11 September 2023

Turkey sees rise in cybercriminal activity due to influx of Russian hackers


Turkey sees rise in cybercriminal activity due to influx of Russian hackers

Turkey is experiencing a surge in cybercriminal activity after thousands of Russian men, many of whom are trained software engineers, fled their country to avoid military conscription for the war in Ukraine, Financial Times reports.

Some of the newly arrived Russian hackers perpetrate low-level scams and fraud to support themselves, joining forces with established Turkish counterparts to avoid detection, launder their earnings and sell credentials stolen from computers worldwide into the European market, the report said.

The Turkish police have launched an investigation into this growing number of hacker groups comprised of both Russians and Turks. These crews employ malware to obtain sensitive data but try to avoid targeting Turkish citizens so as not to attract attention from local law enforcement.

The malware, called Redline, is likely spread via illegal websites offering video games or pirated versions of popular software. Among other things, Redline is also able to steal cookies from victims’ browsers, allowing hackers to impersonate them online and even copy their saved credit card information.

The analysis of conversations in numerous Telegram groups revealed that the Russian hackers provided training to their Turkish “colleagues” in sophisticated coding in exchange for assistance in securing better prices for stolen data.

However, despite the collaboration, the Turkish hackers prefer to remain anonymous and focus on working with talented people rather than knowing their Russian allies personally.

Back to the list

Latest Posts

Cyber Security Week in Review: September 6, 2024

Cyber Security Week in Review: September 6, 2024

In brief: the US charges Russian GRU hackers for attacks on Ukraine, Apache, Cisco, Zyxel patch high-risk flaws, Google fixes Android zero-day, and more.
6 September 2024
Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Some of the documents appeared to be part of legitimate Red Team exercises, while other were intended for malicious purposes.
5 September 2024
US seizes 32 domains linked to Russian Doppelganger influence campaign

US seizes 32 domains linked to Russian Doppelganger influence campaign

The domains, used to disseminate propaganda, were seized as part of a broader effort to disrupt Russia’s attempts to interfere in the 2024 US Presidential Election.
5 September 2024