• Tue. Oct 10th, 2023

Hackers Treasure Telegram While It`s a Huge Problem for the US

Avatar photo

ByEsme Greene

Jul 2, 2023
Hacking Threatens Telegram, a Major US Concern
Esme Greene
Latest posts by Esme Greene (see all)

Russian hackers are stealing classified information from the US and selling it on Telegram. The Financial Times published this after conducting its own inquiry. 

Documents from American commercial, industrial, and military firms as well as government organizations are among the stolen data and may jeopardize US defense capabilities. This insightful investigation demonstrates how hackers exchange and sell stolen data on messenger.

Based on FT writers, there are several groups on Telegram in which hackers offer tens of thousands of confidential information for payment or other data. One attacker, for instance, displayed to reporters from the Financial Times sample source code, configuration settings, and test data from a manufacturing procedure that was said to produce an alloy used to bolster the armor of US-made infantry fighting vehicles. 

The newspaper’s correspondent was able to get a list of those who are forbidden from traveling into, out of, or inside the US in another Telegram discussion.

There is Much More Than We Know

The attackers also stated that all of these organizations are only the “tip of the iceberg” to unsuspecting investigators. They say you can “spend years” on the dark web before getting accepted to a genuine hidden conversation. In these talks, the “best materials”—credit card numbers, email addresses, and social security numbers—are traded for stolen US or European corporate data.

Analysts point out that in 2022, dubious platforms aggressively controlled Telegram and set up channels and groups there where they advertised different cybercriminal services and sold personal information. Experts claim that messengers make it easy for a large audience to use them and offer a respectable level of anonymity with little effort, which reduces the barrier to entry for new hackers. 

The most dangerous activities, such as the sale of access to business networks and the dissemination of well-known ransomware, are essentially hidden from view and are instead carried out inside the context of exclusive partnership initiatives and niche forums.

Experts from Positive Technologies examined articles on cybercrime that discussed Telegram channels and conversations and noted the expansion of the messenger’s market for illicit cyberservices. 

The majority of the communications concern user information, such as their trading and activities. Programs for remote control and stealers were among the most often used malware. Malware can cost anything from $10 to $3,500, depending on its capabilities.

 
Avatar photo

Esme Greene

Esme brings a wealth of knowledge and experience to our website, specializing in all aspects of DarkWeb security. With a deep understanding of the intricate workings of the DarkWeb and its associated cybersecurity risks, Esme curates insightful and informative content for our readers.