Hacking

Russia’s second-largest bank VTB Bank under DDoS attack

Russia’s second-largest bank VTB Bank reveals it is facing the largest DDoS (distributed denial of service) attack in its history.

State-owned VTB Bank, the second-largest financial institution in Russia, says it is facing the largest DDoS (distributed denial of service) attack in its history.

The pro-Ukraine collective IT Army of Ukraine has claimed responsibility for the DDoS attacks against the bank. In November the group of hacktivists announced the offensive on its Telegram channel.

The attack is causing problems for its customers that are not able to access the website of the bank and its mobile app. The bank added that customers’ data were not compromised as a result of the attack.

“The bank’s technological infrastructure is under an unprecedented cyber attack from abroad,” reads a statement issued by the Russian bank. “The largest not only this year, but in the whole time the bank has operated.”

Source USnews.com

The cyber attacks against the infrastructure of government and private Russian entities spiked after the beginning of the invasion of Ukraine.

Most of the attacks are conducted by hacktivists supporting Ukraine, while Pro-Russia groups like the Killnet collective are targeting organizations and governments worldwide that offered support to Kyiv.

VTB confirmed that despite most of the malicious traffic coming from abroad, the attacks also originated from Russian IP addresses. The financial institution reported the Russian IP addresses to law enforcement to take over them.

Other Russian banks, including the Central Bank of Russia and Alfa Bank were hit by cyber attacks in the last weeks.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, VTB Bank)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

35 mins ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

12 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

17 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

22 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

2 days ago

This website uses cookies.