All news

Russia's FSB blocks another anonymous email service used for fake bomb threats

According to the FSB press service, starting on January 24, 2020, the anonymous users switched to Protonmail.com to continue their criminal activity

MOSCOW, January 29. /TASS/. The Federal Security Service of Russia (FSB) announced a ban of another foreign email website that was used for mass fake bomb threat email spamming.

According to the FSB press service, after the Netherlands’ Startmail.com was blocked on January 23, "starting on January 24, 2020, the anonymous users switched to Protonmail.com (Switzerland) to continue their criminal activity."

"Similar messages with ‘bomb’ threats were sent to courts in four Russian regions. The emails mentioned 830 allegedly rigged social and transport infrastructure objects (schools, kindergartens, hospitals, transport objects, shopping malls and others). All threats were deemed fake," the press service said.

In 2019, Protonmail was also "used by the criminals for dissemination of fake terrorist threats against 123 similar objects," it added.

"In order to prevent sending intentionally false messages with ‘bomb’ threats, in order to protect the Russian Internet segment from spreading false socially important information disguised as true, which potentially creates danger to life and health of the people, danger to the property, danger of mass unrest, danger of interrupting life support, transport and social infrastructure objects functioning, […] a process is underway to block access to foreign email service Protonmail.com from the territory of the Russian Federation," the official statement reads.

On January 23, the FSB announced the ban of Startmail.com, located in the Netherlands. This email service was used to send thousands of fake bomb threats since November 2019. According to the intelligence service, starting on November 28, more than one thousand anonymous emails were sent to Russian courts in 16 different regions. The emails also mentioned more than 16,000 allegedly rigged social infrastructure objects. All threats were checked and found to be false.