Hacktivism

Anonymous and its affiliates continue to cause damage to Russia

The massive operation launched by the Anonymous collective against Russia for its illegitimate invasion continues.

The popular collective Anonymous, and its affiliates, relentlessly continue their offensive against Russian targets. In the last few hours, in addition to government sites, the sites of the country’s main banks have been brought to their knees. News of alleged data leaks is circulating online, a hacker group known as AgainstTheWest which is supporting Anonymous claims to have hacked the Russian state-owned Sberbank bank and promise to leak the data soon. Stolen data included is DNS infrastructure, private keys for SSL, sberbank API, CLI and SDKs.

The website of the bank is down at the time of this writing.

The group also hacked the Russian tool manufacturer NPKTAIR, which works with designing TVs and broadcasting radios in Russia, and flyrf[.]ru, A russian plane tracking system, has been broken into and permissions removed. Anon users can now change details about planes without the need to, as well as view important information : – )

The group also hit the Russian diversified financial holding OJSC Ak Bars Holding claiming that data included in its compromised systems is similar to that of the Sberbank.

Curiously the group noticed the presence of a Monero cryptominer XMR on Ak Bars Holdings, it is not clear if the company was mining cryptocurrency or was previously compromised by a criminal organization that abused its resources.


Russian citizens are facing huge inconvenience due to the cyberattacks, they are unable to carry out any online banking operation and interact with the government services.

An Anonymous account reported a couple of days ago that the #OpRussia campaign launched by the collective had already taken down more than 300 Russian government, state media and bank websites in only 48 hours.


Anonymous is also conducting propaganda activities spreading news directly from the battlefield, yesterday the group shared the conversation between a Russian soldier who died in action and his mum. The soldier confirmed that the Russian Army is attacking everything.

Yesterday, the hacking group Network Battalion 65 (‘NB65’) which is affiliated with Anonymous, announced to have shut down the Control Center of the Russian Space Agency ‘Roscosmos’. According to the group, Russia lost control over some of its satellites due to the attack, anyway, it is likely that the attack was not so serious and the impact on the targeted system was only temporary.


The news of the attack could not be confirmed at this time. Yesterday, another group known as Kelvinsecurity announced to have hit a #nuclear reactor and gained access to security cameras.

No news of disruption was reported by the group:

In addition to this, however, there is a silent and continuous operation that aims to hit Russian critical infrastructures with the intention of dissuading its unacceptable and bloody invasion.

Anonymous has the technical skills to target multinational companies and systems in critical sectors, so it is likely that in the next few hours it will see clamorous developments.

Stay tuned ….

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Anonymous)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

8 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

15 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

15 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

20 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.