Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hacktivists Leak Data Allegedly Stolen From Russian Energy Giant Transneft

Roughly 79 gigabytes of emails allegedly stolen from Russian state-controlled oil pipeline company Transneft emerged on a known leaks hosting website.

The largest pipeline company in the world, the Moscow-based Transneft transports oil and oil products in Russia and the CIS countries, operating more than 70,000 kilometers of pipelines.

Roughly 79 gigabytes of emails allegedly stolen from Russian state-controlled oil pipeline company Transneft emerged on a known leaks hosting website.

The largest pipeline company in the world, the Moscow-based Transneft transports oil and oil products in Russia and the CIS countries, operating more than 70,000 kilometers of pipelines.

The leaked data is said to have been exfiltrated from the OMEGA Company, the multi-discipline research and development department of Transneft.

The Anonymous hacktivists who took responsibility for the attack posted the data on leak hosting website Distributed Denial of Secrets. They claim to have hacked Transneft in response to Russia’s invasion of Ukraine.

The leaked data contains email messages apparently originating from the accounts of multiple Transneft employees, along with attached files, including invoices, product shipment information, and more.

The emails reflect some of the most recent activity associated with the accounts, and some of the messages include information related to the sanctions that the United States and the European Union have announced against Russia since February 25, shortly after it launched its invasion of Ukraine.

[READ: Russia-Ukraine: Threat of Local Cyber Operations Escalating Into Global Cyberwar]

“This dataset was released in the buildup to, in the midst of, or in the aftermath of a cyberwar or hybrid war. Therefore, there is an increased chance of malware, ulterior motives and altered or implanted data, or false flags/fake personas. As a result, we encourage readers, researchers and journalists to take additional care with the data,” a note on the leak hosting website reads.

Advertisement. Scroll to continue reading.

Furthermore, Distributed Denial of Secrets also notes that the source of the data has dedicated the leak to Hillary Clinton, who in February encouraged hackers to launch cyberattacks against Russian entities.

The Ukrainian government too encouraged hackers to target Russia, and even gathered its own army of hackers to take cyber-action against the invaders.

Right after Russia started its invasion, Anonymous announced full support for Ukraine, and shortly after it claimed responsibility for cyberattacks on the websites of state news agencies TASS and RIA Novosti.

Members of the hacktivist movement have continued to target Russian entities, claiming to have hit Russian intelligence, government organizations and private companies. On Monday, they issued a warning to tens of international companies to cease operations in Russia or face cyberattacks.

Related: Germany Warns Against Russia’s Kaspersky Anti-Virus Software

Related: Russia Blocks Access to Facebook Over War

Related: Ukrainian Security Researcher Leaks Newer Conti Ransomware Source Code

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.