Sunday , July 20 2025

Russia’s Banking System Under Attack; Hacker claimed

A hacker group known as the Cyber Anarchy Squad, supportive of the Ukrainian cause, is believed to have successfully targeted and disrupted Infotel JSC, a critical Russian internet service provider (ISP) that plays a crucial role in facilitating the financial system utilized by Russian banks.

Infotel, based in Moscow, has remained inaccessible since June 8th, and the responsibility for the takedown has been claimed by the hacker collective through their Telegram channel. While writing the report infosecbulletin find infotel jsc website hang a notice  writing on

HPE alerts of hardcoded passwords in Aruba access points

Hewlett-Packard Enterprise (HPE) warns that Aruba Instant On Access Points have hardcoded credentials, enabling attackers to skip normal authentication and...
Read More
HPE alerts of hardcoded passwords in Aruba access points

Akira Ransomware Allegedly Compromise 12 Companies in 72 Hours

The Akira ransomware group increased its attacks, adding 12 new victims to its dark web portal from July 15 to...
Read More
Akira Ransomware Allegedly Compromise 12 Companies in 72 Hours

Singapore urgently engage military force to tackle ‘serious’ cyberattack

Defence Minister Chan Chun Sing said these select units will work with the Cyber Security Agency (CSA) in a united...
Read More
Singapore urgently engage military force to tackle ‘serious’ cyberattack

Hackers infect 10M Androids with BADBOX 2.0

Google is suing 25 unidentified cybercriminals thought to be from China for running BADBOX 2.0, a major global botnet with...
Read More
Hackers infect 10M Androids with BADBOX 2.0

Oracle Patched 200 Vulns With July 2025 CPU

Oracle's July 2025 Critical Patch Update includes 309 new security patches, with 127 addressing remotely exploitable vulnerabilities. SecurityWeek found about...
Read More
Oracle Patched 200 Vulns With July 2025 CPU

Ivanti Zero-Days Exploited to Drop MDifyLoader

Cybersecurity researchers have revealed a new malware named MDifyLoader, linked to cyber attacks using security vulnerabilities in Ivanti Connect Secure...
Read More
Ivanti Zero-Days Exploited to Drop MDifyLoader

CISA added Fortinet FortiWeb vul to KEV catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a crucial vulnerability in Fortinet FortiWeb in its Known Exploited Vulnerabilities...
Read More
CISA added Fortinet FortiWeb vul  to KEV catalog

Adoption Agency Exposes One Million+ Records

Security researcher Jeremiah Fowler discovered an online database exposing sensitive information from an adoption agency. Jeremiah Fowler Jeremiah specializes in...
Read More
Adoption Agency Exposes One Million+ Records

CVE-2025-20337
Patch Now! Cisco ISE bug allows pre-auth command execution

A critical vulnerability in Cisco Identity Services Engine (ISE) and Cisco ISE-PIC, identified as CVE-2025-20337, has a CVSS score of...
Read More
CVE-2025-20337  Patch Now! Cisco ISE bug allows pre-auth command execution

BD Bank Honours PABC Officials for Foiling $20 Million Cyber Fraud Attempt

On Tuesday, Bangladesh Bank organized a special award ceremony at its headquarters in Dhaka to formally recognize and honor a...
Read More
BD Bank Honours PABC Officials for Foiling $20 Million Cyber Fraud Attempt

“Dear partners! We inform you that as a result of a massive hacker attack on the network of Infotel JSC, a part of the network equipment was damaged. Restoration work is currently underway. Additional deadlines for completing the work will be announced.” We hope for your understanding and further cooperation.”

snapshot from infotel.ru

They boasted about the complete destruction of Infotel’s infrastructure, leaving nothing operational. The attackers expressed their confidence in hindering any attempts by Russia to rebuild, comparing their chances to the likelihood of Russia having an easy life.

ALSO READ:

Hack-A-Sat: The First Live Hacking Competition in Space

Although the takedown of a single ISP may not appear monumental, the consequences of this attack could potentially have severe implications for Russia’s banking system. Infotel operates the Automated System of Electronic Interaction (ASEI) on behalf of the Central Bank of Russia.

ASEI is an essential platform used by commercial banks, credit unions, and other businesses for secure communication between organizations. It facilitates secure document exchange, data transfer, digital signatures, and other critical activities that support the functioning of the banking system.

In theory, the absence of ASEI severely restricts institutions’ ability to exchange financial information concerning loans and transactions. While backup systems might provide assistance during downtime, delays would be inevitable.

Given that banks heavily rely on ASEI for processing transactions, a sudden shutdown would disrupt interbank communications and impede the execution of certain transactions.

The hacktivists claimed to have stolen Infotel’s data prior to incapacitating the ISP. It was revealed that AESI serves 400 customers in Russia, with commercial banks accounting for 25% of the total, while credit institutions, car dealerships, connection providers, and other entities make up the remainder.

Check Also

Microsoft Extends 365 Support Until 2028 with ESU Program

Microsoft has quietly revealed that it will stop adding new features to Office apps (Microsoft …

Leave a Reply

Your email address will not be published. Required fields are marked *