Cyber warfare

Mar 27 – Apr 02 Ukraine – Russia the silent cyber conflict

This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective.

Apr 02 – Anonymous leaked 15 GB of data allegedly stolen from the Russian Orthodox Church

Anonymous claims to have hacked the Russian Orthodox Church ‘s charitable wing and leaked 15 GB of alleged stolen data.

Apr 02 – Ukraine intelligence leaks names of 620 alleged Russian FSB agents

The Ukrainian Defense Ministry’s Directorate of Intelligence leaked personal data belonging to 620 alleged Russian FSB agents.

Apr 01 – Anonymous targets oligarchs’ Russian businesses: Marathon Group hacked

Anonymous continues its operations against Russia, the group announced the hack of the Russian investment firm Marathon Group.

Mar 31 – Google TAG details cyber activity with regard to the invasion of Ukraine

The Google TAG uses uncovered phishing attacks targeting Eastern European and NATO countries, including Ukraine.

Mar 31 – Anonymous hacked Russian Thozis Corp, but denies attacks on Rosaviatsia

Anonymous hacked Russian Thozis Corp, but denies attacks on Rosaviatsia.

Mar 29 – Compromised WordPress sites launch DDoS on Ukrainian websites

Threat actors compromised WordPress sites to deploy a script that was used to launch DDoS attacks, when they are visited, on Ukrainian websites.

Mar 29 – Ukrtelecom, a major Ukrainian mobile service and internet provider, foiled a “massive” cyberattack that hit its infrastructure

Ukrtelecom, a major Ukrainian mobile service and internet provider, foiled a “massive” cyberattack that hit its infrastructure.

Mar 28 – Anonymous is working on a huge data dump that will blow Russia away

The Anonymous collective hacked the Russian construction company Rostproekt and announced a leak that will Blow Russia Away.

Mar 28 – While Twitter suspends Anonymous accounts, the group hacked VGTRK Russian Television and Radio

While Twitter suspends some Anonymous accounts, the collective hacked All-Russia State Television and Radio Broadcasting Company (VGTRK).

Mar 28 – GhostWriter APT targets state entities of Ukraine with Cobalt Strike Beacon

Ukrainian CERT-UA warns that the Belarus-linked GhostWriter APT group is targeting state entities with Cobalt Strike Beacon.

Below is the timeline of the events related to the previous weeks:

https://securityaffairs.co/wordpress/128727/cyber-warfare-2/feb-27-mar-05-ukraine-russia-cyberwar.html
https://securityaffairs.co/wordpress/128478/cyber-warfare-2/russian-invasion-of-ukraine-timeline.html
https://securityaffairs.co/wordpress/128967/cyber-warfare-2/mar-06-mar-12-ukraine-russia-the-silent-cyber-conflict.html
https://securityaffairs.co/wordpress/129263/cyber-warfare-2/mar-13-19-ukraine-russia-cyber-conflict.html
https://securityaffairs.co/wordpress/129518/cyber-warfare-2/mar-20-26-ukraine-russia-cyber-conflict.html

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Russia)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

1 hour ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

3 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

4 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

6 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

8 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

19 hours ago

This website uses cookies.