Russia plans to launch an alternative to Google Play on Victory Day

Russian developers have created NashStore, a Google Play alternative, that they hope to launch on 9 May, Victory Day in Russia.

Vladimir Zykov, director of projects at Digital Platforms, a digital development organisation, explained why the NashStore was created: ‘Unfortunately, Russians can no longer normally use Google Play to buy apps, and developers have lost their source of income.’

Hacked WordPress sites force visitors to DDoS Ukrainian targets

Hackers are compromising several WordPress sites in order to insert a malicious script that uses visitors’ browsers to perform distributed denial of service attacks (DDoS) against Ukrainian websites, researchers claim.

Cyberattacks occur in the background, without the website owners’ or users’ knowledge, with the exception of a browser slowdown. Each request to the targeted websites will use a random query string, ensuring that the request is not served through a caching service, such as Cloudflare or Akamai, and is received directly by the server under attack. Targeted websites include Ukrainian government agencies, financial sites, and pro-Ukrainian sites among others. The same script, according to Bleepingcomputer, is also being used to launch attacks on Russian websites.

Ukrtelecom suffers a cyberattack

The Ukrainian State Service for Special Communications and Information Protection (SSSCIP Ukraine) reported that state telecom Ukrtelecom suffered a cyberattack. SSSCIP Ukraine attributed the attack to Russia. It was noted that the hack had been neutralised and that efforts were being made to restore service. Ukrtelecom has temporarily reduced its services to most of its customers to protect its network infrastructure and continue to provide services to the Ukrainian military. 

Victor Zhora, deputy head of the State Service for Special Communications and Information Protection, confirmed to Forbes that the government was investigating the attack. Zhora stated that it is not yet clear whether Ukrtelecom has been targeted by a distributed denial of service (DDoS) attack or a more sophisticated intrusion.

Russia’s Novaya Gazeta newspaper suspends activity

The Russian newspaper Novaya Gazeta announced that it would stop publishing until Russia ends the ‘special operation in Ukraine’. 

Novaya Gazeta decided to cease publication after it received a second official warning from the state telecoms watchdog Roskomnadzor because in one of its stories it did not label an NGO as a ‘foreign agent’ in accordance with Russian law.

Earlier this month, they announced that they were removing all content about Russian military operations in Ukraine due to censorship. The paper revealed at the time that it would continue to report on the consequences facing Russia, such as the economic crisis and the persecution of dissidents.

Number of cyberattacks on Russian businesses quadruple in Q1 2022 vs Q1 2021 — Kaspersky

Kaspersky Lab recorded a significant increase in cyberattacks on Russian companies in the first quarter of 2022 compared to last year’s results. They explained that growth should primarily be attributed to the development of more sophisticated cyberattacks. Kaspersky also warned that ‘companies are facing the suspension of operations of a number of foreign vendors on the market. In a situation of uncertainty, in particular, as organizations have been deprived of certain protective solutions, the risks of being exposed to a complicated cyberattack significantly grow.’

Cyberattacks against satellites

Cyberattacks on satellites are increasing. At the start of the Ukraine war, the KA-SAT satellites broadband network was attacked.

The system that manages satellite terminals for customers was used to attack the satellites.

A joint cybersecurity advisory was issued by the FBI and CISA to protect satellite communications from cyberattacks.

See more information here.

EU and USA to provide cybersecurity assistance to Ukraine and combat misuse of digital assets for evading sanctions

In a joint statement, US President Joe Biden and European Commission President Ursula von der Leyen announced increased cooperation between the USA and the EU to provide cybersecurity assistance to Ukraine and to combat the misuse of digital assets to evade sanctions.

The partners will ‘combat the illicit use of digital assets, including their potential misuse in evading multilateral sanctions’ imposed on Russia. They reaffirmed further cooperation in countering money laundering and terrorism financing (AML/CFT) for digital assets, sharing financial intelligence on illicit use of digital assets, and acting together ‘against those who promote the misuse of digital assets for illegal activities’. 
The partners will also advance their cybersecurity cooperation, including coordination of cybersecurity assistance to the governments of Ukraine and Moldova, reinforcement of responsible state behaviour in cyberspace, and collaborative efforts to increase cyber resilience. They highlighted their commitment to the Counter Ransomware Initiative.

Switzerland opts not to block Sputnik and RT

The Swiss Federal Council decided not to implement the EU measure of 1 March 2022 to block Sputnik and Russia Today for inciting and supporting Russia’s military action against Ukraine, as well as destabilising neighbouring countries.

The Federal Council stated: ‘Although these channels are tools of targeted propaganda and disinformation by the Russian Federation, the Federal Council believes that countering untrue and harmful statements with facts is more effective than banning them.’

US FCC adds Russia’s Kaspersky to national security threat list

The US Federal Communications Commission (FCC) added Kaspersky Lab to its List of communications equipment and services that pose a threat to national security

Apart from Russian-based Kaspersky, the list has been expanded to include China Telecom (Americas) Corp and China Mobile International USA.

Businesses in the US are barred from using federal subsidies provided through the FCC’s Universal Service Fund to purchase any products or services from the companies on the list.

‘Today’s action is the latest in the FCC’s ongoing efforts, as part of the greater whole-of-government approach, to strengthen America’s communications networks against national security threats, including examining the foreign ownership of telecommunications companies providing service in the United States and revoking the authorization to operate where necessary’ said the FCC.

In reaction, Kaspersky stated it was ‘disappointed’ with the FCC’s decision, noting that the ‘decision is not based on any technical assessment of Kaspersky products – that the company continuously advocates for – but instead is being made on political grounds.’

While the FCC just added the Russian software provider to the list, the US government banned Kaspersky products from all government departments in 2017.

Anonymous claims it hacked Central Bank of Russia

The hacker group Anonymous claims to have hacked the Central Bank of the Russian Federation and is threatening to release the data it obtained. The group tweeted: ‘The #Anonymous collective has hacked the Central Bank of Russia. More than 35.000 files will be released within 48 hours with secret agreements,’ tweeted the group.
The bank’s press service refuted the hack, stating: ‘The Bank of Russia refutes information about a possible hacking of any of its information systems.’