Normal view

Received today — 13 December 2025

Belarus releases 123 prisoners including opposition leaders after US lifts sanctions

13 December 2025 at 11:03

Nobel prize winner Ales Bialiatski and opposition figure Maria Kalesnikava among those freed after US talks with Alexander Lukashenko

The Belarusian president, Alexander Lukashenko, freed 123 prisoners on Saturday, including Nobel peace prize winner Ales Bialiatski and leading opposition figure Maria Kalesnikava, after the US lifted sanctions on Belarusian potash, a key export.

The announcement came after two days of talks with an envoy of the US president, Donald Trump, the latest diplomatic push since the Trump administration started talks with the autocratic leader.

Continue reading...

© Photograph: Ints Kalniņš/Reuters

© Photograph: Ints Kalniņš/Reuters

© Photograph: Ints Kalniņš/Reuters

Kim Jong-un admits North Korean troops clearing landmines for Russia

13 December 2025 at 00:17

Leader praises his soldiers for turning ‘danger zone into a safe one’ during ceremony in Pyongyang welcoming them back from Ukraine war

North Korea sent troops to clear mines in Russia’s Kursk region earlier this year, leader Kim Jong-un said in a speech carried on Saturday by state media, a rare acknowledgement by Pyongyang of the deadly tasks assigned to its deployed soldiers.

According to South Korean and western intelligence agencies, North Korea has sent thousands of troops to support Russia’s nearly four-year invasion of Ukraine.

Continue reading...

© Photograph: KCNA VIA KNS/AFP/Getty Images

© Photograph: KCNA VIA KNS/AFP/Getty Images

© Photograph: KCNA VIA KNS/AFP/Getty Images

Received yesterday — 12 December 2025

EU to freeze €210bn in Russian assets indefinitely

12 December 2025 at 15:18

The decision is a significant step towards using the cash to aid Ukraine’s defence – but Moscow is threatening to retaliate

The EU has agreed to indefinitely freeze Russia’s sovereign assets in the bloc, as Moscow stepped up its threats to retaliate against Euroclear, the keeper of most of the Kremlin’s immobilised money.

The decision by the EU to use emergency powers to immobilise €210bn (£185bn) of Russia’s central bank’s assets marks a significant step towards using the cash to aid Ukraine’s defence.

Continue reading...

© Photograph: Sergei Ilnitsky/EPA

© Photograph: Sergei Ilnitsky/EPA

© Photograph: Sergei Ilnitsky/EPA

Ukrainians sue US chip firms for powering Russian drones, missiles

12 December 2025 at 14:49

Dozens of Ukrainian civilians filed a series of lawsuits in Texas this week, accusing some of the biggest US chip firms of negligently failing to track chips that evaded export curbs. Those chips were ultimately used to power Russian and Iranian weapon systems, causing wrongful deaths last year.

Their complaints alleged that for years, Texas Instruments (TI), AMD, and Intel have ignored public reporting, government warnings, and shareholder pressure to do more to track final destinations of chips and shut down shady distribution channels diverting chips to sanctioned actors in Russia and Iran.

Putting profits over human lives, tech firms continued using “high-risk” channels, Ukrainian civilians’ legal team alleged in a press statement, without ever strengthening controls.

Read full article

Comments

© NurPhoto / Contributor | NurPhoto

Danish intelligence accuses US of using economic power to ‘assert its will’ over allies

The US also listed as a threat due to its growing interest in Greenland, which is vital to America’s national security

Danish intelligence services have accused the US of using its economic power to “assert its will” and threatening military force against its allies.

The comments, made in its annual assessment released this week, mark the first time that the Danish Defence Intelligence Service (DDIS) has listed the US as a threat to the country. Denmark, the report warns, is “facing more and more serious threats and security policy challenges than in many years”.

Continue reading...

© Photograph: Jim Watson/AFP/Getty Images

© Photograph: Jim Watson/AFP/Getty Images

© Photograph: Jim Watson/AFP/Getty Images

The importance of Europe in curbing Russia’s might | Letters

12 December 2025 at 12:58

Europe must realise its superior economic and military potential has to be mobilised, writes Bill Jones, while Robin Wilson addresses Belgium’s resistance to seizing Russian assets

I wholly support the plea to Europe by Timothy Garton Ash (Only Europe can save Ukraine from Putin and Trump – but will it?, 6 December). One aspect he did not mention was the strategic nuclear balance. Since the late 1940s, responsibility for deterrence has always lain with the Pentagon and has succeeded in keeping the peace, though at times a very fragile version of it.

The recent US statement on defence makes it clear that Europe is no longer seen as a priority by the Trump administration, the danger now being that doubt is crucially being raised as to the credibility of Nato’s deterrent. Without certainty of a reaction in kind, Russia, under its ambitious and risk-taking president, might be tempted to chance its arm in what almost looks like a ceding of Europe by the US into a Russian “sphere of influence”.

Continue reading...

© Photograph: Adrian Dennis/EPA

© Photograph: Adrian Dennis/EPA

© Photograph: Adrian Dennis/EPA

Donald Trump is pursuing regime change – in Europe | Jonathan Freedland

12 December 2025 at 12:36

The US made it clear this week that it plans to help the parties of the European far right gain power. Keir Starmer and his fellow leaders have to face this new reality

When are we going to get the message? I joked a few months back that, when it comes to Donald Trump, Europe needs to learn from Sex and the City’s Miranda Hobbes and realise that “He’s just not that into you”. After this past week, it’s clear that understates the problem. Trump’s America is not merely indifferent to Europe – it’s positively hostile to it. That has enormous implications for the continent and for Britain, which too many of our leaders still refuse to face.

The depth of US hostility was revealed most explicitly in the new US national security strategy, or NSS, a 29-page document that serves as a formal statement of the foreign policy of the second Trump administration. There is much there to lament, starting with the sceptical quote marks that appear around the sole reference to “climate change”, but the most striking passages are those that take aim at Europe.

Jonathan Freedland is a Guardian columnist

Do you have an opinion on the issues raised in this article? If you would like to submit a response of up to 300 words by email to be considered for publication in our letters section, please click here.

Continue reading...

© Photograph: Andrew Caballero-Reynolds/AFP/Getty Images

© Photograph: Andrew Caballero-Reynolds/AFP/Getty Images

© Photograph: Andrew Caballero-Reynolds/AFP/Getty Images

Russia’s Digital Military Draft System Hit by Cyberattack, Source Code Leaked

12 December 2025 at 03:51

Cyberattack on Russia

A cyberattack on Russia has reportedly targeted Russia’s digital military draft system. According to Grigory Sverdlin, head of the draft-dodging nonprofit Idite Lesom, anonymous hackers successfully breached a key developer of the system on Thursday. “For the next few months, the system, which holds 30 million records, will not be able to send people off to kill or die,” Sverdlin wrote on Facebook.   He added that his organization had received a large set of documents from the hackers, including source code, technical documentation, and internal communications from Russia’s software provider Micord, a central developer of the digital military draft system. 

Cyberattack on Russia’s Digital Military Draft System 

Micord’s website was reportedly inaccessible on Thursday, displaying a notice that it was under “technical maintenance.” Meanwhile, the investigative outlet IStories, which obtained the documents from Idite Lesom, confirmed the breach with Micord’s director, Ramil Gabdrahmanov.  “Listen, it could happen to anyone. Many are being attacked right now,” Gabdrahmanov said. He declined to confirm whether Micord had worked on Russia’s unified military registration database, stating, “We work on many different projects.” Nonetheless, IStories independently verified Micord’s involvement in the digital registry.  Despite the cyberattack on Russia’s digital military draft system, some users reported that the database website was still accessible, though it remained unclear whether electronic draft summonses had been disrupted. The Russian Defense Ministry dismissed the claims of a breach as “fake news,” asserting that the registry continued to operate normally.   “The registry has been repeatedly subjected to hacking attacks. They have all been successfully repelled,” the ministry said, emphasizing that attempts to disrupt the system had so far “failed to achieve their objectives", reported IStories.

Digital Military Draft System: Modernizing Russia’s Draft Process 

The digital military draft system, part of a broader modernization of Russia’s wartime enlistment process, centralizes records of men aged 18 to 30 and allows authorities to issue summonses online, eliminating the need for in-person notifications.  The system has faced multiple delays, with its initial launch scheduled for November 2024. Russia’s fall 2025 draft, which runs from October 1 to December 31, was expected to rely on this digital registry in four regions, including Moscow.  Sverdlin noted that once fully operational, the online system automatically enforces restrictions on draftees who fail to report for compulsory service, including travel bans.  

Origins and Government Plans for the Unified Registry 

The hacker group reportedly remained in Micord’s system for several months, accessing critical infrastructure, operational correspondence, and the source code, which they claimed to have destroyed. The documents were shared with journalists at IStories, who confirmed their authenticity.  The Russian government first announced plans for a unified digital military registration registry in April 2023, when the State Duma passed a bill creating the system. RT Labs, a Rostelecom subsidiary, was initially named as one of the developers.   In February 2024, Rostelecom was designated as the sole contractor to complete the system for the Ministry of Digital Development, Communications, and Mass Media, with a completion deadline of December 31, 2024. Though initially intended for the 2024 fall draft, the registry became fully operational only in October 2025, with several regions adopting electronic summonses and phasing out paper notifications. 
Received before yesterday

UK MPs face rise in phishing attacks on messaging apps

11 December 2025 at 13:58

Hackers include Russia-based actors targeting WhatsApp and Signal accounts, parliamentary authorities warn

MPs are facing rising numbers of phishing attacks and Russia-based actors are actively targeting the WhatsApp and Signal accounts of politicians and officials, UK parliamentary authorities have warned.

MPs, peers and officials are being asked to step up their cybersecurity after a continued rise in attacks that have involved messages pretending to be from the app’s support team, asking a user to enter an access code, click a link or scan a QR code.

Continue reading...

© Photograph: Maureen McLean/REX/Shutterstock

© Photograph: Maureen McLean/REX/Shutterstock

© Photograph: Maureen McLean/REX/Shutterstock

U.S. Helped to Weaken Report at U.N. Environment Talks, Participants Say

11 December 2025 at 13:54
American officials joined Russia, Saudi Arabia and Iran in objecting to language on fossils fuels, biodiversity and plastics in a report that was three years in the making.

© Monicah Mwangi/Reuters

The opening session of the 7th United Nations Environment Assembly in Nairobi, Kenya, on Monday.

US wants Ukraine to withdraw from Donbas and create ‘free economic zone’, says Zelenskyy

11 December 2025 at 15:20

Ukrainian president says plan would not be fair without guarantees that Russia would not simply take over zone

The US wants Ukraine to withdraw its troops from the Donbas region, and Washington would then create a “free economic zone” in the parts Kyiv currently controls, Volodymyr Zelenskyy has said.

Previously, the US had suggested Kyiv should hand over the parts of Donbas it still controlled to Russia, but the Ukrainian president said on Thursday that Washington had now suggested a compromise version in which Ukrainian troops would withdraw, but Russian troops would not advance into the territory.

Continue reading...

© Photograph: Wiktor Szymanowicz/Future Publishing/Getty Images

© Photograph: Wiktor Szymanowicz/Future Publishing/Getty Images

© Photograph: Wiktor Szymanowicz/Future Publishing/Getty Images

‘She was very, very thin’: witness tells of Ukrainian journalist’s final days in Russian prison

Soldier’s account corroborates reports Viktoriia Roshchyna was taken to prison deep inside Russia, where it is believed she died

Details of the last days in captivity of the Ukrainian journalist Viktoriia Roshchyna, who died last year, have emerged with the witness account of a soldier who was with her when she was transported to a prison deep inside Russia.

Roshchyna was seized while reporting from behind enemy lines in occupied Ukraine in the summer of 2022, one of an estimated 16,000 civilians detained by Russia since the beginning of the full-scale invasion.

Continue reading...

© Photograph: Global Images Ukraine/Getty Images

© Photograph: Global Images Ukraine/Getty Images

© Photograph: Global Images Ukraine/Getty Images

Trump says he ‘discussed Ukraine in pretty strong words’ with European leaders – Europe live

11 December 2025 at 03:39

US president says Europeans pushing for meeting as ‘Coalition of Willing’ due to hold call about war

In other news, we will also hear from Nobel peace prize winner María Corina Machado later today, as she arrived in Oslo overnight after a truly incredible trip from Venezuela.

The Wall Street Journal reported on the details of the operation to get her out of the country and over to Norway, describing how she “slipped through 10 military checkpoints to reach a fishing boat bound for Curaçao and a private jet headed to Norway,” where she met members of her family for the first time in almost two years.

Continue reading...

© Photograph: Xinhua/Shutterstock

© Photograph: Xinhua/Shutterstock

© Photograph: Xinhua/Shutterstock

‘It’s not going to be some miraculous recovery’: film charts healing of Ukrainian children rescued from Russia

11 December 2025 at 00:00

Director of After the Rain, set in animal therapy retreat, says she aimed to portray ‘children as children, not as a statistic’

Sasha Mezhevoy was five years old when she, her older brother and sister were sent to an orphanage in Moscow. They were told they were going to be adopted by a Russian family. But they were not orphans. They were Ukrainian children who had been forcibly removed from their father.

Sasha grew up in Mariupol, the port city that endured more than 80 days of bombardment in one of the bloodiest and most destructive chapters of the early months of Russia’s full-scale invasion.

Continue reading...

© Photograph: Denis Sinyakov

© Photograph: Denis Sinyakov

© Photograph: Denis Sinyakov

Ukraine war briefing: Kyiv’s SBU cripples shadow fleet tanker in Black Sea

Third sea drone strike in two weeks on Russian vessels; ‘coalition of the willing’ convenes as US continues chaotic peace efforts. What we know on day 1,387

Continue reading...

© Photograph: Shared By Security Service Official/Reuters

© Photograph: Shared By Security Service Official/Reuters

© Photograph: Shared By Security Service Official/Reuters

Trump has confirmed Europeans’ worst fears. Are their leaders ready to stand up to him now?

10 December 2025 at 10:30

The White House has formalised its contempt for ‘decaying’ Europe with an ominous plan to undermine the EU and boost the far right

Almost half of EU citizens regard Donald Trump as an enemy of Europe, a new survey across nine countries revealed last week. The poll, conducted for the French debate platform Le Grand Continent, found that across Europe, Trumpism is considered “a hostile force”.

The new US foreign policy doctrine published by the White House on Friday will have heightened these respondents’ worst fears. The 30-page National Security Strategy landed like a bombshell in Europe. And citizens may have been out in front of their political leaders in figuring out what Trump’s worldview could mean for Europeans.

Continue reading...

© Photograph: Jonathan Ernst/Reuters

© Photograph: Jonathan Ernst/Reuters

© Photograph: Jonathan Ernst/Reuters

After key Russian launch site is damaged, NASA accelerates Dragon supply missions

10 December 2025 at 13:13

With a key Russian launch pad out of service, NASA is accelerating the launch of two Cargo Dragon spaceships in order to ensure that astronauts on board the International Space Station have all the supplies they need next year.

According to the space agency’s internal schedule, the next Dragon supply mission, CRS-34, is moving forward one month from June 2026 to May. And the next Dragon supply mission after this, CRS-35, has been advanced three months from November to August.

A source indicated that the changing schedules are a “direct result” of a launch pad incident on Thanksgiving Day at the Russian spaceport in Baikonur, Kazakhstan.

Read full article

Comments

© NASA

Ukraine war: Trump criticises European leaders on eve of crunch coalition meeting

10 December 2025 at 13:44

President says there were ‘strong words’ in latest call, as Volodymyr Zelenskyy to join other European leaders to discuss peace plan on Thursday

Leaders of the “coalition of the willing” group of nations will hold a video call about the Ukraine war on Thursday as Donald Trump voiced impatience with European allies and put US involvement in further talks in doubt, saying they risked “wasting time”.

Amid chaotic American efforts to push through a peace deal, the US president said on Wednesday night: “We discussed Ukraine in pretty strong words”, when asked about an earlier phone call with British prime minister Keir Starmer, French President Emmanuel Macron and Germany’s Chancellor Friedrich Merz

Continue reading...

© Photograph: ABACA/Shutterstock

© Photograph: ABACA/Shutterstock

© Photograph: ABACA/Shutterstock

Russian State-Supported Hacktivist Groups Targeted in Dual DOJ Indictments

10 December 2025 at 07:32

CARR

The U.S. Department of Justice has unveiled a series of actions against two Russian state-supported cyber collectives, CARR (also known as CyberArmyofRussia_Reborn or CyberArmyofRussia) and NoName057(16), with prosecutors unsealing dual indictments against Ukrainian national Victoria Eduardovna Dubranova, 33. Dubranova, known online as “Vika,” “Tory,” and “SovaSonya,” is accused of participating in destructive campaigns against critical infrastructure worldwide on behalf of Russian geopolitical objectives.  Dubranova was extradited to the United States earlier in 2025 on charges tied to CARR, and she has now been arraigned on a second indictment connected to NoName057(16). She pleaded not guilty in both proceedings. Trial in the NoName057(16) case is scheduled for February 3, 2026, while the CARR case is set for April 7, 2026. 

Russian Government Involvement 

According to prosecutors, both CARR and NoName057(16) operated with direct or indirect support from Moscow. CARR allegedly received Russian government funding used to acquire cyber tools, including subscriptions to DDoS-for-hire services. NoName057(16) was described as a covert, state-blessed endeavor tied to the Center for the Study and Network Monitoring of the Youth Environment (CISM), an IT organization established in 2018 by presidential order in Russia. Employees of that organization reportedly helped build NoName057(16)’s proprietary DDoS software, known as DDoSia.  [caption id="" align="alignnone" width="2048"]CARR and Z-Pentest Hackers Notification of CARR and Z-Pentest Hackers (Source: Rewards for Justice)[/caption] Assistant Attorney General for National Security John A. Eisenberg said the enforcement effort demonstrates the Department’s commitment “to disrupting malicious Russian cyber activity, whether conducted directly by state actors or their criminal proxies,” emphasizing the need to defend key resources such as food and water systems.  First Assistant U.S. Attorney Bill Essayli warned that state-aligned hacktivist groups, including CARR and NoName057(16), pose serious national security concerns because they enable foreign intelligence services to obscure their involvement by using civilian proxies.  FBI Cyber Division Assistant Director Brett Leatherman stated that the Bureau will continue exposing and pursuing pro-Russia actors, including those with ties to the GRU. EPA Acting Assistant Administrator Craig Pritzlaff added that targeting water systems presents immediate hazards, pledging continued pursuit of individuals who threaten public resources. 

Cyber Army of Russia Reborn (CARR / CyberArmyofRussia) 

According to the indictments, CARR, also known as Z-Pentest and linked to CyberArmyofRussia, was created, funded, and directed by Russia’s GRU. The group has claimed responsibility for hundreds of global cyberattacks, including intrusions into U.S. critical infrastructure. CARR regularly published evidence of its operations on Telegram, where it amassed more than 75,000 followers and reportedly consisted of over 100 members, some of whom were juveniles.  The group allegedly targeted industrial control systems and carried out widespread DDoS attacks. Victims included public drinking water systems in multiple U.S. states, where operational disruptions led to the release of hundreds of thousands of gallons of drinking water. In November 2024, CARR allegedly attacked a meat processing plant in Los Angeles, causing thousands of pounds of meat to spoil and triggering an ammonia leak. The group also targeted election infrastructure and websites linked to nuclear regulatory bodies.  A figure known as “Cyber_1ce_Killer,” associated with at least one GRU officer, allegedly advised CARR on target selection and financed access to cybercriminal services. Dubranova faces charges including conspiracy to damage protected computers, tampering with public water systems, damaging protected computers, access device fraud, and aggravated identity theft. The statutory maximum penalty is 27 years in federal prison. 

NoName057(16) 

The indictment describes NoName057(16) as a clandestine project involving CISM personnel and external cyber actors. The group conducted hundreds of DDoS attacks in support of Russian interests, using its proprietary tool DDoSia. Participants worldwide were encouraged to run DDoSia, with rankings published on Telegram and cryptocurrency rewards doled out to top performers.  Targets included government agencies, ports, rail systems, financial institutions, and other high-value operations. For Dubranova, the NoName057(16) indictment carries a single charge of conspiracy to damage protected computers, with a maximum penalty of five years.  The law enforcement actions form part of Operation Red Circus, with coordination from Europol’s Operation Eastwood. In July 2025, investigators across 19 countries disrupted more than 100 servers linked to NoName057(16). Authorities also arrested two members outside Russia, announced charges against five individuals, and conducted searches of two service providers and 22 group members. The FBI also suspended the group’s primary X account. 

Rewards and Prior Sanctions 

The State Department simultaneously announced rewards of up to $2 million for information on CARR / CyberArmyofRussia members and up to $10 million for intelligence on NoName057(16) actors. A Joint Cybersecurity Advisory released by multiple U.S. agencies warned that Russian-aligned hacktivist groups exploit insecure VNC connections to access critical operational technology devices, a tactic linked to physical damage in several incidents.  Federal action against CARR is longstanding. On July 19, 2024, the Treasury Department sanctioned Yuliya Vladimirovna Pankratova and Denis Olegovich Degtyarenko for cyber operations targeting U.S. infrastructure. Degtyarenko was accused of accessing a SCADA system belonging to a U.S. energy company and developing training materials on exploiting similar systems.  CARR’s attacks escalated in late 2023 and throughout 2024, including manipulations of unsecured industrial systems across water, hydroelectric, wastewater, and energy facilities in the U.S. and Europe. Water utilities in Indiana, New Jersey, and Texas were among the affected sites, with one town forced into manual operations. In January 2024, CARR published a video showing interference with human-machine interfaces at a U.S. water utility. 

Santa at war: ‘home’ town in Finland hosts Nato soldiers as Russian threat looms

Christmas tourists are noticing a growing military presence in Lapland, where Santa Park doubles as a bomb shelter

Billed as the official home town of Santa Claus, or joulupukki as he is known in Finland, the city of Rovaniemi offers every imaginable Father Christmas-related experience – from a visit to his “office” on the Arctic Circle to reindeer sleigh rides. He even has his own branch of the Finnish design house Marimekko.

But this Christmas season, in addition to the hundreds of thousands of tourists from around the world coming in search of Santa, Finnish Lapland’s snow-covered capital is becoming an increasingly popular destination for international military visitors.

Continue reading...

© Photograph: Jouni Porsanger/The Guardian

© Photograph: Jouni Porsanger/The Guardian

© Photograph: Jouni Porsanger/The Guardian

Look behind the pomp of Putin’s New Delhi visit. The India-Russia relationship has weakened | Chietigj Bajpaee

10 December 2025 at 05:00

Modi voiced words of respect, but he is resisting an anti-western, anti-Ukraine stance, despite the foreign policy contradictions

  • Dr Chietigj Bajpaee is senior fellow for south Asia at the thinktank Chatham House

The rhetoric and optics of the Russian president Vladimir Putin’s visit to India last week allude to the strength of the bilateral relationship: Narendra Modi greeted Putin at the airport with a hug, and the leaders shared a car journey (echoing the “limo diplomacy” when Putin and Donald Trump met in Alaska earlier this year). In his remarks, Modi referred to Putin as “my friend” and the India-Russia relationship as a “guiding star”, built on “mutual respect and deep trust” that had “stood the test of time”. This was Putin’s 10th visit to India since he assumed power 25 years ago, and his 20th meeting with Modi since the latter became prime minister in 2014.

However, there is a gap between the symbolism and the substance of this relationship. While Putin pledged “uninterrupted fuel supplies” to India, the country’a companies are buying less Russian oil in the face of US tariffs and sanctions. Russia and India concluded a string of memorandums of understanding in areas from migration and mobility to health and food security, maritime cooperation, fertilisers, customs, and academic and media collaboration. But the anticipated announcements on major defence deals did not happen. India has not concluded any major defence deals with Russia since its invasion of Ukraine in 2022. This has been fuelled by delays in the delivery of several platforms and spare parts as Moscow has prioritised its own defence needs. This is a trend that predates the war in Ukraine as New Delhi has sought to diversify its defence imports and strengthen its domestic production.

Continue reading...

© Photograph: Elke Scholiers/Getty Images

© Photograph: Elke Scholiers/Getty Images

© Photograph: Elke Scholiers/Getty Images

The Guardian view on Trump and Europe: more an abusive relationship than an alliance | Editorial

9 December 2025 at 13:49

The White House is aggressively seeking to weaken and dominate the United States’ traditional allies. European leaders must learn to fight back.

Sir Keir Starmer, Emmanuel Macron and Friedrich Merz have become adept at scrambling to deal with the latest bad news from Washington. Their meeting with Volodymyr Zelenskyy in Downing Street on Monday was so hastily arranged that Mr Macron needed to be back in Paris by late afternoon to meet Croatia’s prime minister, while Mr Merz was due on television for an end-of-year Q&A with the German public.

But diplomatic improvisation alone cannot fully answer Donald Trump’s structural threat to European security. The US president and his emissaries are trying to bully Mr Zelenskyy into an unjust peace deal that suits American and Russian interests. In response, the summit helped ramp up support for the use of up to £100bn in frozen Russian assets as collateral for a “reparations loan” to Ukraine. European counter-proposals for a ceasefire will need to be given the kind of financial backing that provides Mr Zelenskyy with leverage at a critical moment.

Do you have an opinion on the issues raised in this article? If you would like to submit a response of up to 300 words by email to be considered for publication in our letters section, please click here.

Continue reading...

© Photograph: Alex Brandon/AP

© Photograph: Alex Brandon/AP

© Photograph: Alex Brandon/AP

Mysterious Shutdown of Porsche Vehicles in Russia Sparks Fears Over Connected-Car Vulnerabilities

Porsche Russia

Hundreds of Porsche vehicles across Russia have abruptly stopped functioning, triggering concern over potential security flaws in modern connected-car technology. Reports circulating inside the country, by numerous frustrated posts on social media, describe Porsche models that suddenly refuse to start, leaving owners stranded and searching for answers.  

Vehicle Tracking System at the Center of the Failure 

According to The Moscow Times, the failures appear linked to the Vehicle Tracking System, or VTS, an onboard security module found in many Porsche models. The VTS functions as an anti-theft mechanism similar to General Motors’ OnStar, varying slightly depending on a vehicle’s model year.   Typically, the system incorporates satellite-based tracking and an immobilizer tied to a card or mobile device belonging to the owner. Though the manufacturer promotes the module as “an additional layer of security and peace of mind,” Russian owners now face expensive cars that, for the moment, act more like immobilized ornaments.  The issue reportedly began when dealerships across Russia were overwhelmed by service requests. Owners complained that their vehicles simply would not start, and that the cars appeared to have lost connection to the security network that supports the Vehicle Tracking System.   A representative from Rolf, the country’s largest dealer network, told RBC News that the disruption affected all Porsche models and engine types. According to the representative, any vehicle equipped with the VTS could automatically lock itself as a result of the ongoing outage.  Owners’ groups have been attempting to diagnose the sudden failures. The Russian Porsche Macan Club reported that some drivers managed to restore functionality by disabling or rebooting the Vehicle Tracking System, while others claimed success only after disconnecting their car batteries for up to 10 hours. These accounts were shared via the Telegram channel Mash. Rolf confirmed that specialists are still investigating the root cause. Meanwhile, Porsche’s office in Russia and its global headquarters in Germany have not yet released official statements addressing the system failure. 

Porsche’s Limited Presence in Russia Complicates Response 

Although Porsche halted deliveries and suspended commercial operations in Russia following the full-scale invasion of Ukraine in February 2022, the company continues to own three subsidiaries in the country. These entities have remained unsold despite efforts to divest them. Porsche’s Russian arm, Porsche Rusland LLC, has acknowledged the reports and confirmed that an investigation is underway. The company has not ruled out a cyberattack, stating that further information will be provided by Porsche and the Volkswagen Group when available.  Throughout recent days, Russian Porsche owners have continued detailing incidents in which their vehicles refuse to start. Local news outlets reported growing numbers of cases involving cars manufactured in 2013 or later. The satellite-based Vehicle Tracking System remains the primary suspect behind the sudden failures. 

Broader Concerns About Connected-Car Security 

While ignition issues are the most common complaint, some owners have described vehicles shutting down moments after being started, batteries draining rapidly, malfunctioning alarm systems, or doors locking automatically.   Early speculation focused on a faulty software update or a glitch in the immobilizer, but others have suggested the possibility of malicious interference.  A small number of owners have managed temporary fixes by removing or bypassing the immobilizer units or disconnecting their car batteries for several hours. However, the situation raises concerns about the vulnerability of increasingly connected vehicles. 

Russia Weaponizes Stolen Ukrainian IP Addresses to Disguise Cyberattacks Against Europe

3 December 2025 at 01:34

Ukrainian IP Addresses, IP Addresses, Digital Assets, Russia, Ukraine

Russian occupation forces in Kherson extracted login credentials from Ukrainian telecommunications operators through physical coercion, seizing control of IP addresses that Moscow now exploits to disguise cyberattacks and disinformation operations as originating from Ukrainian or European sources.

Despite Ukrainian appeals and clear sanctions violations, Amsterdam-based RIPE NCC—the nonprofit organization managing Internet number resources for Europe, the Middle East, and Central Asia—continues facilitating Russian access to these stolen digital assets while citing "neutrality" and insisting "the Internet is beyond politics."

The situation creates direct threats to European cybersecurity. Through stolen Ukrainian IP addresses, Russian entities can camouflage hostile operations as Ukrainian or European activity, making source attribution extremely difficult while undermining continental digital security.

Strategic Value of Stolen Digital Assets

IP addresses function as unique digital passports for devices connected to the Internet, providing information about geographic location and allowing data packets to be correctly routed across networks. These resources carry both economic and strategic value in an era where IP addresses are essentially exhausted globally.

One IPv4 address currently sells for 35 to 50 euros on shadow or semi-official exchanges. Major telecommunications companies own hundreds of thousands of such addresses, meaning the loss of even a few thousand units amounts to millions in losses, according to Oleksandr Fedienko, member of Ukraine's parliament and former head of the Ukrainian Internet Association.

Beyond economic impact, IP addresses carry strategic importance as government communications, banking transactions, and critical infrastructure signals pass through them. "Control over them is a matter of national security," Fedienko told Ukrinform, a state run news agency. That is why the theft of Ukrainian IP addresses poses risks not only for Ukraine.

Occupation-Driven Digital Theft

After Russia occupied parts of Ukrainian territories in 2014 and 2022, numerous Ukrainian Internet service providers lost not only physical property but also IP addresses that were re-registered through RIPE NCC to Russian companies. Communication operators in occupied territories who legally received these digital identifiers were forcibly deprived of them.

"I know about a situation in Kherson where these resources were forcibly taken from our communication operators through tortures. Because they are not that easy to take without knowing the appropriate login and password," Fedienko stated.

Moscow's information expansion in occupied Ukrainian territories operates through state-owned unitary communication enterprises created under installed administrations. These entities use the largest blocks of stolen IP addresses, including State Unitary Enterprise of the Donetsk People's Republic Ugletelecom, State Unitary Enterprise of the Donetsk People's Republic Comtel, Republican Communications Operator Phoenix, and State Unitary Enterprise of the Luhansk People's Republic Republican Digital Communications.

Sanctions Violations and RIPE's Intransigence

Andriy Pylypenko, a lawyer working as part of an ad hoc group helping shape Ukraine's legal position regarding frozen stolen IP addresses, argues these entities play key roles in providing information support to the occupying regime. The enterprises facilitated sham referendums and elections in occupied territories, spread Russian propaganda, conducted cyberattacks against Ukraine, and channeled Internet access payments to budgets of illegal DPR and LPR entities.

In 2018, the Ukrainian Internet Association warned RIPE against cooperating with the DPR and LPR, but the organization refused to react, claiming IP addresses supposedly were not economic resources and therefore did not fall under EU sanctions. This position persisted until the Dutch Foreign Ministry clarified in 2021 that IP resources are considered economic resources under EU sanctions regulations, legally requiring RIPE to freeze registration of IP addresses held by sanctioned entities.

RIPE's board publicly disagreed with this interpretation, arguing that access to the Internet and IP resources should not be affected by political disputes. The organization requested a sanctions exemption, but the Dutch Foreign Ministry stated no legal basis existed for such blanket exemptions.

Also read: Zelenskyy Signs Law Advancing Cybersecurity of Ukraine’s State Networks and Critical Infrastructure

Criminal Liability and European Security

Several sanctioned entities from occupied territories have since been added to EU sanctions lists through the 16th, 17th, and 19th sanctions packages. "The only way for them is to freeze the relevant IP addresses and restrict access to them for sanctioned entities," Pylypenko emphasized. In addition, the head of an organization that violated the EU sanctions regime is held responsible for committing a crime as defined by law.

Over the past three years, at least 70 companies and individuals have been prosecuted in the Netherlands for violating EU sanctions against Russia. The Dutch Public Prosecutor's Office recently launched a criminal case against Damen Shipyards and its executives on charges of corruption and international sanctions violations.

NATO formally recognized cyberspace as an operational domain and battlefield at the 2016 Warsaw Summit, affirming that significant cyberattacks could trigger collective defense responses under Article 5. Ukrainian experts warn that RIPE's inaction, combined with political influences and approaches to liberalism, creates risks for European security infrastructure.

The missile meant to strike fear in Russia’s enemies fails once again

1 December 2025 at 18:36

A Russian intercontinental ballistic missile (ICBM) fired from an underground silo on the country’s southern steppe Friday on a scheduled test to deliver a dummy warhead to a remote impact zone nearly 4,000 miles away. The missile didn’t even make it 4,000 feet.

Russia’s military has been silent on the accident, but the missile’s crash was seen and heard for miles around the Dombarovsky air base in Orenburg Oblast near the Russian-Kazakh border.

A video posted by the Russian blog site MilitaryRussia.ru on Telegram and widely shared on other social media platforms showed the missile veering off course immediately after launch before cartwheeling upside down, losing power, and then crashing a short distance from the launch site. The missile ejected a component before it hit the ground, perhaps as part of a payload salvage sequence, according to Pavel Podvig, a senior researcher at the United Nations Institute for Disarmament Research in Geneva.

Read full article

Comments

© MilitaryRussia.ru via Telegram

Russian Launch Site Mishap Leaves Country’s Space Program in Limbo

2 December 2025 at 13:49
The ability of Russia to launch astronauts to the International Space Station remains in limbo after an incident last week at the Baikonur base in Kazakhstan.

© Pavel Mikheyev/Reuters

A Soyuz spacecraft launching from the Baikonur Cosmodrome in Kazakhstan on Nov. 27. The rocket itself headed to space without problem, but the rocket’s exhaust knocked a service platform out of its protective shelter.

Before a Soyuz launch Thursday someone forgot to secure a 20-ton service platform

28 November 2025 at 11:16

A Soyuz rocket launched on Thursday carrying Roscosmos cosmonauts Sergei Kud-Sverchkov and Sergei Mikayev, as well as NASA astronaut Christopher Williams, for an eight-month mission to the International Space Station. The trio of astronauts arrived at the orbiting laboratory without incident.

However, on the ground, there was a serious problem during the launch with the ground systems that support processing of the vehicle before liftoff at Site 31, located at the Baikonur Cosmodrome in Kazakhstan.

In a terse statement issued Thursday night on the social media site Telegram, the Russian space corporation that operates Soyuz appeared to downplay the incident: “The launch pad was inspected, as is done every time a rocket is launched. Damage to several launch pad components was identified. Damage can occur after launch, so such inspections are mandatory worldwide. The launch pad’s condition is currently being assessed.”

Read full article

Comments

© NASA TV

Russia’s Soyuz 5 will soon come alive. But will anyone want to fly on it?

26 November 2025 at 12:01

After nearly a decade of development, Russia’s newest launch vehicle is close to its debut flight. The medium-lift Soyuz 5 rocket is expected to launch from the Baikonur Cosmodrome before the end of the year.

The Russian space corporation, Roscosmos, has released images of final processing of the Soyuz 5 rocket at the Progress Rocket and Space Center in Samara, Russia, earlier this month before the booster was shipped to the launch site in Kazakhstan. It arrived there on November 12.

Although the Soyuz 5 is a new vehicle, it does not represent a major leap forward in technology. Rather it is, in many ways, a conventional reaction to commercial boosters developed in the West as well as the country’s prolonged war against Ukraine. Whether this strategy will be successful remains to be seen.

Read full article

Comments

© Roscosmos

The Forgotten Nuclear Weapon Tests That Trump May Seek to Revive

24 November 2025 at 15:19
Hydronuclear experiments, barred globally since the 1990s, may lie behind President Trump’s call last month for the United States to resume its testing of nuclear bombs.

© Los Alamos National Laboratory

Technicians in an underground test site in Nevada secured the door before execution of the 2021 Red Sage-Nightshade experiment, a subcritical nuclear test.

U.S., UK, Australia Sanction Russian Bulletproof Hosting Provider

19 November 2025 at 16:28

U.S., UK, Australia Sanction Russian Bulletproof Hosting Provider

U.S., Australian and UK officials today announced sanctions against Media Land, a Russian bulletproof hosting (BPH) provider, citing Media Land’s “role in supporting ransomware operations and other forms of cybercrime.” “These so-called bulletproof hosting service providers like Media Land provide cybercriminals essential services to aid them in attacking businesses in the United States and in allied countries,” stated U.S. Under Secretary of the Treasury for Terrorism and Financial Intelligence John K. Hurley. “Today’s trilateral action with Australia and the United Kingdom, in coordination with law enforcement partners, demonstrates our collective commitment to combatting cybercrime and protecting our citizens.” UK Foreign Secretary Yvette Cooper added, “Cyber criminals think that they can act in the shadows, targeting hard working British people and ruining livelihoods with impunity. But they are mistaken – together with our allies, we are exposing their dark networks and going after those responsible.” Today’s announcements came from the U.S. Department of Treasury’s Office of Foreign Assets Control (OFAC), Australia’s Department of Foreign Affairs and Trade, and the UK’s Foreign Commonwealth and Development Office. OFAC and the FBI also designated three members of Media Land’s leadership team and three of its sister companies. In the U.S., OFAC sanctions require blocking and mandatory reporting of all property and interests of the designated persons and entities and prohibit all transactions involving any property or interests of designated or blocked persons. BPH service providers offer access to specialized servers and infrastructure designed to evade detection and disruption by law enforcement.

Russian Bulletproof Hosting Provider and Individuals Sanctioned

Media Land LLC, headquartered in St. Petersburg, Russia, has provided BPH services to criminal marketplaces and ransomware actors, including “prolific ransomware actors such as LockBit, BlackSuit, and Play,” the U.S. statement alleges. Media Land infrastructure has also been used in DDoS attacks, the U.S. says. Media Land, ML Cloud (a Media Land sister company), Aleksandr Volosovik (general director of Media Land who has allegedly advertised the business on cybercrime forums under the alias “Yalishanda”), and Kirill Zatolokin (a Media Land employee allegedly responsible for collecting payment and coordinating with cyber actors) were designated by OFAC for their cyber activities. The UK alleges that Volosovik “has been active in the cyber underground since at least 2010, and is known to have worked with some of the most notorious cyber criminal groups, including Evil Corp, LockBit and Black Basta.” Yulia Pankova was designated by OFAC for allegedly assisting Volosovik with legal issues and finances. Also designated are Media Land Technology (MLT) and Data Center Kirishi (DC Kirishi), fully-owned subsidiaries of Media Land.

U.S. and UK Sanction Alleged Aeza Entities

OFAC and the UK also designated Hypercore Ltd., an alleged front company of Aeza Group LLC, a BPH service provider designated by OFAC earlier this year, and two additional individuals and entities that have allegedly led, materially supported, or acted for Aeza Group. OFAC said that after its designations of Aeza Group and its leadership on July 1, 2025, “Aeza leadership initiated a rebranding strategy focusing on removing any connections between Aeza and their new technical infrastructure. OFAC’s designations today serve as a reminder that OFAC will take all possible steps to counter sanctions evasion activity by malicious cyber actors and their enablers.” Maksim Vladimirovich Makarov, allegedly the new director of Aeza, and Ilya Vladislavovich Zakirov, who allegedly helped establish new companies and payment methods to obfuscate Aeza’s activity, were also designated. Smart Digital Ideas DOO and Datavice MCHJ – Serbian and Uzbek companies allegedly utilized by Aeza to evade sanctions and set up technical infrastructure not publicly associated with the Aeza brand – were also designated.

Five Eyes Guidance for Defending Against BPH Providers

Also today, the U.S. and other “Five Eyes” countries issued guidance for defending against risks from bulletproof hosting providers. “Organizations with unprotected or misconfigured systems remain at high risk of compromise, as malicious actors leverage BPH infrastructure for activities such as ransomware, phishing, malware delivery, and denial-of-service (DoS) attacks,” the U.S. Cybersecurity and Infrastructure Security Agency (CISA) stated in announcing the guidance. “BPH providers pose a significant threat to the resilience and security of critical systems and services.” Included in the guidance are recommendations for a “nuanced approach to dynamically filter ASNs, IP ranges, or individual IP addresses to effectively reduce the risk of compromise from BPH provider-enabled activity.”

Emulating the Destructive Sandworm Adversary

14 November 2025 at 10:53

AttackIQ has released a new assessment template designed to emulate the various post-compromise Tactics, Techniques, and Procedures (TTPs) associated with a recent intrusion targeting Ukrainian organizations that aligns with patterns previously associated with Sandworm. While attribution remains unconfirmed, this assessment helps defenders improve their security posture against similarly sophisticated and persistent threats.

The post Emulating the Destructive Sandworm Adversary appeared first on AttackIQ.

The post Emulating the Destructive Sandworm Adversary appeared first on Security Boulevard.

Russian Humanoid Robot Falls on Its Face in Hyped Debut

The robot, known as AIDOL, staggered onstage during a technology showcase in Moscow. Organizers blamed the mishap on calibration and lighting issues.

© Maxim Shipenkov/EPA, via Shutterstock

The first Russian anthropomorphic robot ‘AIDOL’ falls during their unveiling in Moscow, Russia, on Tuesday.

Hacktivist ICS Attacks Target Canadian Critical Infrastructure

30 October 2025 at 13:44

Hacktivist ICS Attacks Target Canadian Critical Infrastructure

Canadian cybersecurity officials are warning that hacktivists are increasingly targeting critical infrastructure in the country. In an October 29 alert, the Canadian Centre for Cyber Security described three recent attacks on internet-accessible industrial control systems (ICS). The alert doesn’t attribute the ICS attacks to any particular group, but Russia-linked hacktivists have been the dominant groups tampering with ICS controls in the last year, particularly since the emergence of Z-Pentest in the fall of 2024. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has also warned about hackers tampering with ICS controls.

Canadian ICS Attacks Target Water, Energy, Agriculture

One of the ICS hacktivist incidents targeted a water facility, where hacktivists tampered with water pressure values, “resulting in degraded service for its community.” Another involved a Canadian oil and gas company, where an Automated Tank Gauge (ATG) was tampered with to trigger false alarms. A third incident targeted a grain drying silo on a Canadian farm, where temperature and humidity levels were tampered with, “resulting in potentially unsafe conditions if not caught on time,” the alert said. “While individual organizations may not be direct targets of adversaries, they may become victims of opportunity as hacktivists are increasingly exploiting internet-accessible ICS devices to gain media attention, discredit organizations, and undermine Canada's reputation,” the Cyber Centre alert said. Exposed ICS components that could be targeted include Programmable Logic Controllers (PLCs), Remote Terminal Units (RTUs), Human-Machine Interfaces (HMIs), Supervisory Control and Data Acquisition (SCADA) systems, Safety Instrumented Systems (SIS), Building Management Systems (BMS), and Industrial Internet of Things (IIoT) devices, the alert said. “Unclear division of roles and responsibilities often creates gaps leaving critical systems unprotected,” Cyber Centre said. “Effective communication and collaboration are essential to ensuring safety and security.”

Recommended ICS Security Protections

Cyber Centre said provincial and territorial governments should coordinate with municipalities and organizations within their jurisdiction “to ensure all services are properly inventoried, documented, and protected. This is especially true for sectors where regulatory oversight does not cover cyber security, such as Water, Food, or Manufacturing.” Municipalities and organizations in turn should work with their service providers to make sure that managed services are implemented securely and maintained properly, with clearly defined requirements. Devices and services should be properly secured based on vendor recommendations and guidelines. The alert said organizations should conduct a comprehensive inventory of all internet-exposed ICS devices and “assess their necessity.” “Where possible, alternative solutions—such as Virtual Private Networks (VPNs) with two-factor authentication—should be implemented to avoid direct exposure to the internet,” the alert said. If that isn’t possible, enhanced monitoring and practices should be used, including active threat detection tools such as Intrusion Prevention Systems (IPS), routine penetration testing, and continuous vulnerability  management. Organizations should also regularly conduct tabletop exercises to evaluate their response capabilities and to define roles and responsibilities in the event of a cyber incident.

U.S. Accuses Former Security Company Official of Stealing Trade Secrets to Sell to Russian Buyer

23 October 2025 at 15:01

U.S. Alleges Security Company Official Stole Trade Secrets to Sell to Russian Buyer

The U.S. government has apparently charged a former cybersecurity company official with stealing trade secrets with the intention of selling them to a Russian buyer, according to court documents and news reports. Court documents didn’t name the companies involved in the case, but Bloomberg and TechCrunch said the defendant – Peter Williams – is a former director at L3Harris Trenchant, which does vulnerability and security work for government clients. The Cyber Express reached out to U.S. and defense attorneys and L3Harris for comment on the case and was told by a U.S. attorney that they couldn’t comment on an ongoing case. L3Harris Trenchant is not charged with wrongdoing in the matter. The use of a Criminal Information document to bring the charges suggests the possibility of a plea deal in the case. Williams is scheduled to appear in court on October 29 for an "Arraignment and Plea Agreement Hearing," according to court records.

L3Harris Trenchant’s Sensitive Security Work

Trenchant was created following the acquisitions of Azimuth Security and Linchpin Labs by defense contractor L3Harris Technologies. According to a Trenchant information page, “Much of our work is neither public nor publicized. We work with select customers who share our ethical standards and have a formal mandate to operate in this space. Our solutions are driven by holistic analysis of real operational scenarios, yielding capabilities that are tuned to thrive and survive in real-world environments.” “We are a trusted, discreet partner furnishing security products, consultancy, training and integration services to allied governments, defense, security and law enforcement agencies,” Trenchant’s website adds. Trenchant’s solutions include vulnerability and exploit research, APIs for intelligence operations, “device and access capabilities,” and computer network operations (CNO) products.

The Charges: Stealing Trade Secrets

The two-count U.S. Criminal Information document alleges that Williams stole seven trade secrets from two unnamed companies with the intention of selling them to a Russian buyer. The first count states that between roughly April 2022 and June 2025, Williams allegedly “did knowingly steal, and without authorization, appropriate, take, carry away, conceal, and by fraud, artifice and deception, obtain such information, to wit, seven trade secrets ... knowing and intending those secrets to be sold outside of the United States, and specifically to a buyer based in the Russian Federation (Russia).” The second count says that between June 2025 and August 2025, Williams allegedly “did knowingly and without authorization copy, duplicate download, upload, alter, replicate, transmit, deliver, send, communicate and convey such information, that is one trade secret ... knowing and intending those secrets to be sold outside of the United States, and specifically to a buyer based in the Russian Federation (Russia).” Both are Theft of Trade Secrets charges under Title 18, United States Code, Section 1832(a)(1) and Title 18, United States Code, Section 1832(a)(2). The U.S. seeks to collect $1.3 million in forfeited property from Williams.
❌