Hacktivism

Anonymous continues to support Ukraine against Russia

The collective Anonymous and its affiliated groups continue to target the Russian government and private organizations.

The collective Anonymous, and other groups in its ecosystem, continue to target the Russian government and private organizations.

Let’s summarize the most interesting attacks observed in the last few days.

Yesterday Anonymous announced the hack of the website of the Ministry of Emergencies of Russia, the hackers defaced them and published the message:

“Don’t trust the Russian media – they are lying”, “Full information about the war in Ukraine” and “Russia’s default is imminent”.

Anonymous also claimed to have hacked the Russian Rosatom State Nuclear Energy Corporation, which is a Russian state corporation that specializes in nuclear energy, nuclear non-energy goods and high-tech products. The group has stolen data from the organization and started leaking Gigabytes of data.

The hacktivists continue to target the Russian propaganda condemning the censorship imposed by Moscow. Recently, one of the collectives set up a website to randomly send emails, SMS messages, and Instant messaging messages to Russian citizens to inform them of the atrocity of the Russian invasion.

The hacktivists also attempted to interfere with Russian military communications on the battlefield, recently they captured and shared Russian Military unencrypted High Frequency and morse code communications.

The group also continues to share access to thousands of network cameras from Russia and Belarus:

Early this week, the GhostSec group announced to have seized more than 100 Russian government and military printers.

Stay tuned!

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Anonymous)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

7 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

10 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

23 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

1 day ago

This website uses cookies.