to monetize data stolen during attacks where organizations managed to block the ransomware encryption process.
Zolotarev allegedly operated under the pseudonym "Sforza_cesarini" and was an active member of Karakurt. He is accused of communicating with other members, laundering cryptocurrency, and extorting victims of the group. According to the Justice Department, he is the first alleged member of the group to be arrested and extradited to the United States.
Court documents link the Zolotaryovs to attacks on at least six unnamed U.S. companies.
In one 2021 attack, Karakurt stole "a large amount of private customer data," including medical records, social security numbers matching names, addresses, dates of birth, home addresses, and lab results. Karakurt demanded a ransom of approximately $650,000, but the company lowered it to $250,000.
Zolotarevs was likely responsible for negotiating the "unsolved Karakurt extortion case," as well as conducting open-source research to identify phone numbers, emails, or other accounts through which victims could be contacted and pressured to either pay the ransom or re-enter the chat with the ransomware group. "Unsolved extortion cases" refer to cases of extortion that remain unsolved for a long period.
"Some chats indicated that Sforza's efforts to revive unsolved cases were successful in obtaining a ransom," court documents say.
DENISS ZOLOTARJOVS
a.k.a "Sforza_cesarini"
• Source: https://therecord.media/us-charges-alleged-karakurt-ransomware-member
• Source: https://www.justice.gov/usao-sdoh/pr/member-russian-cybercrime-group-charged-ohio
• Source: https://www.documentcloud.org/documents/25056801-karakurt
• Source: https://storage.courtlistener.com/recap/gov.uscourts.ohsd.295290/gov.uscourts.ohsd.295290.4.0.pdf
• Source: https://www.cisa.gov/news-events/cybersecurity-advisories/aa22-152a
--------------------------
• Author: bratvacorp
Officially: https://storage.courtlistener.com/recap/gov.uscourts.ohsd.295290/gov.uscourts.ohsd.295290.4.0.pdf
News: https://therecord.media/us-charges-alleged-karakurt-ransomware-member
Briefly:
- Denis Zolotarev, a 33-year-old Latvian citizen living in Moscow, was arrested in December 2023 in Georgia and extradited to the United States this month
- in Karakurt's rocketchat he was known as "Sforza_cesarini"
- participated in at least 6 attacks on US
companies - role in the group - osinter on "cold cases" - called, negotiated and safely pulled out ransoms
Jambs:
1)
[/QUOTE]
"On or about August 11, 2021, two employees of Company-1 received an email from the Google account Karakurtlair@gmail.com."
[/QUOTE]
I wouldn't sacrifice an inbox for the sake of privacy - it's too easy to pull information for them from Google (up to cross-logins to other services through a meta-date).
2)
"11. On or about March 26, May 16, and August 28, 2023, the FBI’s Technical Operations Unit (“TOU”) executed search warrants signed by Magistrate Judges in the Northern District of Texas and Southern District of Ohio to search the servers accessible at the Rocket.Chat Tor URL believed to be hosting the Rocket.Chat used by Karakurt to discuss cybercriminal activity. The execution of those search warrants resulted in the collection of approximately 18,500 Rocket.Chat messages from a private Rocket.Chat server, with messages dating from as early as in or about April of 2022 through on or about August 28, 2023.
Apparently, the FBI has working methods for establishing the real IP address of the tor service. This does not mean that you should not use Tor, but it may be worth laying down the risk that the server will be installed and the host will receive requests.
3)
"The user accounts, message contents, and configuration of the Rocket.Chat messages provided by the CHS matched those collected by the search warrants, except some of the messages in the earlier collections appeared to have been deleted in the later collections, and additional users appeared to have been added in later collections as well.
The FBI had access to the chat even before they received the contents of the servers - through a chat participant who leaked logs to them.
4)
"In late July and early August of 2022, the users discussed concerns regarding decreased returns on victimizations due to Karakurt’s association with the Conti ransomware organization name, which had been sanctioned by the United States
in the spring of 2022 due to Conti’s close ties to Russian government activities. The users suggested the Karakurt group needed to further distance itself from Conti by again changing their group’s name to TommyLeaks, Schoolboys Ransomware Gang, and Blockbit. Additionally, the users expressed disappointment that recent attacks using the TommyLeaks and Schoolboys Ransomware Gang names had already been publicly associated back to Karakurt and Conti.
In the rocket chat, they again chattered about everything to the delight of the Americans - including confirming the connection between their brands.
5)
"I reviewed records provided to the FBI by the U.S. cryptocurrency firm regarding BTC Cluster-1 and learned the deposit account that sent 1.39 BTC to BTC Cluster-1 belonged to an individual named Deniss Zolotarjovs (“ZOLOTARJOVS”), a Latvian national living in Moscow, Russia, date of birth August 27, 1990, with mobile telephone phone number +79257006567, email address dennis.zolotaryov@icloud.com, Russian driver’s license 9916268972, and Latvian passport number LV4626616."
It was 2022, and the guys continued to launder bitcoin into personal wallets, which were also opened on crypto exchanges, over which the Americans have full control.
6)
c. I searched a Garantex dataset provided by the United States Secret Service, which was obtained by the United States Secret Service via a search warrant issued by a U.S. Magistrate Judge in the Eastern District of Virginia on April 5, 2022, for
information related to the above referenced transaction to Garantex, and found the 5.68 BTC was deposited to an account associated with Bitcoin24.pro, a nested exchange within Garantex known for exchanging bitcoin for Russian rubles. The
Bitcoin24.pro account records revealed the 5.68 BTC deposited into the Bitcoin24.pro account were associated with a Bitcoin24.pro account registered to email address dennis.zolotaryov@icloud.com.
We conclude that the JSSS has the Garantex base, and the FBI has Bitcoin24.pro.
7)
"On or about September 5, 2023, I served a search warrant issued by a U.S. Magistrate Judge in the Southern District of Ohio to Apple, Inc. for records associated with an account registered to dennis.zolotaryov@icloud.com. Apple, Inc. provided records
responsive to the warrant, and I have reviewed those records. From that review, I have learned the following:
a. The account was registered to Deniss Zolotarjovs with telephone number +79257006567. The records showed the account was accessed by numerous IP addresses in Russia and Latvia over the previous three years
Some people have a harmful stereotype that Apple allegedly protects their data and does not properly cooperate with law enforcement agencies (or gives a minimum of information). Here is a specific example - when they gave away not only registration data, including the phone, but also IP addresses for (!) 3 years.
8)
"On or about November 8, 2023, I spoke with an editor of an online cybersecurity news blog who contacted the FBI after having been in communications with an anonymous person with knowledge of the Karakurt hacking group. The editor said the anonymous person reported they had been contacting previous Karakurt victims and asking them for money in exchange for deleting their private data they found while privately investigating the Karakurt ransomware group. The anonymous person said they wanted the editor’s help in convincing the victims that the individual was serious, and asked the editor to either contact the victims or publish victim information. The editor refused to provide the requested assistance to the
anonymous person, but offered to connect the person with the FBI because those with important information on cybercriminals can receive financial rewards. I asked the editor to pass the anonymous person’s contact information to me, and to relay to the anonymous person a message to expect an email from the FBI. The editor provided an email address, anonymoux@proton.me,"
+
"The FBI requested investigative assistance from Swiss law enforcement for records associated with anonymoux@proton.me, and in response, Swiss law enforcement provided records indicating the email address was registered on October 17, 2023 at approximately 11:28 AM UTC from an IP address (“IP-1”).
20. I conducted link analysis of IM ID-1, IM ID-2, IM ID-3, anonymoux@proton.me,
and dennis.zolotaryov@icloud.com. From that link analysis, I learned the following:
a. IM ID-1, associated with Karakurt Rocket.Chat user Sforza, was accessed by the
same IP addresses at or about the same times, on multiple occasions, as those used
to access dennis.zolotarjov@icloud.com.
b. IM ID-1 was accessed by the same IP addresses at the same times, on multiple
occasions, as those used to access IM ID-2.
c. IM ID-2 was accessed by the same IP addresses at the same times, on multiple
occasions, as those used to accessed IM ID-3.
d. On at least one occasion, the same IP address was used to access IM ID-1, IM ID-
2, and IM ID-3 on the same day.
e. IP-1, which was used to register anonymoux@proton.me on October 17, 2023 at
approximately 11:28 UTC, was used to access both IM ID-2 and IM ID-3 on
October 17, 2023 at approximately 11:30 UTC"
Who is too lazy to read English - briefly - Zolotaryov contacted the infosec journalist and offered to publish the leak of the victim or contact her to confirm it (in order to put pressure on it in the negotiations), the journalist refused and (unexpectedly!) leaked the entire FBI, including the proton box from which the anonymous contacted. Zolotaryov had a terrible OpSec and with the help of a meta-date already collected between his accounts - they prove to the judge, that he was in charge of them all.
9)
"I communicated with the individual using email address anonymoux@proton.me numerous times between on or about November 8, 2023 and November 22, 2023. In those communications, the individual claimed to be an independent cybersecurity researcher with information to share on Karakurt, including their knowledge that Karakurt was the successor to Conti ransomware group, and also operated the Akira ransomware encryptor, as well as used the names TommyLeaks and SchoolBoys Ransomware Group in the past. The individual claimed to not be a criminal,"
+
"The individual provided screenshots of the Karakurt Rocket.Chat panel the FBI previously seized in the above-referenced search warrants located at the Rocket.Chat Tor URL. The screenshot of the Rocket.Chat panel provided by the individual showed the individual was logged in as a username with an avatar represented by a large, uppercase, white font “S” in a brown box. Only one user on the seized Rocket.Chat had the same avatar, Sforza_cesarini, indicating the individual was almost certainly logged in as Sforza_cesarini at the time of taking the screenshot. The individual requested approximately $365,000 in Bitcoin from the FBI in exchange for sharing additional information on the group."
I don't even know how to comment on this: when the FBI contacted Zolotaryov, he pretended to be an infosec-researcher and offered to leak information to Karakurt - he gave basic data, showed a screenshot of the chat (where he burned his own nickname) and asked for more information - 365k bucks (it seems that karma has caught up).
These are the adventures of Deniska, baby.