Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FSB Contractor Hacked, Secret Russian Projects Exposed

A group of hackers has leaked online information on secret projects allegedly stolen from the servers of Russian Federal Security Service (FSB) contractor Sytech.

A group of hackers has leaked online information on secret projects allegedly stolen from the servers of Russian Federal Security Service (FSB) contractor Sytech.

The hackers, which operate under the name of 0v1ru$, managed to steal over 7.5TB of data after gaining access to the contractor’s systems on July 13, 2019. The group also defaced Sytech’s website (www.sytech.ru) to display an image of “Yoba-face,” as proof of the hack. 

The group then shared the stolen data with the hacking group DigitalRevolution, which claimed to have targeted Russian research institute “Kvant,” which is under FSB administration. Digital Revolution then shared the information with Russian media.

BBC Russia, which claims to have had access to the stolen information, reveals that Sytech was involved in around 20 non-public projects on behalf of the Russian secret service. 

The information that was leaked online following the breach includes details on secret projects to collect data on users, de-anonymize users on TOR, and penetrate networks, among others. 

Some of the leaked projects include Mentor – to monitor selected email addresses at specific intervals to collect information; Hope – to isolate Russia from the rest of the Internet; Nautilus – to collect user information from social networks (the project was developed between 2009 and 2010); and Reward – to penetrate peer-to-peer networks (targeting the BitTorrent network protocol). 

Another important project on the list is Nautilus-S, which was aimed at de-anonymizing users on the Tor network through exit nodes controlled by the Russian government. The project was apparently developed in 2012 and also involved replacing visited websites with specially created sites. 

The leak also included various other older projects that targeted network protocols such as Jabber, ED2K, and OpenFT, BBC Russia says. The site notes that this might be the largest data leak related to FSB’s various operations on the Internet, but points out that no state secrets were exposed in the hack. 

Advertisement. Scroll to continue reading.

Sytech’s website was taken offline soon after the hack became public knowledge. 

Related: Julian Assange: A Decade of Stunning Leaks of U.S. Secrets

Related: Top Russian Internet Firm Reportedly Under Pressure on Data

Related: Putin Signs Controversial Internet Law

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.