Another Russian Firm QIWI Reportedly Falls Prey To Anonymous NB65 Hackers

Posted on May 10, 2022 at 10:11 AM

Another Russian Firm QIWI Reportedly Falls Prey To Anonymous NB65 Hackers

The Anonymous-linked hacking syndicate NB65 has revealed that it recently gained access to a database from Russia’s QIWI payment system. According to the hackers, they gained access to 10.5 TB of data, which includes 30m million payment records and 12.3 million credit cards. Additionally, NB65  stated that they encrypted QIWI databases.

The hackers have given the company a 3-day deadline to contact them or risk losing the entire data to other hackers and the public.

However, QIWI has informed customers that their data is safe and there are no issues with its services. In response to the assurance, the hackers called the firm’s attempt to deny the incident “funny.”

This is coming a few weeks after the Anonymous hackers declared a cyberwar against Russia for its invasion of Ukraine. The hacker group announced in March that it successfully hacked the All-Russian State Television and Radio Company. Anonymous also hacked energy companies and Russia’s Commercial Bank PSKB and leaked the stolen files via DSoSecrets.  Several Russian companies have been exposed through the group’s hacking activities.

The List Of Hacked Russian Organizations Growing

ALET is one of the companies that have been affected by hackers’ activities. The firm is a custom broker for companies in the energy sector. It offers clearance for liquefied gas, crude oil, coal, and other petroleum products. The Anonymous hackers published the company’s data with up to 1.1 TB as well as an archive with over 1 million emails.

The hackers also infiltrated the servers of St. Petersburg Social Commercial Bank (PSKB), a top Russian bank when it comes to net assets. It was hacked by the same NB65 hacking syndicate, which has become very active in the online space since the beginning of Russia’s invasion of Ukraine. Following the hacking incident, the group published 542 BG data via DdoSecrets claiming that the data was from the PSKB server. It contained 630,000 files and 229,000 letters from the bank’s servers.

The hackers were also linked to Elektrocentromontazh, a Russian-based energy organization that designs, builds, and installs electrical equipment. The company is one of the largest electrical equipment suppliers in Russia. It provides electricity generation and equipment in more than 25 regions in the country.

Anonymous Group Increases Its Potency  

Russia is considered a superpower when it comes to cyber espionage. Some of the most notorious state-backed cyber attacks that affected critical organizations have been attributed to hackers sponsored by the Russian government. However, the country’s invasion of Ukraine has changed the perspective.

Although the Russia-backed hackers are still active, the country has been the target of several hacking groups, including those that are in solidarity with Ukraine. The Anonymous group is one of such hacking syndicates that have proven to be an online thorn in the servers of many Russian organizations.

The Anonymous hacking group has been known to work as a hacktivist group. In most cases, they launch their attacks to prove a point. Following the invasion of Ukraine, the group warned the Russian government that they will be launching a series of attacks on Russian organizations until the invasion is called off. Since the warning, the group launched several attacks on Russian organizations, which could affect several more companies that share data with the compromised organization.

The group has so many affiliations, which makes it very difficult to curtail once they have set their eyes on a particular mission.

Last month, the group and its affiliations posted the highest number of breaches when they announced a series of successful attacks they have carried out.

Tendertech was among the private organizations that suffered the hacking campaign. The company specializes in processing financial and banking documents on behalf of entrepreneurs and businesses. The attack also affected the organization’s partner banks. These include Bank ZENIT, Bank Soyuz, Bank Uralsib, Otkritie Bank, RGS Bank, and Transcapitalbank.

The hacking group claimed that the compromised archive contains 160 GB files containing 426,000 emails and other important data.

Additionally, Anonymous claimed to be responsible for the hack of the Sybeses Surveillance system. The company is currently sanctioned by the U.S. following Russia’s invasion of Ukraine.

Anonymous also claimed to have breached the servers of Neocom Geoservices, a company that explores oil and gas fields and offers drilling support. The main clients of the firm include Tyumenneftegaz, Samotlorneftegaz, Orenburgneft, and Gazprom. The hacker group claimed to have stolen over 100 GB of data containing 87,500 emails and other data.

Summary
Another Russian Firm QIWI Reportedly Falls Prey To Anonymous NB65 Hackers
Article Name
Another Russian Firm QIWI Reportedly Falls Prey To Anonymous NB65 Hackers
Description
According to the hackers, they gained access to 10.5 TB of data, which includes 30m million payment records and 12.3 million credit cards. Additionally, NB65  stated that they encrypted QIWI databases.
Author
Publisher Name
Koddos
Publisher Logo

Share this:

Related Stories:

Newsletter

Get the latest stories straight
into your inbox!

YOUTUBE

Discover more from KoDDoS Blog

Subscribe now to keep reading and get access to the full archive.

Continue reading