Pro-Russian Hackers Leak 1000’s of Sensitive Military and Defense Documents Online


Pro-Russian Hackers Attack UK MoD, Leak Thousands of Sensitive Military and Defense Documents Online

In a devastating attack on the UK Ministry of Defense, hackers with suspected Russian ties have leaked sensitive defense and military material on the dark web.

The leaked documents include thousands of pages about the Porton Down chemical weapons lab, the HMNB Clyde nuclear submarine base, and a GCHQ listening post.

LockBit, the hacker group behind the leak, previously carried out attacks on Scotland Yard and the Royal Mail group.

With several of its key suspects being on the FBI’s most wanted list, LockBit is deemed one of the most dangerous hacking gangs in the world.

The group has several members in Russia, including Mikhail Mahteev, the man suspected to have shared the stolen defense and military data online.

Multiple High-Security Military Sites and Prisons Compromised

The hacking group stole the UK military’s data by conducting a massive raid on Zaun, a West Midlands-based security firm responsible for several protecting maximum-security sites.

LockBit will have potentially gained access to some historical emails, orders, drawings and project files. We do not believe classified documents were stored on the system or have been compromised. Zaun spokesperson

The data leaked by LockBit can potentially help criminals breach Porton Down, which happens to be one of the most secretive military research facilities in the country. One of the leaked documents was specifically related to the equipment used to protect the facility.

The leaked documents include detailed drawings of the perimeter fencing at the Cawdor barracks.

Other documents include sales order reports for goods purchased for UK HMNB Clyde and a GCHQ communications site at Bude, Cornwall. According to GCHQ, Bude plays a crucial role in the country’s security.

Besides the nuclear submarine base, the listening post, and the chemical weapons lab, two other key military facilities had their security equipment details compromised in the attack – RAF Waddington and the Cawdor Barracks.

Reaper drone missions have been conducted at Waddington for the last decade, while Cawdor houses the 14th Signal Regiment, which specializes in electronic warfare.

LockBit’s attack on Zaun also allowed the group to steal documents related to high-security prisons protected by the firm, which include Category A Long Lartin, Worcs, and Whitemoor.

Mikhail Mahteev, the Russian national suspected to be behind the attack on Zaun, has allegedly attacked 1,400 targets globally, including a $66 million ransomware attack on the Royal Mail. LockBit is believed to have financial links to Russian criminals and has potentially issued $80 million in ransoms worldwide.

Ruslan Magomedovich Astamirov, a Russian national, was previously charged in the US for his involvement in the deployment of LockBit ransomware and other attacks in the US, Asia, and Africa.

Conservative MP Tobias Ellwood commented that the attack was “no doubt related to” the country’s continued support for Ukraine against Russia. He also went on to add that the conflict was no longer restricted to the traditional battlefield but had rather extended into the digital domain.

They are trying to hack us into giving up support for Ukraine. This is the nature of modern conflict.Deputy Prime Minister Oliver

Earlier this year, Dowden warned in response to the UK’s alliance with Ukraine, pro-Russian cyber mercenaries were pushing back harder than ever.


Found this interesting? Then check our main news page where you can find all articles related to Crypto, Crime, Darknet, Security and much more!