Welcome to HBH! If you had an account on hellboundhacker.org you will need to reset your password using the Lost Password system before you will be able to login.

Pavel Sitnikov arrested for sharing malware source code


Pavel Sitnikov arrested for sharing malware source code

Russian authorities have detained earlier this month a popular figure on the Russian hacking scene on charges of distributing malicious software via his Telegram channel.

Pavel Sitnikov, known primarily for operating the now-suspended @Flatl1ne Twitter account and the Freedom F0x Telegram channel, was raided by law enforcement officials on May 20 at his home in the town of Velikiye Luki, in the Pskov region in Eastern Russia.

He was charged the next day under Article 273, Part 2 of Russian criminal law, and forbidden to leave the town or use any electronic devices until his trial.

Sources close to Sitnikov have told Recorded Future analysts that the Russian hacker was allegedly charged for posting the source code of the Anubis banking trojan on Freedom F0x, a Telegram channel where Sitnikov often posted data leaks and malware source code under the pretense of helping the security community.

But in a video interview with Russian news site Readovka, which first reported on the arrest, Sonia Sitnikov, the suspects wife, claimed the arrest was actually related to a post her husband made on December 9, last year, when he shared a download link to the personal data of more than 300,000 COVID-19 patients that registered with the Moscow Department of Health.

The data, which contained names, phone numbers, addresses, and COVID-19 status, sparked an outcry at the time, but Moscow officials eventually confirmed that the leak occurred because of a human error and not because of a malicious intrusion.

Nevertheless, despite high-ranking officials admitting their mistake, Sitnikovs wife believes the investigation and the Anubis-related charges are payback for publicizing the leak last December.

In an interview with The Record last year, Sitnikov touched on the sensitive nature of leaking data from Russian companies, such as banks, and the reason he did it.

This data is obtained either from the banks themselves, or fraudulently by various cybercriminal groups or researchers. Either sold or leaked publicly. As long as the knowledge about the leak is hidden and not publicized, people affected by the leak continue to suffer. As soon as it is announced, the most important thing is that at least for the moment those who are mentioned in the leak think about their security.

Sitnikov, who at one point claimed to have connections to Russian state-sponsored hacking group APT28 (Fancy Bear), has a long and muddled history on the cybercrime underground.

A member of multiple underground hacking communities, Sitnikov previously sold and shared the source code of multiple malware strains, such as Carberp, Dexter, Alina, Rovnix, and Tinba; hence the reason why the recent charges did not surprise those who followed his past activity.

Under Article 273, Part 2 of Russian criminal law, Sitnikov risks up to five years in prison.


Comments
Sorry but there are no comments to display