AGL 34.48 Decreased By ▼ -0.72 (-2.05%)
AIRLINK 132.50 Increased By ▲ 9.27 (7.52%)
BOP 5.16 Increased By ▲ 0.12 (2.38%)
CNERGY 3.83 Decreased By ▼ -0.08 (-2.05%)
DCL 8.10 Decreased By ▼ -0.05 (-0.61%)
DFML 45.30 Increased By ▲ 1.08 (2.44%)
DGKC 75.90 Increased By ▲ 1.55 (2.08%)
FCCL 24.85 Increased By ▲ 0.38 (1.55%)
FFBL 44.18 Decreased By ▼ -4.02 (-8.34%)
FFL 8.80 Increased By ▲ 0.02 (0.23%)
HUBC 144.00 Decreased By ▼ -1.85 (-1.27%)
HUMNL 10.52 Decreased By ▼ -0.33 (-3.04%)
KEL 4.00 No Change ▼ 0.00 (0%)
KOSM 7.74 Decreased By ▼ -0.26 (-3.25%)
MLCF 33.25 Increased By ▲ 0.45 (1.37%)
NBP 56.50 Decreased By ▼ -0.65 (-1.14%)
OGDC 141.00 Decreased By ▼ -4.35 (-2.99%)
PAEL 25.70 Decreased By ▼ -0.05 (-0.19%)
PIBTL 5.74 Decreased By ▼ -0.02 (-0.35%)
PPL 112.74 Decreased By ▼ -4.06 (-3.48%)
PRL 24.08 Increased By ▲ 0.08 (0.33%)
PTC 11.19 Increased By ▲ 0.14 (1.27%)
SEARL 58.50 Increased By ▲ 0.09 (0.15%)
TELE 7.42 Decreased By ▼ -0.07 (-0.93%)
TOMCL 41.00 Decreased By ▼ -0.10 (-0.24%)
TPLP 8.23 Decreased By ▼ -0.08 (-0.96%)
TREET 15.14 Decreased By ▼ -0.06 (-0.39%)
TRG 56.10 Increased By ▲ 0.90 (1.63%)
UNITY 27.70 Decreased By ▼ -0.15 (-0.54%)
WTL 1.31 Decreased By ▼ -0.03 (-2.24%)
BR100 8,605 Increased By 33.2 (0.39%)
BR30 26,904 Decreased By -371.6 (-1.36%)
KSE100 82,074 Increased By 615.2 (0.76%)
KSE30 26,034 Increased By 234.5 (0.91%)

LONDON/ WASHINGTON: A Russian hacking team known as Cold River targeted three nuclear research laboratories in the United States this past summer, according to internet records reviewed by Reuters and five cyber security experts.

Between August and September, as President Vladimir Putin indicated Russia would be willing to use nuclear weapons to defend its territory, Cold River targeted the Brookhaven (BNL), Argonne (ANL) and Lawrence Livermore National Laboratories (LLNL), according to internet records that showed the hackers creating fake login pages for each institution and emailing nuclear scientists in a bid to make them reveal their passwords.

Reuters was unable to determine why the labs were targeted or if any attempted intrusion was successful. A BNL spokesperson declined to comment. LLNL did not respond to a request for comment. An ANL spokesperson referred questions to the US Department of Energy, which declined to comment.

Cold River has escalated its hacking campaign against Kyiv’s allies since the invasion of Ukraine, according to cybersecurity researchers and western government officials. The digital blitz against the US labs occurred as UN experts entered Russian-controlled Ukrainian territory to inspect Europe’s biggest atomic power plant and assess the risk of what both sides said could be a devastating radiation disaster amid heavy shelling nearby.

US airport websites hit by suspected pro-Russian cyberattacks

Cold River, which first appeared on the radar of intelligence professionals after targeting Britain’s foreign office in 2016, has been involved in dozens of other high-profile hacking incidents in recent years, according to interviews with nine cybersecurity firms. Reuters traced email accounts used in its hacking operations between 2015 and 2020 to an IT worker in the Russian city of Syktyvkar.

“This is one of the most important hacking groups you’ve never heard of,” said Adam Meyer, senior vice president of intelligence at US cybersecurity firm CrowdStrike. “They are involved in directly supporting Kremlin information operations.”

Russia’s Federal Security Service (FSB), the domestic security agency that also conducts espionage campaigns for Moscow, and Russia’s embassy in Washington did not respond to emailed requests for comment.

Western officials say the Russian government is a global leader in hacking and uses cyber-espionage to spy on foreign governments and industries to seek a competitive advantage. However, Moscow has consistently denied that it carries out hacking operations.

Reuters showed its findings to five industry experts who confirmed the involvement of Cold River in the attempted nuclear labs hacks, based on shared digital fingerprints that researchers have historically tied to the group.

The US National Security Agency (NSA) declined to comment on Cold River’s activities. Britain’s Global Communications Headquarters (GCHQ), its NSA equivalent, did not comment. The foreign office declined to comment.

‘INTELLIGENCE COLLECTION’

In May, Cold River broke into and leaked emails belonging to the former head of Britain’s MI6 spy service. That was just one of several ‘hack and leak’ operations last year by Russia-linked hackers in which confidential communications were made public in Britain, Poland and Latvia, according to cybersecurity experts and Eastern European security officials.

Comments

Comments are closed.