Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Satter"


25 mentions found


In its report published at the same time, Microsoft said it believed with "high confidence" that the spyware was "strongly linked to QuaDream." Israeli lawyer Vibeke Dank, whose email was listed on QuaDream's corporate registration form, did not return a message seeking comment. NSO did not immediately return a message seeking comment. Neither Citizen Lab nor Microsoft identified the targets of QuaDream's software, but the allegation could still be damaging for the firm. The White House did not immediately respond to a message seeking comment.
WASHINGTON, April 11 (Reuters) - Ukrainian hackers claim to have broken into the emails of a senior Russian military spy wanted by the Federal Bureau of Investigation for hacking the Hillary Clinton campaign and other senior U.S. Democrats ahead of Donald Trump's election to the presidency in 2016. It wasn't immediately clear what information the hackers had managed to steal or how significant it was. Morgachev's inbox could potentially hold insight into Russia's hacking operations, including the operation against Clinton and the Democrats. It said his department was "dedicated to developing and managing malware," including the "X-Agent" spy software used to hack the DNC. In its message announcing the theft, the group said of Morgachev: "A very cool and clever hacker, but ... We hacked him."
Factbox: What is known about latest leak of U.S. secrets
  + stars: | 2023-04-10 | by ( ) www.reuters.com   time to read: +4 min
Here is what we know and do not know about what appears to be the gravest leak of U.S. secrets in years:ARE THE DOCUMENTS REAL? Materials marked that way would have been seen by thousands of people with security clearances. But because not all of the documents are marked FVEY, U.S. officials believe whoever leaked them could be American. - China: Predictions about how China would respond to Ukrainian strikes inside Russia, along with details about British plans in the Indo-Pacific region. - South America: Information about Brazilian officials' plan to visit Moscow in April to discuss a Ukraine mediation scheme.
LONDON, April 5 (Reuters) - International law enforcement agencies have seized a sprawling dark web marketplace popular with cybercriminals, Britain's National Crime Agency (NCA) said on Wednesday, in a multinational crackdown dubbed 'Operation Cookie Monster'. A banner plastered across Genesis Market's site late on Tuesday said domains belonging to the organisation had been seized by the FBI. Logos of other European, Canadian, and Australian police organizations were also emblazoned across the site, along with that of cybersecurity firm Qintel. The NCA estimated that the service hosted about 80 million credentials and digital fingerprints stolen from more than two million people. The NCA said Genesis had operated by selling credentials from as little as $0.7 to hundreds of dollars depending on the stolen data available.
LONDON, April 4 (Reuters) - International law enforcement agencies have seized a dark web marketplace popular with cybercriminals, according to a notice posted to the site on Tuesday. A banner plastered across Genesis Market's site said domains belonging to the organization had been seized by the FBI. Britain's National Crime Agency - whose logo was also on the site - confirmed it was "participating in an international law enforcement operation targeting cyber criminals" but said it would not offer any further comment ahead of an announcement planned for Tuesday. Reuters could not immediately locate contact details for the Genesis Market's administrators. Reporting by James Pearson and Michael Holden; writing by Raphael Satter; editing by Sandra MalerOur Standards: The Thomson Reuters Trust Principles.
"Tactical" nuclear weapons refer to those used for specific gains in the battlefield rather than those with the capacity to wipe out cities. Putin told state television that Belarusian President Alexander Lukashenko had long raised the issue of stationing tactical nuclear weapons in his country. They have long deployed their tactical nuclear weapons on the territory of their allied countries," he said. Russia has stationed 10 aircraft in Belarus capable of carrying tactical nuclear weapons, Putin said, adding that Moscow had already transferred to Belarus a number of Iskander tactical missile systems that can launch nuclear weapons. When the Soviet Union collapsed in 1991, nuclear weapons were deployed in the four newly-independent states of Russia, Ukraine, Belarus and Kazakhstan.
[1/4] Cast members Marchant Davis, Sydney Sweeney, Josh Hamilton and Director Tina Satter attend a photo call to promote the movie 'Reality' at the 73rd Berlinale International Film Festival in Berlin, Germany, February 18, 2023. Director Tina Satter aims to change that with the movie "Reality," a 85-minute re-enactment of the day FBI agents came to Winner's house based off the transcript of the audio they recorded which premiered at the Berlin Film Festival on Saturday. Winner's sister and mother also attended the premiere, prompting a burst of applause from the crowded theatre. "After spending time speaking with her, I wanted to make sure that I captured her as much as possible," said Sweeney. "I hope that they see this moment in a woman's life, that it was a really hard decision to make, and to not reduce Reality to just a headline," she added.
REUTERS/Kacper Pempel/IllustrationWASHINGTON, Feb 9 (Reuters) - The United States has imposed sanctions against seven leading members of a notorious Russian hacking gang known as Trickbot, the Treasury announced on Friday. The Treasury said the sanctions applied to Trickbot's senior figures and managers. Targets of such sanctions are generally barred from holding U.S. assets or transacting with American organizations. However the measure is often largely symbolic given ransomware operators tend to operate well out of reach of U.S. officialdom. Reporting by Susan Heavey Editing by Mark Porter and Frances KerryOur Standards: The Thomson Reuters Trust Principles.
Summary Trickbot targeted hospitals during COVID-19 pandemic, U.S. saysSanctions could hit hackers' ability to move money-analystWASHINGTON, Feb 9 (Reuters) - The United States and Britain have imposed sanctions against seven leading members of a notorious Russian hacking gang known as Trickbot, officials announced on Friday. U.S. Secretary of State Antony Blinken said in a statement that the United States and Britain were "committed to using all available authorities to defend against cyber threats." Both Trickbot and Conti were accused by U.S. and British authorities of having ties to the Russian intelligence services. Sanctions tend to be largely symbolic given that Russia is already heavily sanctioned and cybercriminals based there tend to steer clear of the United States or Britain. He said that U.S. officials had been lobbying to get other countries to impose sanctions on cybercriminals.
LONDON/WASHINGTON, Feb 7 (Reuters) - A global ransomware outbreak has scrambled servers belonging to Florida's Supreme Court and several universities in the United States and Central Europe, according to a Reuters analysis of ransom notes posted online to stricken servers. Florida Supreme Court spokesman Paul Flemming told Reuters that the affected infrastructure had been used to administer other elements of the Florida state court system, and that it was segregated from the Supreme Court's main network. "Florida Supreme Court's network and data are secure," he said, adding that the rest of the state court system's integrity also was not affected. Because internet-facing servers were affected, researchers and tracking services like Ransomwhere or Onyphe could easily follow the criminals' trail. Digital safety officials in Italy said on Monday that there was no evidence pointing to "aggression by a state or hostile state-like entity."
LONDON/WASHINGTON, Feb 7 (Reuters) - A global ransomware outbreak has scrambled servers belonging to Florida's Supreme Court and several universities in the U.S. and Central Europe, according to a Reuters analysis of ransom notes posted online to stricken servers. The Florida Supreme Court didn't respond to messages. Reuters contacted the hackers via an account advertised on their ransom notes but only received a payment demand in return. Because internet-facing servers were affected, researchers and tracking services like Ransomwhere or Onyphe could easily follow the criminals' trail. Reporting by James Pearson in London and Raphael Satter in Washington; Editing by Anna DriverOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, Feb 3 (Reuters) - The hackers who claimed responsibility for the disruptive breach at financial data firm ION say a ransom has been paid, although they declined to say how much it was. ION Group declined to comment on the claim. It was made to Reuters via Lockbit's online chat account on Friday. ION was earlier Friday removed from Lockbit's extortion website, typically seen as a sign that companies have paid a ransom. Reporting by Raphael Satter Editing by Chris ReeseOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, Feb 3 (Reuters) - The hackers who claimed responsibility for the disruptive breach at financial data firm ION say a ransom has been paid, although they declined to say how much it was or offer any evidence that the money had been handed over. Britain's National Cyber Security Agency (NCSC), part of Britain's GCHQ eavesdropping intelligence agency, told Reuters it had no comment. ABN told clients on Wednesday that due to "technical disruption" from ION, some applications were unavailable and were expected to remain so for a "number of days." ION was removed from Lockbit's extortion website, where victim companies are named and shamed in a bid to force a payout. As of late Friday, Lockbit's extortion website alone counted 54 victims who were being shaken down, including a television station in California, a school in Brooklyn and a city in Michigan.
[1/3] Russian hacking underground newsletter is seen in this illustration taken, December 19, 2022 REUTERS/Dado Ruvic/IllustrationWASHINGTON, Feb 2 (Reuters) - U.S. lawmakers are calling for the Department of Energy to release documents detailing the targeting of American nuclear laboratories by Russian hackers last year. The Department of Energy - which is responsible for America's nuclear labs - said it had "not found any evidence of information being compromised." Moscow has previously criticized the Reuters report, calling it anti-Russian propaganda. Cold River, the Russian hacking group blamed for the intrusion efforts, has drawn increasing attention amid the conflict in Ukraine. Reporting by Raphael Satter in Washington; Additional reporting by James Pearson in London; Editing by Chizu Nomiyama and Jonathan OatisOur Standards: The Thomson Reuters Trust Principles.
A Reuters witness on Friday saw Podesta, Landrieu and Musk entering a downtown building that houses both Tesla's Washington lobbying operation and the Center for American Progress, a think tank Podesta founded. BIDEN, MUSK TENSIONSRelations have often seemed antagonistic between Biden, who has pushed for companies to use union labor, and Musk, who has pushed to keep unions out of his factories. Musk called Biden "a damp sock puppet in human form" last year after Biden highlighted EV production by GM and Ford in a tweet but left out Tesla. Biden only publicly acknowledged the role of Tesla in U.S. electric vehicle manufacturing over a year after taking office, after Musk repeatedly complained about being ignored. It also includes new U.S. battery production credits that Musk said earlier this week could have significant benefits to the company.
Musk responded on Twitter to the initial exclusive Reuters report that he met with the officials, saying it was "True." Later, White House press secretary Karine Jean-Pierre confirmed the meeting took place and added that Musk did not meet with Biden personally. A Reuters witness on Friday saw Podesta, Landrieu and Musk entering a downtown building that houses both Tesla's Washington lobbying operation and the Center for American Progress, a think tank Podesta founded. BIDEN, MUSK TENSIONSRelations have often seemed antagonistic between Biden, who has pushed for companies to use union labor, and Musk, who has pushed to keep unions out of his factories. Biden only publicly acknowledged the role of Tesla in U.S. electric vehicle manufacturing over a year after taking office, after Musk repeatedly complained about being ignored.
WASHINGTON, Jan 26 (Reuters) - The Hive ransomware gang has been disrupted by international law enforcement action, according to a person familiar with the matter and an announcement posted to the group's website. A flashing message posted to Hive's page said: "The Federal Bureau of Investigation seized this site as part of coordinated law enforcement action taken against Hive Ransomware." The Federal Bureau of Investigation and the European law enforcement organization Europol did not immediately return messages seeking comment but the person familiar with the matter said a Department of Justice announcement was coming imminently. Hive is one of a wide range of cybercriminal groups that extort international businesses by encrypting their data and demanding massive cryptocurrency payments in return. "Hive is one of the most active groups around, if not the most active," he said in an email.
WASHINGTON, Jan 26 (Reuters) - The FBI revealed on Thursday it had secretly hacked and disrupted a prolific ransomware gang called Hive, a maneuver that allowed the bureau to thwart the group from collecting more than $130 million in ransomware demands from more than 300 victims. They were then able to alert victims in advance so they could take steps to protect their systems before Hive demanded the payments. In that case, the Justice Department seized some $2.3 million in cryptocurrency ransom after the company had already paid the hackers. The Justice Department said that over the years, Hive has targeted more than 1,500 victims in 80 different countries, and has collected more than $100 million in ransomware payments. Attorney General Merrick Garland said the FBI's operation helped a wide range of victims, including a Texas school district.
WASHINGTON, Jan 22 (Reuters) - American forces have captured two Islamic State members during an air and ground assault in eastern Syria, the U.S. military's Central Command said in a statement released on Sunday. The raid happened on Saturday, according to Col. Joe Buccino, a Central Command spokesperson, adding that one civilian received "minor injuries" during the attack and was treated at a nearby medical facility before being released back to his family. Central Command alluded to the presence of "partner forces" - language which in the past has been used to refer to the Syrian Democratic Forces, the Syrian Kurdish armed group that helped the U.S. and its allies defeat Islamic State. Central Command did not immediately return a message seeking further information about the attack. Reporting by Raphael Satter Editing by Chris ReeseOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, Jan 22 (Reuters) - American lawmakers on Sunday pushed the U.S. government to export M1 Abrams main battle tanks to Ukraine, saying that even sending a symbolic number to Kyiv would be enough to push European allies to do the same. "Even saying that we're going to put Abrams tanks in would be enough," he said. Britain recently announced it was supplying 14 Challenger 2 tanks to Ukraine, but the real prize are Germany's Leopard 2 heavy tanks, which Ukraine's allies are in a position to supply. But Germany appears to have tied any such contribution to a U.S. move to send its own Abrams tanks, something American officials have said they are reluctant to do because the vehicles are complicated to maintain. "If it requires our sending some Abrams tanks to unlock getting the Leopard tanks from Germany, from Poland, from other allies I would support that," he said.
WASHINGTON, Jan 18 (Reuters) - U.S. authorities said on Wednesday they have arrested the majority shareholder and cofounder of Hong Kong-registered virtual currency exchange Bitzlato Ltd for allegedly processing $700 million in illicit funds. It also broke rules requiring significant vetting of customers and failed to meet requirements aimed at preventing money laundering, authorities said. REUTERS/Dado Ruvic/Illustration 1 2Prosecutors said Bitzlato knowingly serviced U.S. customers and conducted transactions with U.S.-based exchanges using U.S. online infrastructure. "Identifying Bitzlato as a primary money laundering concern effectively renders the exchange an international pariah," Deputy Treasury Secretary Wally Adeyemo said at the news conference. "None of the mainstream financial institutions will deal with an entity identified as a primary money laundering concern," she said.
REUTERS/Dado Ruvic/IllustrationWASHINGTON, Jan 18 (Reuters) - U.S. authorities said on Wednesday they have arrested the majority shareholder and cofounder of Hong Kong-registered virtual currency exchange Bitzlato Ltd for allegedly processing hundreds of million of dollars in illicit funds. The action, done in conjunction with the U.S. Treasury Department's Financial Crimes Enforcement Network and foreign authorities, marked the first major action by the Justice Department's National Cryptocurrency Enforcement Network. Treasury's Financial Crimes Enforcement Network (FinCEN) said it has prohibited certain transmittals of funds involving Bitzlato by any covered financial institution after labeling Bitzlato Ltd a "money laundering concern" related to Russian illicit finance. By midday Wednesday, Bitzlato's website was replaced by a notice saying that the service had been seized by French authorities "as part of a coordinated international law enforcement action." Reporting by Daphne Psaledakis, Raphael Satter, Kanishka Singh, Chris Prentice Writing by Chris Prentice; Editing by David GregorioOur Standards: The Thomson Reuters Trust Principles.
[1/18] U.S. President Joe Biden speaks with border patrol officers as he walks along the border fence during his visit to the U.S.-Mexico border to assess border enforcement operations, in El Paso, Texas, U.S., January 8, 2023. Biden on Thursday said his administration would tighten immigration enforcement by blocking Cuban, Haitian and Nicaraguan migrants at the border, expanding the nationalities of those who can be expelled back to Mexico. But that has not impressed Republicans like Texas Governor Greg Abbott, who accused him of failing to enforce immigration laws. Biden told reporters he had not yet read the letter. On the ground in El Paso, migrants greeted the new policy with trepidation.
Congressman Scott Perry of Pennsylvania is an ally of former President Donald Trump who helped spread Trump's false claims that the 2020 election was stolen from him through widespread voting fraud. The FBI seized his phone in August, apparently as part of a probe into efforts to overturn the election. Trump has accused the FBI, without evidence, of launching the probes as political retribution again him. The Democratic-led House Select Committee that investigated the Jan. 6, 2021 attack on the Capitol has said Perry and some other fellow Republicans later sought a pardon from the White House for their efforts to overturn the 2020 election, though Perry has denied doing so. Reporting by Sarah N. Lynch and Raphael Satter; Editing by Lisa ShumakerOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, Jan 8 (Reuters) - The White House on Sunday said it wasn't planning to circumvent Congress in order to raise the U.S. debt ceiling, a regular flashpoint in times of divided government. White House press secretary Karine Jean-Pierre told reporters that "we're not considering any measures that would go around Congress," calling on lawmakers to raise the limit without preconditions. Republicans, who recently took over control of the U.S. House of Representatives, have promised a bare-knuckle fight over any move to increase the limit. Jean-Pierre told reporters aboard Air Force One that Democratic President Joe Biden's White House would make no concessions on the debt ceiling. "Attempts to exploit the debt ceiling as leverage will not work," she said.
Total: 25