Normal view

There are new articles available, click to refresh the page.
Today — 18 May 2024Main stream

If Putin wins in Ukraine, the British economy will be in the firing line | Phillip Inman

18 May 2024 at 12:00

We and the EU must show the Russian leader we mean business and seize $300bn of his country’s central bank funds

Vladimir Putin is digging deep to win the war with Ukraine. And it could be only months before the tide turns in his favour. If he pummels Ukraine into submission, a military victory will quickly become a wider economic disaster, which is why we under­estimate at our peril how much we need to focus on the war.

The Russian leader, who was inaugurated for a fifth term as president a fortnight ago, ditched his old friend and defence minister Sergei Shoigu on Monday in favour of an economist to make sure Moscow’s war machine runs more efficiently. That economist, Andrei Belousov, has been likened to Albert Speer, the architect who served as the minister of armaments and war production in Nazi Germany.

Continue reading...

💾

© Photograph: RUSSIAN PRESIDENTIAL PRESS OFFICE/AFP/Getty Images

💾

© Photograph: RUSSIAN PRESIDENTIAL PRESS OFFICE/AFP/Getty Images

Suspect in court as Putin’s friends capitalise on shooting of Slovakian PM Robert Fico

Media is barred from hearing as 71-year-old man appears in closed session over attempted assassination of prime minister

The suspect in the shooting of Slovakian prime minister Robert Fico appeared in a closed court hearing on Saturday outside Bratislava amid growing fears about the future of the deeply divided nation.

The media was barred from the hearing, and reporters were kept behind a gate by armed police officers wearing balaclavas.

Continue reading...

💾

© Photograph: Tomas Benedikovic/AP

💾

© Photograph: Tomas Benedikovic/AP

Nato’s failure to save Ukraine raises an existential question: what on earth is it for? | Simon Tisdall

18 May 2024 at 10:00

The military alliance is turning 75. But there’s little to celebrate in Kyiv, as Putin’s forces continue their bloody advance

Nato’s grand 75th birthday celebration in Washington in July will ring hollow in Kyiv. The alliance has miserably failed its biggest post-cold war test – the battle for Ukraine. Sadly, there’s no denying it: Vladimir Putin is on a roll.

Advancing Russian forces in Kharkiv profit from the west’s culpably slow drip-feed of weaponry to Kyiv and its leaders’ chronic fear of escalation. Ukraine receives just enough support to survive, never to prevail. Now even bare survival is in doubt.

Continue reading...

💾

© Photograph: George Ivanchenko/EPA

💾

© Photograph: George Ivanchenko/EPA

Zelenskiy says situation in Kharkiv under control but he fears second Russian attack

Ukraine’s president says air defences must quadruple to halt Russian advance as morale falls among troops

The Ukrainian president, Volodymyr Zelenskiy, has said he expects Russia to step up its offensive in the north-east and warned Kyiv has only a quarter of the air defences it needs to hold the front line.

Russian forces, which had made only moderate advances in recent months, launched a surprise assault in Kharkiv region on 10 May that has resulted in their biggest territorial gains in a year-and-a-half.

Continue reading...

💾

© Photograph: Roman Pilipey/AFP/Getty Images

💾

© Photograph: Roman Pilipey/AFP/Getty Images

‘Why the hell didn’t you leave earlier?’: the battle to evacuate residents as Russia advances in Kharkiv

Rescue operations become ever more dangerous in the town at the centre of Russia’s recent offensive in the Kharkiv region

Evacuating the last remaining residents of Vovchansk, the town at the centre of Russia’s recent offensive in Kharkiv region, becomes more dangerous with every passing day.

As fierce street battles between Russian and Ukrainian forces continue in the northern part of the town, a band of local police and volunteers have been journeying in daily to evacuate the last, terrified residents out of a place which was once home to 18,000 people.

Continue reading...

💾

© Photograph: Jędrzej Nowicki/The Guardian

💾

© Photograph: Jędrzej Nowicki/The Guardian

Ukrainians divided over Usyk, the world boxing champion facing Tyson Fury

18 May 2024 at 00:00

Boxer has raised funds for Ukraine but faced criticism in the past for his apparent Moscow-leaning sympathies

On the streets of Kyiv this week, the name of the Ukrainian heavyweight boxer Oleksandr Usyk prompted a few eye-rolls, alongside expressions of admiration for his sporting prowess.

The former cruiserweight, who fights the Briton Tyson Fury for the undisputed heavyweight championship in Saudi Arabia on Saturday night, has been an active fundraiser for the Ukrainian military and humanitarian causes since the beginning of Russia’s full-scale invasion. His success in the ring is a matter of considerable national pride.

Continue reading...

💾

© Photograph: Andrew Couldridge/Action Images/Reuters

💾

© Photograph: Andrew Couldridge/Action Images/Reuters

Ukraine war briefing: Russia’s Kharkiv offensive may only be the ‘first wave’, Zelenskiy warns

Ukrainian president admits his army lacks enough troops and has only 25% of the air defences it needs as Russia advances in the north-east. What we know on day 815

Ukraine’s president, Volodymyr Zelenskiy, has warned that Russia’s offensive in the north-eastern Kharkiv region this month may only be the “first wave” of several and Russian troops could aim for the city of Kharkiv. “We have to be sober and understand that they are going deeper into our territory. Not vice versa,” Zelenskiy said on Friday in an interview with AFP. Russian forces “want to attack” the city, one of Ukraine’s largest, although they realise it would be “very difficult”, he added.

Zelenskiy said the situation in the region, where Russia has seized several border villages, was “controlled” but “not stabilised” after Ukraine sent reinforcements. The president said Russian troops had penetrated 5-10km along the north-eastern border before being stopped by Ukrainian forces.

Russia hit Kharkiv with more strikes on Friday that killed at least three people and injured 28, the city’s mayor, Igor Terekhov said. The Kharkiv regional governor, Oleg Synegubov, said Russian forces were trying to surround Vovchansk, an almost deserted town near the border. Russian strikes in Vovchansk killed one man.

Moscow expanded the area of active combat by almost 70km by launching its offensive in the Kharkiv region, Ukraine’s army chief, Oleksandr Syrskyi, has said. Syrskyi said Russia launched the offensive to force Ukraine to throw additional reserve brigades into fighting. He added that he expected fighting to intensify as troops are also preparing to defend in northern region of Sumy.

Vladimir Putin said Russian forces advancing in the Kharkiv region were creating a “buffer zone” to protect Russian border regions, but said capturing the city of Kharkiv was not part of Moscow’s current plan. The Russian president, who made the comments at a news conference during a state visit to China, said the recent thrust into the Kharkiv region was a response to Ukrainian shelling of Russian border regions such as Belgorod.

A Ukrainian drone attack killed one person and injured another in the Belgorod region, the regional governor, Vyacheslav Gladkov, said on Friday. Russia’s defence ministry later reported that air defence units had intercepted and destroyed 14 multiple-launch rockets originating in Ukraine. A massive Ukrainian drone attack on Crimea early on Friday caused power cutoffs in the city of Sevastopol and set a refinery ablaze in southern Russia.

Zelenskiy has admitted Ukraine’s army needs more troops to boost the forces’ morale. “We need to staff the reserves … A large number of [brigades] are empty,” the president said. Many Ukrainian soldiers have been fighting for more than two years without the possibility to be discharged. The army is struggling to recruit, while fighters are growing exhausted and angry at the lack of rotation. “We need to do this so that the guys have a normal rotation. Then their morale will be improved,” Zelenskiy said.

Ukraine only has a quarter of the air defences it needs, Zelenskiy has said, and called for more than a hundred aircraft to counter Russian air power. “So that Russia does not have air superiority, our fleet should have 120 to 130 modern aircraft … to defend the sky against 300 [Russian] aircraft,” he said.

Putin is seeking to weaponise the threat of mass migration to divide and weaken Europe, the Estonian prime minister, Kaja Kallas, said on Friday. “What our adversaries know is migration is our vulnerability,” she said. “The aim is to make life really impossible in Ukraine so that there would be migration pressure to Europe, and this is what they are doing.” Kallas conceded that some countries in Europe did not see the threat of a Ukrainian defeat in the same way. “They don’t see and they don’t believe that if Ukraine falls Europe is in danger, the whole of Europe, maybe some countries, but not the whole of Europe.”

Continue reading...

💾

© Photograph: Anadolu/Getty Images

💾

© Photograph: Anadolu/Getty Images

Yesterday — 17 May 2024Main stream

The week around the world in 20 pictures

17 May 2024 at 14:30

War in Gaza, the Russian offensive in Kharkiv, protests in Georgia, the Northern lights and the Cannes Film Festival: the last seven days as captured by the world’s leading photojournalists

Warning: this gallery contains images that some readers may find distressing

Continue reading...

💾

© Photograph: George Ivanchenko/Anadolu/Getty Images

💾

© Photograph: George Ivanchenko/Anadolu/Getty Images

Before yesterdayMain stream

U.S. Charges Russian Man as Boss of LockBit Ransomware Group

7 May 2024 at 13:36

The United States joined the United Kingdom and Australia today in sanctioning 31-year-old Russian national Dmitry Yuryevich Khoroshev as the alleged leader of the infamous ransomware group LockBit. The U.S. Department of Justice also indicted Khoroshev and charged him with using Lockbit to attack more than 2,000 victims and extort at least $100 million in ransomware payments.

Image: U.K. National Crime Agency.

Khoroshev (Дмитрий Юрьевич Хорошев), a resident of Voronezh, Russia, was charged in a 26-count indictment by a grand jury in New Jersey.

“Dmitry Khoroshev conceived, developed, and administered Lockbit, the most prolific ransomware variant and group in the world, enabling himself and his affiliates to wreak havoc and cause billions of dollars in damage to thousands of victims around the globe,” U.S. Attorney Philip R. Sellinger said in a statement released by the Justice Department.

The indictment alleges Khoroshev acted as the LockBit ransomware group’s developer and administrator from its inception in September 2019 through May 2024, and that he typically received a 20 percent share of each ransom payment extorted from LockBit victims.

The government says LockBit victims included individuals, small businesses, multinational corporations, hospitals, schools, nonprofit organizations, critical infrastructure, and government and law-enforcement agencies.

“Khoroshev and his co-conspirators extracted at least $500 million in ransom payments from their victims and caused billions of dollars in broader losses, such as lost revenue, incident response, and recovery,” the DOJ said. “The LockBit ransomware group attacked more than 2,500 victims in at least 120 countries, including 1,800 victims in the United States.”

The unmasking of LockBitSupp comes nearly three months after U.S. and U.K. authorities seized the darknet websites run by LockBit, retrofitting it with press releases about the law enforcement action and free tools to help LockBit victims decrypt infected systems.

The feds used the existing design on LockBit’s victim shaming website to feature press releases and free decryption tools.

One of the blog captions that authorities left on the seized site was a teaser page that read, “Who is LockbitSupp?,” which promised to reveal the true identity of the ransomware group leader. That item featured a countdown clock until the big reveal, but when the site’s timer expired no such details were offered.

Following the FBI’s raid, LockBitSupp took to Russian cybercrime forums to assure his partners and affiliates that the ransomware operation was still fully operational. LockBitSupp also raised another set of darknet websites that soon promised to release data stolen from a number of LockBit victims ransomed prior to the FBI raid.

One of the victims LockBitSupp continued extorting was Fulton County, Ga. Following the FBI raid, LockbitSupp vowed to release sensitive documents stolen from the county court system unless paid a ransom demand before LockBit’s countdown timer expired. But when Fulton County officials refused to pay and the timer expired, no stolen records were ever published. Experts said it was likely the FBI had in fact seized all of LockBit’s stolen data.

LockBitSupp also bragged that their real identity would never be revealed, and at one point offered to pay $10 million to anyone who could discover their real name.

KrebsOnSecurity has been in intermittent contact with LockBitSupp for several months over the course of reporting on different LockBit victims. Reached at the same ToX instant messenger identity that the ransomware group leader has promoted on Russian cybercrime forums, LockBitSupp claimed the authorities named the wrong guy.

“It’s not me,” LockBitSupp replied in Russian. “I don’t understand how the FBI was able to connect me with this poor guy. Where is the logical chain that it is me? Don’t you feel sorry for a random innocent person?”

LockBitSupp, who now has a $10 million bounty for his arrest from the U.S. Department of State, has been known to be flexible with the truth. The Lockbit group routinely practiced “double extortion” against its victims — requiring one ransom payment for a key to unlock hijacked systems, and a separate payment in exchange for a promise to delete data stolen from its victims.

But Justice Department officials say LockBit never deleted its victim data, regardless of whether those organizations paid a ransom to keep the information from being published on LockBit’s victim shaming website.

Khoroshev is the sixth person officially indicted as active members of LockBit. The government says Russian national Artur Sungatov used LockBit ransomware against victims in manufacturing, logistics, insurance and other companies throughout the United States.

Ivan Gennadievich Kondratyev, a.k.a. “Bassterlord,” allegedly deployed LockBit against targets in the United States, Singapore, Taiwan, and Lebanon. Kondratyev is also charged (PDF) with three criminal counts arising from his alleged use of the Sodinokibi (aka “REvil“) ransomware variant to encrypt data, exfiltrate victim information, and extort a ransom payment from a corporate victim based in Alameda County, California.

In May 2023, U.S. authorities unsealed indictments against two alleged LockBit affiliates, Mikhail “Wazawaka” Matveev and Mikhail Vasiliev. In January 2022, KrebsOnSecurity published Who is the Network Access Broker ‘Wazawaka,’ which followed clues from Wazawaka’s many pseudonyms and contact details on the Russian-language cybercrime forums back to a 31-year-old Mikhail Matveev from Abaza, RU.

Matveev remains at large, presumably still in Russia. Meanwhile, the U.S. Department of State has a standing $10 million reward offer for information leading to Matveev’s arrest.

Vasiliev, 35, of Bradford, Ontario, Canada, is in custody in Canada awaiting extradition to the United States (the complaint against Vasiliev is at this PDF).

In June 2023, Russian national Ruslan Magomedovich Astamirov was charged in New Jersey for his participation in the LockBit conspiracy, including the deployment of LockBit against victims in Florida, Japan, France, and Kenya. Astamirov is currently in custody in the United States awaiting trial.

The Justice Department is urging victims targeted by LockBit to contact the FBI at https://lockbitvictims.ic3.gov/ to file an official complaint, and to determine whether affected systems can be successfully decrypted.

In Ukraine, New American Technology Won the Day. Until It Was Overwhelmed.

24 April 2024 at 21:29
Project Maven was meant to revolutionize modern warfare. But the conflict in Ukraine has underscored how difficult it is to get 21st-century data into 19th-century trenches.

© Nicole Tung for The New York Times

Congress is about to provide billions more dollars to Kyiv, mostly in the form of ammunition and long-range artillery, but questions remain whether new artificial intelligence technology will be enough to help turn the tide of the war.

Fake Lawsuit Threat Exposes Privnote Phishing Sites

4 April 2024 at 10:12

A cybercrook who has been setting up websites that mimic the self-destructing message service privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers.

The real Privnote, at privnote.com.

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. And it doesn’t send or receive messages. Creating a message merely generates a link. When that link is clicked or visited, the service warns that the message will be gone forever after it is read.

Privnote’s ease-of-use and popularity among cryptocurrency enthusiasts has made it a perennial target of phishers, who erect Privnote clones that function more or less as advertised but also quietly inject their own cryptocurrency payment addresses when a note is created that contains crypto wallets.

Last month, a new user on GitHub named fory66399 lodged a complaint on the “issues” page for MetaMask, a software cryptocurrency wallet used to interact with the Ethereum blockchain. Fory66399 insisted that their website — privnote[.]co — was being wrongly flagged by MetaMask’s “eth-phishing-detect” list as malicious.

“We filed a lawsuit with a lawyer for dishonestly adding a site to the block list, damaging reputation, as well as ignoring the moderation department and ignoring answers!” fory66399 threatened. “Provide evidence or I will demand compensation!”

MetaMask’s lead product manager Taylor Monahan replied by posting several screenshots of privnote[.]co showing the site did indeed swap out any cryptocurrency addresses.

After being told where they could send a copy of their lawsuit, Fory66399 appeared to become flustered, and proceeded to mention a number of other interesting domain names:

You sent me screenshots from some other site! It’s red!!!!
The tornote.io website has a different color altogether
The privatenote,io website also has a different color! What’s wrong?????

A search at DomainTools.com for privatenote[.]io shows it has been registered to two names over as many years, including Andrey Sokol from Moscow and Alexandr Ermakov from Kiev. There is no indication these are the real names of the phishers, but the names are useful in pointing to other sites targeting Privnote since 2020.

DomainTools says other domains registered to Alexandr Ermakov include pirvnota[.]com, privatemessage[.]net, privatenote[.]io, and tornote[.]io.

A screenshot of the phishing domain privatemessage dot net.

The registration records for pirvnota[.]com at one point were updated from Andrey Sokol to “BPW” as the registrant organization, and “Tambov district” in the registrant state/province field. Searching DomainTools for domains that include both of these terms reveals pirwnote[.]com.

Other Privnote phishing domains that also phoned home to the same Internet address as pirwnote[.]com include privnode[.]com, privnate[.]com, and prevnóte[.]com. Pirwnote[.]com is currently selling security cameras made by the Chinese manufacturer Hikvision, via an Internet address based in Hong Kong.

It appears someone has gone to great lengths to make tornote[.]io seem like a legitimate website. For example, this account at Medium has authored more than a dozen blog posts in the past year singing the praises of Tornote as a secure, self-destructing messaging service. However, testing shows tornote[.]io will also replace any cryptocurrency addresses in messages with their own payment address.

These malicious note sites attract visitors by gaming search engine results to make the phishing domains appear prominently in search results for “privnote.” A search in Google for “privnote” currently returns tornote[.]io as the fifth result. Like other phishing sites tied to this network, Tornote will use the same cryptocurrency addresses for roughly 5 days, and then rotate in new payment addresses.

Tornote changed the cryptocurrency address entered into a test note to this address controlled by the phishers.

Throughout 2023, Tornote was hosted with the Russian provider DDoS-Guard, at the Internet address 186.2.163[.]216. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, the main other domain at this address was hkleaks[.]ml.

In August 2019, a slew of websites and social media channels dubbed “HKLEAKS” began doxing the identities and personal information of pro-democracy activists in Hong Kong. According to a report (PDF) from Citizen Lab, hkleaks[.]ml was the second domain that appeared as the perpetrators began to expand the list of those doxed.

HKleaks, as indexed by The Wayback Machine.

DomainTools shows there are more than 1,000 other domains whose registration records include the organization name “BPW” and “Tambov District” as the location. Virtually all of those domains were registered through one of two registrars — Hong Kong-based Nicenic and Singapore-based WebCC — and almost all appear to be phishing or pill-spam related.

Among those is rustraitor[.]info, a website erected after Russia invaded Ukraine in early 2022 that doxed Russians perceived to have helped the Ukrainian cause.

An archive.org copy of Rustraitor.

In keeping with the overall theme, these phishing domains appear focused on stealing usernames and passwords to some of the cybercrime underground’s busiest shops, including Brian’s Club. What do all the phished sites have in common? They all accept payment via virtual currencies.

It appears MetaMask’s Monahan made the correct decision in forcing these phishers to tip their hand: Among the websites at that DDoS-Guard address are multiple MetaMask phishing domains, including metarrnask[.]com, meternask[.]com, and rnetamask[.]com.

How profitable are these private note phishing sites? Reviewing the four malicious cryptocurrency payment addresses that the attackers swapped into notes passed through privnote[.]co (as pictured in Monahan’s screenshot above) shows that between March 15 and March 19, 2024, those address raked in and transferred out nearly $18,000 in cryptocurrencies. And that’s just one of their phishing websites.

From Cybercrime Saul Goodman to the Russian GRU

7 February 2024 at 12:10

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. The leaked user database shows one of the forum’s founders was an attorney who advised Russia’s top hackers on the legal risks of their work, and what to do if they got caught. A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU, the foreign military intelligence agency of the Russian Federation.

Launched in 2001 under the tagline “Network terrorism,” Mazafaka would evolve into one of the most guarded Russian-language cybercrime communities. The forum’s member roster included a Who’s Who of top Russian cybercriminals, and it featured sub-forums for a wide range of cybercrime specialities, including malware, spam, coding and identity theft.

One representation of the leaked Mazafaka database.

In almost any database leak, the first accounts listed are usually the administrators and early core members. But the Mazafaka user information posted online was not a database file per se, and it was clearly edited, redacted and restructured by whoever released it. As a result, it can be difficult to tell which members are the earliest users.

The original Mazafaka is known to have been launched by a hacker using the nickname “Stalker.” However, the lowest numbered (non-admin) user ID in the Mazafaka database belongs to another individual who used the handle “Djamix,” and the email address djamix@mazafaka[.]ru.

From the forum’s inception until around 2008, Djamix was one of its most active and eloquent contributors. Djamix told forum members he was a lawyer, and nearly all of his posts included legal analyses of various public cases involving hackers arrested and charged with cybercrimes in Russia and abroad.

“Hiding with purely technical parameters will not help in a serious matter,” Djamix advised Maza members in September 2007. “In order to ESCAPE the law, you need to KNOW the law. This is the most important thing. Technical capabilities cannot overcome intelligence and cunning.”

Stalker himself credited Djamix with keeping Mazafaka online for so many years. In a retrospective post published to Livejournal in 2014 titled, “Mazafaka, from conception to the present day,” Stalker said Djamix had become a core member of the community.

“This guy is everywhere,” Stalker said of Djamix. “There’s not a thing on [Mazafaka] that he doesn’t take part in. For me, he is a stimulus-irritant and thanks to him, Maza is still alive. Our rallying force!”

Djamix told other forum denizens he was a licensed attorney who could be hired for remote or in-person consultations, and his posts on Mazafaka and other Russian boards show several hackers facing legal jeopardy likely took him up on this offer.

“I have the right to represent your interests in court,” Djamix said on the Russian-language cybercrime forum Verified in Jan. 2011. “Remotely (in the form of constant support and consultations), or in person – this is discussed separately. As well as the cost of my services.”

WHO IS DJAMIX?

A search on djamix@mazafaka[.]ru at DomainTools.com reveals this address has been used to register at least 10 domain names since 2008. Those include several websites about life in and around Sochi, Russia, the site of the 2014 Winter Olympics, as well as a nearby coastal town called Adler. All of those sites say they were registered to an Aleksei Safronov from Sochi who also lists Adler as a hometown.

The breach tracking service Constella Intelligence finds that the phone number associated with those domains — +7.9676442212 — is tied to a Facebook account for an Aleksei Valerievich Safronov from Sochi. Mr. Safronov’s Facebook profile, which was last updated in October 2022, says his ICQ instant messenger number is 53765. This is the same ICQ number assigned to Djamix in the Mazafaka user database.

The Facebook account for Aleksey Safronov.

A “Djamix” account on the forum privetsochi[.]ru (“Hello Sochi”) says this user was born Oct. 2, 1970, and that his website is uposter[.]ru. This Russian language news site’s tagline is, “We Create Communication,” and it focuses heavily on news about Sochi, Adler, Russia and the war in Ukraine, with a strong pro-Kremlin bent.

Safronov’s Facebook profile also gives his Skype username as “Djamixadler,” and it includes dozens of photos of him dressed in military fatigues along with a regiment of soldiers deploying in fairly remote areas of Russia. Some of those photos date back to 2008.

In several of the images, we can see a patch on the arm of Safronov’s jacket that bears the logo of the Spetsnaz GRU, a special forces unit of the Russian military. According to a 2020 report from the Congressional Research Service, the GRU operates both as an intelligence agency — collecting human, cyber, and signals intelligence — and as a military organization responsible for battlefield reconnaissance and the operation of Russia’s Spetsnaz military commando units.

Mr. Safronov posted this image of himself on Facebook in 2016. The insignia of the GRU can be seen on his sleeve.

“In recent years, reports have linked the GRU to some of Russia’s most aggressive and public intelligence operations,” the CRS report explains. “Reportedly, the GRU played a key role in Russia’s occupation of Ukraine’s Crimea region and invasion of eastern Ukraine, the attempted assassination of former Russian intelligence officer Sergei Skripal in the United Kingdom, interference in the 2016 U.S. presidential elections, disinformation and propaganda operations, and some of the world’s most damaging cyberattacks.”

According to the Russia-focused investigative news outlet Meduza, in 2014 the Russian Defense Ministry created its “information-operation troops” for action in “cyber-confrontations with potential adversaries.”

“Later, sources in the Defense Ministry explained that these new troops were meant to ‘disrupt the potential adversary’s information networks,'” Meduza reported in 2018. “Recruiters reportedly went looking for ‘hackers who have had problems with the law.'”

Mr. Safronov did not respond to multiple requests for comment. A 2018 treatise written by Aleksei Valerievich Safronov titled “One Hundred Years of GRU Military Intelligence” explains the significance of the bat in the seal of the GRU.

“One way or another, the bat is an emblem that unites all active and retired intelligence officers; it is a symbol of unity and exclusivity,” Safronov wrote. “And, in general, it doesn’t matter who we’re talking about – a secret GRU agent somewhere in the army or a sniper in any of the special forces brigades. They all did and are doing one very important and responsible thing.”

It’s unclear what role Mr. Safronov plays or played in the GRU, but it seems likely the military intelligence agency would have exploited his considerable technical skills, knowledge and connections on the Russian cybercrime forums.

Searching on Safronov’s domain uposter[.]ru in Constella Intelligence reveals that this domain was used in 2022 to register an account at a popular Spanish-language discussion forum dedicated to helping applicants prepare for a career in the Guardia Civil, one of Spain’s two national police forces. Pivoting on that Russian IP in Constella shows three other accounts were created at the same Spanish user forum around the same date.

Mark Rasch is a former cybercrime prosecutor for the U.S. Department of Justice who now serves as chief legal officer for the New York cybersecurity firm Unit 221B. Rasch said there has always been a close relationship between the GRU and the Russian hacker community, noting that in the early 2000s the GRU was soliciting hackers with the skills necessary to hack US banks in order to procure funds to help finance Russia’s war in Chechnya.

“The guy is heavily hooked into the Russian cyber community, and that’s useful for intelligence services,” Rasch said. “He could have been infiltrating the community to monitor it for the GRU. Or he could just be a guy wearing a military uniform.”

❌
❌