TL17RUSHCK

Latest

  • Volkan Furuncu/Anadolu Agency/Getty Images

    Russia-backed malware can now target Macs

    by 
    Jon Fingas
    Jon Fingas
    02.15.2017

    The state-backed Russian group accused of hacking the Democratic National Committee appears to be expanding its repertoire. Bitdefender Labs researchers have obtained a sample of a Mac-native variant of Xagent, the backdoor malware linked to Russia's APT28 (aka Fancy Bear or Strontium). The code not only allows swiping passwords and capturing screenshots, but includes a module that can swipe iOS device backups created by iTunes. While it's easy to encrypt those backups, this theoretically gives intruders a chance at snooping on iPhone data without having to compromise the iPhone itself.

  • REUTERS/Maxim Shemetov

    High-ranking Russian cybercrimes officer arrested for treason

    by 
    Billy Steele
    Billy Steele
    01.26.2017

    A top Russian cyberintelligence officer who US officials say lead last year's election hacking was arrested this week. Sergei Mikhailov, a senior member of the Federal Security Service (FSB), is charged with treason. For now, one Russian newspaper reports indicate that the arrest isn't related to election hacking. According to an article in Kommersant, the arrest stems from Mikhailov's work on criminal hacking investigations. However, Moscow Times reports the senior officer was arrested on suspicion of leaking information to US intelligence officials.

  • republica via Getty Images

    'Guccifer 2.0' DNC leaker returns, as 'Shadow Brokers' exit

    by 
    Richard Lawler
    Richard Lawler
    01.13.2017

    Throughout the presidential campaign last year, a hacker calling themselves "Guccifer 2.0" leaked DNC documents, before going dark just before the actual election. Now, after being tagged as a front for Russian government-directed hacking, the identity has returned, writing in much clearer English and taunting US intelligence. In a blog post, Guccifer 2.0 claims again to have no connection to Russia, and refutes assertions made by the DHS and FBI to the contrary.

  • Mikhail Klimentyev/TASS via Getty Images

    US intelligence releases report linking Russia to election hacks

    by 
    Jon Fingas
    Jon Fingas
    01.06.2017

    As promised, the US intelligence community has released the public version of its report connecting the Russian government to election-oriented hacks... and it isn't pulling any punches. The findings directly accuse Russian President Vladimir Putin of ordering an "influence campaign" to destabilize the American vote, with hacks as a major component. The authoritarian leader wanted to both "undermine public faith" in the democratic process and "denigrate" Hillary Clinton to make sure that Russia's preferred candidate, Donald Trump, took office. Many of the unclassified details will seem familiar, but the US notes that its conclusions are drawn from both intelligence collected by the CIA, FBI and NSA as well as knowledge about both the Kremlin and the organizations it props up.

  • RIA Novosti / Reuters

    Snowden document suggests NSA could have proof of Russian hack

    by 
    Sean Buckley
    Sean Buckley
    01.02.2017

    The FBI, CIA and President Barack Obama all agree that Russia hacked the DNC and asserted its will on the US presidential election -- but the winner of that contest isn't so sure. "It could be somebody else." Donald Trump told reporters over New Years. "Hacking is a hard thing to prove." Except, as it turns out, US intelligence has a pretty good track record of tracing security breaches back to the Kremlin. According to a new document leaked by Edward Snowden, the NSA has successfully traced a hack back to Russian intelligence at least once before.

  • PAUL J. RICHARDS/AFP/Getty Images

    Vermont power company finds malware linked to Russian hackers (updated)

    by 
    Richard Lawler
    Richard Lawler
    12.31.2016

    Just a few days ago, the FBI and the Department of Homeland Security released a report detailing their assessment that Russian hackers were behind a series of attacks on US agencies and citizens. While the Obama administration issued sanctions, code linked to those hackers has been shared with other agencies, and on Friday, the Burlington Electric Department found malware with a matching signature on one of its laptops. The discovery raises more questions than it answers, but with recent reports of Russian hackers attacking the power grid in Ukraine, it obviously has raised alerts all over.

  • Sputnik Photo Agency / Reuters

    The US just imposed sanctions on Russia over election hacks

    by 
    Jessica Conditt
    Jessica Conditt
    12.29.2016

    President Barack Obama's administration has imposed sanctions on Russia's two top intelligence services and it's ejected 35 Russian intelligence officials from the US. This is in response to Russia's repeated, documented hacks of the US election system throughout 2016, and it marks the strongest-ever American response to a state-sponsored cyber attack, The New York Times reports. The Department of Homeland Security and Federal Bureau of Investigation also released a joint report detailing how Russia attacked the US and ways to prevent intrusions in the future.

  • Valentyn Ogirenko / Reuters

    Russian hackers reportedly attack Ukrainian weapons, power grid

    by 
    Roberto Baldwin
    Roberto Baldwin
    12.22.2016

    As the conflict in Eastern Ukraine escalates, two separate reports point to Russian hackers disrupting the power grid and weapons in the war-torn country. Outside of Kiev, between 100,000 and 200,000 people were plunged into darkness when portions of the Ukrenergo power company were knocked offline on December 18. The electricity was quickly restored but the situation is raised concerns of infrastructure hacking.

  • REUTERS/Joshua Roberts

    FBI backs CIA claims that Russia hacked the election

    by 
    Andrew Tarantola
    Andrew Tarantola
    12.16.2016

    FBI Director James Comey and Director of National Intelligence James Clapper have both reportedly agreed with the CIA's report that Russian agents hacked the November presidential election and did so to the benefit of the GOP candidate, Donald Trump, as well as to undermine public confidence in the US electoral system.

  • Alexander Zemlianichenko / REUTERS

    Evidence ties Russia to Podesta and Powell email hacks

    by 
    David Lumb
    David Lumb
    10.21.2016

    Back in March, Hillary Clinton's campaign chairman John Podesta received a frantic-sounding email about his account security and clicked a shortened link that appeared to be from Google. Instead, it redirected to a spoof page that gave hackers access to his password. Half a year later, WikiLeaks started publicly releasing thousands of his emails on October 9th, a month after the seemingly unrelated leak of Gen. Colin Powell's personal messages. Security firms, journalists and a hive of independent researchers have spent the interim analyzing the digital break-ins and have arrived at the probable culprit behind these and several other hacks: Russia. But definitively attributing it to the country's intelligence services is difficult, if not impossible.

  • Reuters/Carlo Allegri

    Trump wants Russia to hack the US government (updated)

    by 
    Nathan Ingraham
    Nathan Ingraham
    07.27.2016

    Late last week, thousands of emails from the Democratic National Committee were released by WikiLeaks, the contents of which have caused plenty of controversy at the Democratic National Convention in Philadelphia this week. The FBI is investigating and Russia is believed to be a prime suspect in the hack that led to these emails getting leaked. Naturally, Republican presidential candidate Donald Trump has had plenty to say about the hack and some of the messages themselves. But what he said today is yet another level of crazy from an already audacious candidate. "Russia, if you're listening, I hope you're able to find the 30,000 emails that are missing," Trump said today, reports The New York Times. "I think you will probably be rewarded mightily by our press." By "find," it's pretty clear Trump was advocating for another hack to uncover more emails, specifically those from Hillary Clinton's private email server when she was Secretary of State. Regardless of whether those emails were on a private server or not, hacking emails sent while she was Secretary of State would amount to hacking the US government. The emails in question were deemed personal and private and deleted by Clinton.