Russian Intel Agency FSB’s contractor hacked; sensitive data leaked online

By Sudais Asif
A Russian group named Digital Revolution that alleges to have hacked an FSB contractor – Here’s what’s going on!
This is a post from HackRead.com Read the original post: Russian Intel Agency FSB’s contractor hacked; sensitive data … Continue reading Russian Intel Agency FSB’s contractor hacked; sensitive data leaked online

FSB asset introduced LinkedIn hacker, future Group-IB executive in 2012, U.S. alleges

Attorneys are using the trial of a man who allegedly stole more than 100 million usernames and passwords from U.S. social media companies to hint at the murky, long-rumored relationships between Russian cybercriminals and the Kremlin’s intelligence agencies. Yevgeniy Nikulin, a 32-year-old St. Petersburg, Russia native, currently is on trial in San Francisco, accused of hacking into LinkedIn, Formspring and Dropbox in 2012 and obtaining 117 million users credentials. Roughly 30 million of those credentials were taken from Formspring. Prosecutors say he worked with a number of co-conspirators to gather and attempt to sell that data, including Nikita Kislitsin, who allegedly tried selling stolen Formspring data before he became an executive at Group-IB, and Alexsey Belan, a Russian man who made the introduction between Nikulin and Kislitin. In a recent filing, the government reproduced an email conversation in which, prosecutors say, Kislitsin was trying to sell the stolen Formspring data, and wanted Belan […]

The post FSB asset introduced LinkedIn hacker, future Group-IB executive in 2012, U.S. alleges appeared first on CyberScoop.

Continue reading FSB asset introduced LinkedIn hacker, future Group-IB executive in 2012, U.S. alleges

Russian intelligence-backed hackers go after Armenian government websites with new code

Computer code used by hackers tied to Russia’s FSB intelligence agency has haunted governments around the world for years. The hackers’ tools have been associated with a damaging breach of U.S. military networks in the mid-to-late 1990s, and used in a cunning hijacking of Iranian infrastructure more than two decades later. Now, malware analysts have surfaced a new piece of code that they say the Russian hacking group, dubbed Turla, is using to spy on government websites in the Eurasian country of Armenia. The Turla operatives set up malicious web infrastructure known as a “watering hole” in an apparent attempt to surveil Armenian government officials last year. “It is likely that the Turla operators already know who they want to target and may even know the ranges of IP addresses they generally use” before carrying out an operation, said Matthieu Faou, malware researcher at ESET, the antivirus firm that discovered the campaign. ESET knows of […]

The post Russian intelligence-backed hackers go after Armenian government websites with new code appeared first on CyberScoop.

Continue reading Russian intelligence-backed hackers go after Armenian government websites with new code

Cozy Bear kept moving after 2016 election, ESET says

One of the Kremlin-linked hacking groups that breached the Democratic National Committee in 2016 has remained active in the years that followed, even if it’s been less visible. Cozy Bear, also known as APT29 and the Dukes, began using different malicious software and new hacking techniques after 2016, according to findings published Thursday by the Slovakian security firm ESET. There wasn’t much public evidence of the group’s activity, but researchers say it did not go quiet after interfering in the U.S. presidential election. The hackers targeted U.S. think tanks in 2017, defense contractors in 2018 and three European countries’ ministries of foreign affairs. (The U.S. security firm FireEye suggested in November that Cozy Bear was showing signs of activity.) “Our new research shows that even if an espionage group disappears from public reports for many years, it may not have stopped spying,” ESET said in its report. “The Dukes were able […]

The post Cozy Bear kept moving after 2016 election, ESET says appeared first on CyberScoop.

Continue reading Cozy Bear kept moving after 2016 election, ESET says

Facebook’s Libra cryptocurrency loses all but one payment company

Gone: Mastercard, Visa, PayPal, eBay, Stripe, Mercado Pago. Of six payments firms first involved in Libra, just one, PayU, remains. Continue reading Facebook’s Libra cryptocurrency loses all but one payment company

Russia Cracks Tor? Hackers Dump 7.5TB of FSB Secrets

Russia’s notorious federal security service, the FSB, has a secret project to de-anonymize Tor. Big news or nothing to see here?
The post Russia Cracks Tor? Hackers Dump 7.5TB of FSB Secrets appeared first on Security Boulevard.
Continue reading Russia Cracks Tor? Hackers Dump 7.5TB of FSB Secrets

Hackers steal data from Russian Intel Agency FSB’s contractor

By Waqas
The hackers stole the data and shared it with another hacking group who was involved in the hacking of another FSB contractor. On Saturday, 13 July 2019, a group of hackers going by the online handle of 0v1ru$ hacked and defaced the official w… Continue reading Hackers steal data from Russian Intel Agency FSB’s contractor

Russia Imprisoning Sources Associated With U.S. Election Meddling

For those keeping score, the Russian Federation has been sending Russian intelligence officers to prison at a rapid clip. These officers were active in counterintelligence cyberoperations within the Russian Federation and are alleged to be the sources… Continue reading Russia Imprisoning Sources Associated With U.S. Election Meddling