Categories: Technology

These hacktivists instill fear in the hearts of Russian war criminals

Ukrainian activists target hackers from Putin’s secret service, “Z” fascists and war supporters with extraordinary attacks.
Daniel Schurter

They call themselves Cyber ​​Resistance, or in their native language: «Kiber Sprotyv».

Their mission: to digitally combat war criminals who have invaded their homeland.

The Ukrainian hackers – or better: hacktivists – have washed all the waters. But unlike the Russian army, they do not commit atrocities. Rather, they show humor with their operations, which are presented as examples in this article, albeit rather black.

Dildos instead of drones

The Ukrainian activists documented how they hacked a Russian war supporter on their Telegram messenger channel.

Screenshots are intended to show that the hackers were able to secretly take over the AliExpress account of Mikhail Luchin – a friend of Russian military blogger Vladlen Tatarsky, who was killed in an explosive device in early April.

Luchin raised money to buy commercial drones for Russian troops in Ukraine. Such aircraft are used for reconnaissance.

The Ukrainians say they ordered $25,000 worth of dildos and other sex toys from his hijacked online account instead. Unfortunately, there was no way to spend the money on the Ukrainian army. According to confirmations, the goods have been delivered from China to an address in Moscow.

They respond with a wink:

“Instead of drones, he now has to have trucks full of vibrators, strap-ons and other things that are very valuable to the Russian people [an die Front] to steer.”

And with that to a high-profile goal…

The pin-up trap for war criminals

The group photo shows twelve wives of Russian officers. They willingly posed for a private pin-up calendar in an effort to morally support their husbands – decorated fighter pilots.

Your problem: The idea for the photo shoot came from the Ukrainian hacktivists. They had previously penetrated the air force commander’s mail accounts and secretly read his mail traffic for months.

The hacktivists happened to discover photos that the colonel had received from his wife. They quickly contacted his wife, pretending to be her husband’s subordinate and persuading her to take part in a “patriotic action”.

The man stationed at an air base on the Black Sea had no idea of ​​the surprise. His wife organized a meeting at home of the wives of all the regiment’s officers: they posed at a military airfield, scantily clad, dressed in their husbands’ medal-studded tunics.

This, according to the hackers, allowed them to reconnoitre targets, collect information on military personnel and obtain additional data useful for solving Russian attacks in Ukraine.

According to a report by the investigative collective InformNapalm, the Russians are suspected war criminals responsible, among other things, for the bombing of the theater in the Ukrainian city of Mariupol.

Finally, all the material was made available to the Ukrainian secret service for evaluation.

Against Putin’s hybrid war
Ukrainian hacktivists operating as Cyber ​​Resistance have repeatedly shared data obtained during hacking attacks against Russian targets with the international research collective InformNapalm.

This is a volunteer initiative that arose in response to the Russian aggression in Ukraine in 2014. The founders were the journalist Roman Burko (Ukraine) and the military expert Irakli Komaxidze (Georgia).

“We debunk myths and reveal secrets of Russia’s hybrid war,” says the independent research collective’s website. Today, InformNapalm consists of more than 30 volunteers from more than ten countries. And: “Our studies are available to our readers in more than 20 languages.”

Journalists, IT specialists and activists participate in the OSINT investigations. They also share relevant findings with government agencies and help expose Russian war crimes and sanctions violations by Western companies.

Cyber ​​Resistance and InformNapalm are also at the center of the indictment of a dangerous Russian intelligence hacker, as we will see in a moment.

How to disenchant Putin’s elite hackers

Sergei Morgachev is a senior Kremlin hacker who worked for the state-run cyber-espionage group APT28, also known as Fancy Bear, and is wanted all over the world. Now he has tasted his own bitter medicine. The Ukrainian hacktivists apparently managed to sneak into his private online accounts unnoticed.

In 2018, the US Department of Justice formally charged 12 GRU employees with hacking into the servers of the Democratic National Committee (DNC) and attempting to influence the presidential election using, among other things, stolen emails from Hilary Clinton. The group is known to IT security professionals in the west as APT28, Sofacy Group and Fancy Bear.

Lieutenant Colonel Morgachev is one of 12 names mentioned in the indictment. He was not an ordinary member of GRU unit 26165, but its leader.

Today he works for a Russian front company (Centrum Technologii Specjalnych), which plays a central role in the illegal war of aggression against Ukraine. Switzerland has also taken on the sanctions against this questionable company.

Sergei’s Problem: The Ukrainian hacktivists not only hacked his private online mailboxes: they were able to access the online portal for government officials with his credentials and steal confidential data.

The hacktivists then accessed Sergei’s personal social media accounts, which he managed anonymously, and posted scans of his passport there.

Using the Russian’s AliExpress account, they ordered several dozen different items to the address associated with his account in Moscow, including “souvenirs with the FBI logo” and a large batch of sex toys.

Finally, the hacktivists turned over “a complete collection of Morgachev’s correspondence and personal files” to “all interested parties,” from the FBI to security experts to journalists.

And here the circle closes, says the research collective InformNapalm in a report. Russian elite hackers led by Sergei attempted to infiltrate the pro-Ukrainian group in 2015 and 2016. Without success.

The hacktivists’ nasty remark: “Revenge is a dish best served cold.”

Massive server overload attacks (DDoS) show that they have found a sensitive spot with Russian state hackers against informnapalm.org. These began shortly after the leak was published.

We’ll probably hear from Kiber Sprotyv again soon. The Ukrainian hacktivists report in their Telegram channel that they have hacked more Russians.

What do hacker attacks do?
Although hacktivists have published large amounts of data on the Internet since the Russian invasion in February 2022, which they previously captured from Russian servers, the question is what such “dumps” will do.

IT security researcher Stefan Soesanto of ETH Zurich was skeptical in a specialist article published in June 2022, but also mentioned hack-and-leak actions that had a significant impact:

The Conti leaks delivered at the end of February 2022 rare insight into the workings of one of the most dangerous ransomware gangs in the world and helped identify possible links between Russian cybercriminals and the Russian criminal regime under Putin.

In March 2022, the Ukrainian secret service published personal data of 620 officials of the secret service SFBwho were based in Moscow and engaged in illegal activities across Europe.

In April 2022, the Personal data of 120,000 Russian soldiers who fought in Ukraine, including her passport details, leaked. This may have facilitated the investigation of war crimes.

Sources

  • informnapalm.org: Hacking a Russian war criminal, commander of the 960th Assault Aviation Regiment
  • politics.eu: Dildos not drones: Ukrainians hack into Russian hunter’s account and buy $25,000 worth of sex toys
  • nationalinterest.org: Do hacktivist data dumps help Ukraine? (June 2022)

Daniel Schurter

Source: Watson

Share
Published by
Ella

Recent Posts

Terror suspect Chechen ‘hanged himself’ in Russian custody Egyptian President al-Sisi has been sworn in for a third term

On the same day of the terrorist attack on the Krokus City Hall in Moscow,…

1 year ago

Locals demand tourist tax for Tenerife: “Like a cancer consuming the island”

class="sc-cffd1e67-0 iQNQmc">1/4Residents of Tenerife have had enough of noisy and dirty tourists.It's too loud, the…

1 year ago

Agreement reached: this is how much Tuchel will receive for his departure from Bayern

class="sc-cffd1e67-0 iQNQmc">1/7Packing his things in Munich in the summer: Thomas Tuchel.After just over a year,…

1 year ago

Worst earthquake in 25 years in Taiwan +++ Number of deaths increased Is Russia running out of tanks? Now ‘Chinese coffins’ are used

At least seven people have been killed and 57 injured in severe earthquakes in the…

1 year ago

Now the moon should also have its own time (and its own clocks). These 11 photos and videos show just how intense the Taiwan earthquake was

The American space agency NASA would establish a uniform lunar time on behalf of the…

1 year ago

This is how the Swiss experienced the earthquake in Taiwan: “I saw a crack in the wall”

class="sc-cffd1e67-0 iQNQmc">1/8Bode Obwegeser was surprised by the earthquake while he was sleeping. “It was a…

1 year ago