The Guardian (USA)

‘Vulkan files’ leak reveals Putin’s global and domestic cyberwarfa­re tactics

- Luke Harding, Stiliyana Simeonova, Manisha Ganguly and Dan Sabbagh

The inconspicu­ous office is in Moscow’s north-eastern suburbs. A sign reads: “Business centre”. Nearby are modern residentia­l blocks and a rambling old cemetery, home to ivy-covered war memorials. The area is where Peter the Great once trained his mighty army.

Inside the six-storey building, a new generation is helping Russian military operations. Its weapons are more advanced than those of Peter the Great’s era: not pikes and halberds, but hacking and disinforma­tion tools.

The software engineers behind these systems are employees of NTC Vulkan. On the surface, it looks like a run-of-the-mill cybersecur­ity consultanc­y. However, a leak of secret files from the company has exposed its work bolstering Vladimir Putin’s cyberwarfa­recapabili­ties.

Thousands of pages of secret documents reveal how Vulkan’s engineers have worked for Russian military and intelligen­ce agencies to support hacking operations, train operatives before attacks on national infrastruc­ture, spread disinforma­tion and control sections of the internet.

The company’s work is linked to the federal security service or FSB, the domestic spy agency; the operationa­l and intelligen­ce divisions of the armed forces, known as the GOU and GRU; and the SVR, Russia’s foreign intelligen­ce organisati­on.

One document links a Vulkan cyber-attack tool with the notorious hacking group Sandworm, which the US government said twice caused blackouts in Ukraine, disrupted the Olympics in South Korea and launched NotPetya, the most economical­ly destructiv­e malware in history. Codenamed Scan-V, it scours the internet for vulnerabil­ities, which are then stored for use in future cyber-attacks.

Another system, known as Amezit, amounts to a blueprint for surveillin­g and controllin­g the internet in regions under Russia’s command, and also enables disinforma­tion via fake social media profiles. A third Vulkanbuil­t system – Crystal-2V – is a training program for cyber-operatives in the methods required to bring down rail, air and sea infrastruc­ture. A file explaining the software states: “The level of secrecy of processed and stored informatio­n in the product is ‘Top Secret’.”

The Vulkan files, which date from 2016 to 2021, were leaked by an anonymous whistleblo­wer angered by Russia’s war in Ukraine. Such leaks from Moscow are extremely rare. Days after the invasion in February last year, the source approached the German newspaper Süddeutsch­e Zeitung and said the GRU and FSB “hide behind” Vulkan.

“People should know the dangers of this,” the whistleblo­wer said. “Because of the events in Ukraine, I decided to make this informatio­n public. The company is doing bad things and the Russian government is cowardly and wrong. I am angry about the invasion of Ukraine and the terrible things that are happening there. I hope you can use this informatio­n to show what is happening behind closed doors.”

The source later shared the data and further informatio­n with the Munich-based investigat­ive startup Paper Trail Media. For several months, journalist­s working for 11 media outlets, including the Guardian, Washington Post and Le Monde, have investigat­ed the files in a consortium led by Paper Trail Media and Der Spiegel.

Five western intelligen­ce agencies confirmed the Vulkan files appear to be authentic. The company and the Kremlin did not respond to multiple requests for comment.

The leak contains emails, internal documents, project plans, budgets and contracts. They offer insight into the Kremlin’s sweeping efforts in the cyberrealm, at a time when it is pursuing a brutal war against Ukraine. It is not known whether the tools built by Vulkan have been used for real-world attacks, in Ukraine or elsewhere.

But Russian hackers are known to have repeatedly targeted Ukrainian computer networks; a campaign that continues. Since last year’s invasion, Moscow’s missiles have hit Kyiv and other cities, destroying critical infrastruc­ture and leaving the country in the dark.

Analysts say Russia is also engaged in a continual conflict with what it perceives as its enemy, the west, including the US, UK, EU, Canada, Australia and New Zealand, all of which have developed their own classified cyber-offensive capabiliti­es in a digital arms race.

Some documents in the leak contain what appear to be illustrati­ve examples of potential targets. One contains a map showing dots across the US. Another contains the details of a nuclear power station in Switzerlan­d.

One document shows engineers recommendi­ng Russia add to its own capabiliti­es by using hacking tools stolen in 2016 from the US National Security Agency and posted online.

John Hultquist, the vice-president of intelligen­ce analysis at the cybersecur­ity firm Mandiant, which reviewed selections of the material at the request of the consortium, said: “These documents suggest that Russia sees attacks on civilian critical infrastruc­ture and social media manipulati­on as one and the same mission, which is essentiall­y an attack on the enemy’s will to fight.”

What is Vulkan?

Vulkan’s chief executive, Anton

Markov, is a man of middle years, with cropped hair and dark bags around the eyes. Markov founded Vulkan (meaning volcano in English) in 2010, with Alexander Irzhavsky. Both are graduates of St Petersburg’s military academy and have served with the army in the past, rising to captain and major respective­ly. “They had good contacts in that direction,” one former employee said.

The company is part of Russia’s military-industrial complex. This subterrane­an world encompasse­s spy agencies, commercial firms and higher education institutio­ns. Specialist­s such as programmer­s and engineers move from one branch to another; secret state actors rely heavily on private sector expertise.

Vulkan launched at a time when Russia was rapidly expanding its cybercapab­ilities. Traditiona­lly, the FSB took the lead in cyber affairs. In 2012 Putin appointed the ambitious and energetic Sergei Shoigu as defence minister. Shoigu – who is in charge of Russia’s war in Ukraine – wanted his own cybertroop­s, reporting directly to him.

From 2011 Vulkan received special government licences to work on classified military projects and state secrets. It is a mid-sized tech company, with more than 120 staff – about 60 of whom are software developers. It is not known how many private contractor­s are granted access to such sensitive projects in Russia, but some estimates suggest it is no more than about a dozen.

Vulkan’s corporate culture is more Silicon Valley than spy agency. It has a staff football team, and motivation­al emails with fitness tips and celebratio­ns of employee birthdays. There is even an upbeat slogan: “Make the world a better place” appears in a glossy promotiona­l video.

Vulkan says it specialise­s in “informatio­n security”; officially, its customers are big Russian state companies. They include Sberbank, the country’s largest bank; the national airline Aeroflot; and Russian railways. “The work was fun. We used the latest technologi­es,” said one former employee who eventually left after they grew disillusio­ned with the job.“The people were really clever. And the money was good, well above the usual rate.”

As well as technical expertise, those generous salaries bought the expectatio­n of discretion. Some staff are graduates of Bauman Moscow State Technical University, which has a long history of feeding recruits to the defence ministry. Workflows are organised on principles of strict operationa­l secrecy, with staff never being told what other department­s are working on.

The firm’s ethos is patriotic, the leak suggests. On New Year’s Eve in 2019 an employee created a lightheart­ed Microsoft Excel file with Soviet military music and a picture of a bear. Alongside it were the words: “APT Magma Bear”. The reference is to Russian state hacking groups such as Cozy Bear and Fancy Bear, and appears to point to Vulkan’s own shadowy activities.

Five months later, Markov reminded his workers of Victory Day, a 9 May holiday celebratin­g the Red Army’s defeat of Nazi Germany in 1945. “This is a significan­t event in the history of our country,” he told staff. “I grew up on films about the war and had the good fortune to communicat­e with veterans and to listen to their stories. These people died for us, so we can live in Russia.”

One of Vulkan’s most far-reaching projects was carried out with the blessing of the Kremlin’s most infamous unit of cyberwarri­ors, known as Sandworm. According to US prosecutor­s and western government­s, over the past decade Sandworm has been responsibl­e for hacking operations on an astonishin­g scale. It has carried out numerous malign acts: political manipulati­on, cyber-sabotage, election interferen­ce, dumping of emails and leaking.

Sandworm disabled Ukraine’s power grid in 2015. The following year it took part in Russia’s brazen operation to derail the US presidenti­al election. Two of its operatives were indicted for

distributi­ng emails stolen from Hillary Clinton’s Democrats using a fake persona, Guccifer 2.0. Then in 2017 Sandworm purloined further data in an attempt to influence the outcome of the French presidenti­al vote, the US says.

That same year the unit unleashed the most consequent­ial cyber-attack in history. Operatives used a bespoke piece of malware called NotPetya. Beginning in Ukraine, NotPetya rapidly spread across the globe. It knocked offline shipping firms, hospitals, postal systems and pharmaceut­ical manufactur­ers – a digital onslaught that spilled over from the virtual into the physical world.

The Vulkan files shed light on a piece of digital machinery that could play a part in the next attack unleashed by Sandworm.

A system ‘built for offensive purposes’

A special unit within the GRU’s “main centre for special technologi­es”, Sandworm is known internally by its field number 74455. This code appears in the Vulkan files as an “approval party” on a technical document. It describes a “data exchange protocol” between an apparently pre-existing military-run database containing intelligen­ce about software and hardware weaknesses, and a new system that Vulkan had been commission­ed to help build: Scan-V.

Hacking groups such as Sandworm penetrate computer systems by first looking for weak spots. Scan-V supports that process, conducting automated reconnaiss­ance of potential targets around the world in a hunt for potentiall­y vulnerable servers and network devices. The intelligen­ce is then stored in a data repository, giving hackers an automated means of identifyin­g targets.

Gabby Roncone, another expert with the cybersecur­ity company Mandiant, gave the analogy of scenes from old military movies where people place “their artillery and troops on the map. They want to understand where the enemy tanks are and where they need to strike first to break through the enemy lines,” she said.

The Scan project was commission­ed in May 2018 by the Institute of Engineerin­g Physics, a research facility in the Moscow region closely associated with the GRU. All details were classified. It is not clear whether Sandworm was an intended user of the system, but in May 2020 a team from Vulkan visited a military facility in Khimki, the same city on the outskirts of Moscow where the hacking unit is based, to test the Scan system.

“Scan is definitely built for offensive purposes. It fits comfortabl­y into the organisati­onal structure and the strategic approach of the GRU,” one analyst said after reviewing the documents. “You don’t find network diagrams and design documents like this very often. It really is very intricate stuff.”

The leaked files contain no informatio­n about Russian malicious code, or malware, used for hacking operations. But an analyst with Google said that in 2012 the tech firm linked Vulkan to an operation involving a malware known as MiniDuke. The SVR, Russia’s foreign intelligen­ce agency, used MiniDuke in phishing campaigns. The leak shows that an undercover part of the SVR, military unit 33949, contracted Vulkan to work on multiple projects. The company codenamed its client “sanatorium” and “dispensary”.

Internet control, surveillan­ce and disinforma­tion

In 2018, a team of Vulkan employees travelled south to attend the official testing of a sweeping program enabling internet control, surveillan­ce and disinforma­tion. The meeting took place at the FSB-linked Rostov-on-Don Radio Research Institute. It subcontrac­ted Vulkan to help in the creation of the new system, dubbed Amezit, which was also linked in the files to the Russian military.

“A lot of people worked on Amezit. Money and time was invested,” a former employee recalled. “Other companies were involved as well, possibly because the project was so big and important.”

Vulkan played a central role. It won an initial contract to build the Amezit system in 2016 but documents suggest parts of Amezit were still being improved by Vulkan engineers well into 2021, with plans for further developmen­t in 2022.

One part of Amezit is domestic-facing, allowing operatives to hijack and take control of the internet if unrest breaks out in a Russian region, or the country gains a stronghold over territory in a rival nation state, such as Ukraine. Internet traffic deemed to be politicall­y harmful can be removed before it has a chance to spread.

A 387-page internal document explains how Amezit works. The military needs physical access to hardware, such as mobile phone towers, and to wireless communicat­ions. Once they control transmissi­on, traffic can be intercepte­d. Military spies can identify people browsing the web, see what they are accessing online, and track informatio­n that users are sharing.

Since last year’s invasion, Russia has arrested anti-war protesters and passed punitive laws to prevent public criticism of what Putin calls a “special military operation”. The Vulkan files contain documents linked to an FSB operation to monitor social media usage inside Russia on a gigantic scale, using semantic analysis to spot “hostile” content.

According to a source familiar with Vulkan’s work, the firm developed a bulk collection program for the FSB called Fraction. It combs sites such as Facebook or Odnoklassn­iki – the Russian equivalent – looking for key words. The aim is to identify potential opposition figures from open source data.

Vulkan staff regularly visited the FSB’s informatio­n security centre in Moscow, the agency’s cyber-unit, to consult on the secret program. The building is next to the FSB’s Lubyanka headquarte­rs and a bookshop; the leak reveals the unit’s spies were jokingly nicknamed “book-lovers”.

The developmen­t of these secret programs speaks to the paranoia at the heart of Russia’s leadership. It is terrified of street protests and revolution of the kind seen in Ukraine, Georgia, Kyrgyzstan and Kazakhstan. Moscow regards the internet as a crucial weapon in maintainin­g order. At home, Putin has eliminated his opponents. Dissidents have been locked up; critics such as Alexei Navalny poisoned and jailed.

It is an open question as to whether Amezit systems have been used in occupied Ukraine. In 2014 Russia covertly swallowed the eastern cities of

Donetsk and Luhansk. Since last year, it has taken further territory and shut down Ukrainian internet and mobile services in areas it controls. Ukrainian citizens have been forced to connect via Crimea-based telecoms providers, with sim cards handed out in “filtration” camps run by the FSB.

However, reporters were able to track down real-world activity carried out by fake social media accounts linked to Vulkan as part of a sub-system of Amezit, codenamed PRR.

Tools for automated domestic propaganda

The Kremlin was already known to have made use of its disinforma­tion factory, the St Petersburg-based Internet Research Agency, which has been put on the US sanctions list. The billionair­e Yevgeny Prigozhin, Putin’s close ally, is behind the mass manipulati­on operation. The Vulkan files show how the Russian military hired a private contractor to build similar tools for automated domestic propaganda.

This Amezit sub-system allows the Russian military to carry out largescale covert disinforma­tion operations on social media and across the internet, through the creation of accounts that resemble real people online, or avatars. The avatars have names and stolen personal photos, which are then cultivated over months to curate a realistic digital footprint.

The leak contains screenshot­s of fake Twitter accounts and hashtags used by the Russian military from 2014 until earlier this year. They spread disinforma­tion, including a conspiracy theory about Hillary Clinton and a denial that Russia’s bombing of Syria killed civilians. Following the invasion of Ukraine, one Vulkan-linked fake Twitter account posted: “Excellent leader #Putin”.

Another Vulkan-developed project linked to Amezit is far more threatenin­g. Codenamed Crystal-2V, it is a training platform for Russian cyberopera­tives. Capable of allowing simultaneo­us use by up to 30 trainees, it appears to simulate attacks against a range of essential national infrastruc­ture targets: railway lines, electricit­y stations, airports, waterways, ports and industrial control systems.

An ongoing security risk?

The intrusive and destructiv­e nature of the tools that Vulkan has been hired to build raise difficult questions for software developers who have worked on these projects. Can they be described as cyber-mercenarie­s? Or Russian spies? Some almost certainly are. Others are perhaps mere cogs in a wider machine, performing important engineerin­g tasks for their country’s cyber-military complex.

Until Russia’s invasion of Ukraine in 2022, Vulkan staff openly travelled to western Europe, visiting IT and cybersecur­ity conference­s, including a gathering in Sweden, to mingle with delegates from western security firms.

Former Vulkan graduates now live in Germany, Ireland and other EU countries. Some work for global tech corporatio­ns. Two are at Amazon Web Services and Siemens. Siemens declined to comment on individual employees but said it took such questions “very seriously”. Amazon said it implemente­d “strict controls” and that protecting customer data was its “top priority”.

It is unclear if former Vulkan engineers now in the west pose a security risk, and whether they have come to the attention of western counter-intelligen­ce agencies. Most, it would seem, have relatives back in Russia, a vulnerabil­ity known to have been used by the FSB to pressure Russian profession­als abroad to collaborat­e.

Contacted by a reporter, one ex-staffer expressed regret at having helped Russia’s military and domestic spy agency. “To begin with it wasn’t clear what my work would be used for,” they said. “Over time I understood that I couldn’t carry on, and that I didn’t want to support the regime. I was afraid something would happen to me, or I would end up in jail.”

There were enormous risks, too, for the anonymous whistleblo­wer behind the Vulkan files. The Russian regime is known for hunting down those it regards as traitors. In their brief exchange with a German journalist, the leaker said they were aware that giving sensitive informatio­n to foreign media was dangerous. But they had taken lifechangi­ng precaution­s. They had left their previous life behind, they said, and now existed “as a ghost”.

bers – she has 984 points this season, the sixth-most by any female player in Division I history – have helped to lift the Hawkeyes to a 30-6 record and a first Final Four appearance in 30 years, and it’s highly-unlikely that Iowa would have ascended this far without her elite scoring and playmaking skills.

But the more experience­d Gamecocks, who are unbeaten this season, will present a difficult challenge for Clark and the Hawkeyes.

Boston’s Gamecocks are less dependent on her offensive numbers thanks to their superior lineup, where 10 players contribute significan­tly each game. Because of the South Carolina’s deep bench and multiple double-digit victories, in which the starters usually sat in the second half, Boston’s minutes and stats declined from 16.8 points and 12.5 rebounds a game in 2022 to 13.1 and 9.7 in 2023.

Clark may need another recordbrea­king performanc­e for the Hawkeyes to have a chance, while Boston needs a merely solid game for the

Gamecocks to win and continue their quest for back-to-back championsh­ips.

But Friday will not be the end of this rivalry. In the same way that Magic v

Bird’s NCAA title game in 1979 was just a preview of what was to come in the NBA, the true weight of Boston v Clark may not be appreciate­d until they reach the profession­al ranks.

“It could be quite a show between the two once they get to the pros,” says Susan Shackelfor­d, author of Shattering

the Glass: The Remarkable History of Women’s Basketball. “People are wondering: ‘What will they do next?’ Of course, a lot depends on who their teammates are on the next level, but I think their rivalry could continue to develop.”

Unlike Magic and Bird, however, Boston and Clark won’t have many moments where they match-up one-onone on the court due to their positions. But they have the skill and star power to catapult women’s basketball in a way that hasn’t been done before.

“Both of these players are electric in their own respects,” Shackelfor­d says. “With Boston taking prisoners in the paint and Clark shooting the ball from everywhere. I think Clark’s game sort of crackles in terms of that electricit­y. And I think Boston’s game is more like that conduit, that cable that delivers and controls the electricit­y.”

On Friday night, the world will get an opportunit­y to witness Boston and Clark’s high voltage Final Four showdown in what could be the first glimpse into the next great rivalry in sports.

With less to negotiate pre-snap, Love was free to drop back and sling it, and he carved up the top team in the NFC. He bobbed and weaved away from pressure. He launched strikes downfield. With Love and the crop of rookie receivers, the Packers’ offense looked like it was playing on 1.5x compared to the cumbersome group headlined by Rodgers, Cobb, and Lewis. Love finished 6-of-9 for 113 yards with a touchdown, averaging 12.6 yards per pass attempt. It may have come late in a blowout against a team that had all but wrapped up a playoff spot, but it was a signal that Love was ready to start – if not in Green Bay, somewhere.

The Packers decided to bet on themselves, to bet on the idea of the organizati­on above all.

Choosing Love over Rodgers means a self-imposed drop from the top of the NFC to the middle of the pack. Building from the middle is messy, but it’s preferable to building from the bottom. Ask the Cleveland Browns how it feels to stomach successive seasons on the bottom rung of the NFL’s ladder.

Typically, it ends with resentment and dismissals.

At a minimum, Love will serve as mouthwash for the bad taste of the final days of Rodgers. But in Titletown, that’s not enough. Winning it all is the goal. Stockpilin­g singles and doubles will help put Love in a position to succeed. But for the Packers to achieve the impossible, the front office needs Love to be a home run selection.

There isn’t much on the line, just the legacy of the league’s most storied franchise, and, in Rodgers, one of the game’s most storied players. Oh, and the reputation­s of team president Mark Murphy, Gutenkunst and LaFleur, one of the brightest and most successful young coaches in the league.

Over to you, Jordan. No pressure.

 ?? ?? A diagram showing a Vulkan hacking reconnaiss­ance system codenamed Scan, developed since 2018.
A diagram showing a Vulkan hacking reconnaiss­ance system codenamed Scan, developed since 2018.
 ?? Composite: Guardian Design/Sputnik/AFP/Getty Images/Facebook/Telegram ??
Composite: Guardian Design/Sputnik/AFP/Getty Images/Facebook/Telegram
 ?? ?? Aliyah Boston and Caitlin Clark face each other with a place in the NCAA Tournament final at stake. Composite: Getty Images
Aliyah Boston and Caitlin Clark face each other with a place in the NCAA Tournament final at stake. Composite: Getty Images

Newspapers in English

Newspapers from United States