Anonymous gives Putin a taste of his own medicine with Russian ransomware attack

The hacking collective Anonymous claims it has successfully hacked the Kremlin's spy satellite programme—and used Russian cybercrime tools to do it.

The Anonymous-linked hacker group Network Battalion 65 (NB65) shared tweets and files of server information from the Russian space agency Roscomos, claiming that President Vladimir Putin "no longer has control over spy satellites".

Research into the stolen files by cybersecurity experts suggests that NB65 were able to make a modified version of Conti, a 'ransomware' virus used by Russian hackers to steal money from hospitals and health services across Ireland, Europe and the USA. They then turned it against Russian space systems.

Roscosmos chief and Putin ally Dmitry Rogozin denied the claims, calling the hacker group "scammers and petty swindlers."

He tweeted: "All our space activity control centers are operating normally."

However, analysis of the leaked files by Intezer Analyze suggests Anonymous hackers used 65% of the source code of Conti and broke into Roscosmos to steal files.

The attack comes as part of an intensifying campaign by Anonymous against Russia in the wake of its invasion of Ukraine.

  • 'Budget' space tourism company takes you to space in a balloon – with an open bar

Anonymous declared 'cyber war' on Russia in February shortly after the invasion began.

Declaring that the collective is "officially in cyber war against the Russian government", Anonymous took down the website of Russia Today, the country's main state broadcaster, early this morning.

They also targeted the websites of the Russian government, the Kremlin, and the Russian defence ministry.

In a message to one hacked Russian website, the Anonymous-linked group NB65 said: 

"We warned you that no internet facing technology is off limits to us. We've warned you repeatedly that until you stop we will press harder and harder until we cripple every single piece of tech, every information system, and every network we find."

Source: Read Full Article