Russia arrests CEO of tech company linked to Doppelgänger disinformation campaign | The Record from Recorded Future News

The chief executive of Russian tech company Aeza Group has been arrested in Moscow on suspicion of leading a criminal organization and involvement in large-scale drug trafficking. According to Russian media reports, Bozoyan and fellow Aeza cofounder Arseny Penzev are also suspected of using Aeza to host the online drug marketplace BlackSprut. Cybersecurity researchers have previously linked Aeza to the pro-Kremlin disinformation campaign known as Doppelgänger, which has been active in Europe since at least 2022. The network has published fake articles mimicking the websites of major Western media outlets, including Germany’s Der Spiegel and Britain’s The Guardian, in an effort to amplify Russian narratives and sow division in the West. Researchers also allege that Aeza has hosted cybercriminal infrastructure, including servers used by operators behind malware strains such as Lumma and Meduza. The company is believed to attract clients through darknet forums and operates similarly to so-called “bulletproof” hosting providers that shield illicit activity from law enforcement. The company is believed by cybersecurity researchers to have links to state-sponsored disinformation campaigns, as well as the country’s cybercriminal infrastructure. The trio faces accusations of participating in a criminal group and attempting to traffic narcotics, according to Russian court documents.

This Cyber News was published on therecord.media. Publication date: Mon, 07 Apr 2025 19:05:29 +0000


Cyber News related to Russia arrests CEO of tech company linked to Doppelgänger disinformation campaign | The Record from Recorded Future News

Russia arrests CEO of tech company linked to Doppelgänger disinformation campaign | The Record from Recorded Future News - The chief executive of Russian tech company Aeza Group has been arrested in Moscow on suspicion of leading a criminal organization and involvement in large-scale drug trafficking. According to Russian media reports, Bozoyan and fellow Aeza cofounder ...
5 hours ago Therecord.media
How Cybercriminals Will Sway 2024 US Elections, Or Try To - Foreign interference actors, mostly operating out of Russia, Iran, and China, are ramping up efforts to influence US audiences ahead of 2024's national elections. One prime example is Doppelganger, a Russia-based influence operation that has ...
1 year ago Darkreading.com
NATO Draws a Cyber Red Line in Tensions With Russia - There has long been a military red line that NATO says Russia must not cross. Germany took a very strong diplomatic position, summoning Russia's representative, and then recalling its own Russian ambassador for talks. This is clearly a strong and ...
10 months ago Securityweek.com APT28 APT29
NATO Draws a Cyber Red Line in Tensions With Russia - There has long been a military red line that NATO says Russia must not cross. Germany took a very strong diplomatic position, summoning Russia's representative, and then recalling its own Russian ambassador for talks. This is clearly a strong and ...
10 months ago Packetstormsecurity.com APT28 APT29
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
2 years ago Securityweek.com
CEO of Ukraine's largest telecom operator describes Russian cyberattack that wiped thousands of computers - In the two months since Russia-linked hackers attacked Ukraine's largest telecom operator, many questions have emerged about how they gained access to the company's systems and lingered there, likely for months, undetected. During a cybersecurity ...
1 year ago Therecord.media
CISA says it will continue to monitor Russian cyber threats | The Record from Recorded Future News - Both The Guardian and Washington Post bolstered the claims about CISA by saying a recent speech on critical infrastructure cyber threats by a senior State Department official did not mention Russia. The story emerged on Friday around the same time as ...
1 month ago Therecord.media
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
How Google Nuked 50,000 Accounts That Were Pushing Chinese Disinformation - Online security is always a critical concern, and Google recently made a powerful statement about its fight against disinformation by nuking 50,000 Google accounts that were found to be pushing Chinese-backed disinformation campaigns. ...
2 years ago Bleepingcomputer.com
Russian Cyberattackers Launch Multiphase PsyOps Campaign - Russia-linked threat actors employed both PysOps and spear-phishing to target users over several months at the end of 2023 in a multiwave campaign aimed at spreading misinformation in Ukraine and stealing Microsoft 365 credentials across Europe. The ...
1 year ago Darkreading.com
Wearable Tech Future: Where Fashion Meets Function - From fitness trackers and smartwatches to augmented reality glasses, the future of wearable tech is full of potential. In this article, we will explore the current benefits and challenges of wearable technology, uncover its different types and ...
1 year ago Securityzap.com
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Preparing Society for AI-Driven Disinformation in the 2024 Election Cycle - If you believe that the 2020 Presidential election in the United States represented the worst kind of campaign replete with lies, misstated facts and disinformation, I have some news for you. The rapid evolution of artificial intelligence and ...
1 year ago Securityweek.com
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
9 months ago Therecord.media
How Empathetic Leadership Can Shape the Future of Inclusion in Cybersecurity - Enter empathetic leadership - a style of management that prioritises understanding, compassion, and inclusivity. In this article, we explore how empathetic leadership can shape the future of inclusion in cybersecurity. Empathetic leadership is a ...
10 months ago Cyberdefensemagazine.com
Cyber Insecurity and Misinformation Top WEF Global Risk List - The latest World Economic Forum Global Risks Report 2024 highlighted the rising tide of cyber threats and places misinformation and disinformation as the most severe risk globally. It also warned of low-cost crime havens and issues surrounding ...
1 year ago Infosecurity-magazine.com
Threat Actors In Russia, China, and Iran Targeting Local Communities In The U.S - New Report - A groundbreaking report from the Alliance for Securing Democracy (ASD) at the German Marshall Fund has revealed a disturbing trend: foreign threat actors from Russia, China, and Iran are increasingly targeting local communities across the United ...
1 month ago Cybersecuritynews.com
Ukraine says it hacked Russian aviation agency, leaks data - Ukraine's intelligence service, operating under the Defense Ministry, claims they hacked Russia's Federal Air Transport Agency, 'Rosaviatsia,' to expose a purported collapse of Russia's aviation sector. Rosaviatsia is the agency responsible for ...
1 year ago Bleepingcomputer.com
Ukrainian hackers disrupt internet providers in Russia-occupied territories - Ukrainian hackers have temporarily disabled internet services in parts of the country's territories that have been occupied by Russia. The group of cyber activists known as the IT Army said on Telegram that their distributed denial-of-service attack ...
1 year ago Therecord.media
Cybercriminals expand targeting of Iranian bank customers with known mobile malware - Researchers have uncovered more than 200 fake mobile apps that mimic major Iranian banks to steal information from their customers. The campaign was first discovered in July of this year, but since then, the cybercriminals have expanded their ...
1 year ago Therecord.media
Russia tightens cybersecurity measures as financial fraud hits record high | The Record from Recorded Future News - Earlier in March, Russian internet users faced widespread outages that regulators attributed to issues with “foreign server infrastructure.” However, local experts suggested the disruptions stemmed from Russia’s blocking of Cloudflare, a ...
6 days ago Therecord.media
Siberia's largest dairy plant reportedly disrupted with LockBit variant | The Record from Recorded Future News - During the attack on the Semyonishna plant, which occurred earlier in December, the unidentified hacker group encrypted the company’s systems with a LockBit ransomware strain, the regional office of Russia’s security service (FSB) said in a ...
1 month ago Therecord.media LockBit
AI-Powered Russian Network Pushes Fake Political News - Media organizations including Al-Jazeera, Fox News, the BBC, La Croix and TV5Monde are among those impacted. Sometimes legitimate sites are spoofed and hosted on alternative domains such as bbc-uk[. News, while on other occasions, stories are ...
10 months ago Infosecurity-magazine.com
Ukrainian military says it hacked Russia's federal tax agency - The Ukrainian government's military intelligence service says it hacked the Russian Federal Taxation Service, wiping the agency's database and backup copies. Following this operation, carried out by cyber units within Ukraine's Defense Intelligence, ...
1 year ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)