Hacktivism

Anonymous: Operation Russia after 100 days of war

Operation Russia continues, albeit much more slowly than last month, RKPLaw, Vyberi Radio, and Metprom Group are the last victims.

The #OpRussia launched by Anonymous on Russia after the criminal invasion of Ukraine continues, albeit much more slowly than last month. The collective recently leaked stolen data via DDoSecrets. This is my update on the recent attack and associated data leaks via the DDoSecrets platform:

  • RRustam Kurmaev and Partners (RKP Law) – RKP Law is a Russian law firm that works with major banking, media, oil and industrial firms and state interests, including American companies. Some of their clients include, Ikea, Volkswagen Group Russia, Toyota Russia, Oilfield Service Company, Panasonic, Mechel PJSC, ChTPZ PJSC, Abbott Laboratories, Baker Hughes, ING Bank, Yamaha Motor, Jones Lang LaSalle, Caterpillar, JLL, Gilette, Citibank, Mars, VimpelCom, 2×2, and Sberbank. B00da and Porteur leaked a 1T archive containing data and emails from the law firm.
  • Vyberi Radio is a group of companies, which operates around 100 radio stations in 18 cities throughout Russia, with over 8 million listeners. Anonymous has leaked a 823 GB archive containing 1.5 million emails.
  • Metprom Group is a metallurgic engineering and investment group involved in dozens of projects with ArcelorMittal, PAO NLMK, EVRAZ group enterprises, PAO Mechel plants, PAO Severstal, Isfahan metallurgical plant (Islamic Republic of Iran), Helwan metallurgical plant (Arab Republic of Egypt) and others. B00da, Porteur, and Wh1t3 Sh4d0w leaked a 184 GB archive containing company emails.

Anonymous also launched massive DDoS attacks against the main Belarussian government websites for the support that Belarus provides to Russia in the invasion of #Ukraine️.

A couple of weeks ago, Anonymous claimed to have hacked the email accounts belonging to members of the Pro-Russia group of hackers Killnet.

Security Affairs is one of the finalists for the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS. I ask you to vote for me again (even if you have already done it), because this vote is for the final.

Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”)

To nominate, please visit: 

https://docs.google.com/forms/d/e/1FAIpQLSdNDzjvToMSq36YkIHQWwhma90SR0E9rLndflZ3Cu_gVI2Axw/viewfor

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Ukraine)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

4 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

7 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

20 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

1 day ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

1 day ago

Cisco warns of large-scale brute-force attacks against VPN and SSH services

Cisco Talos warns of large-scale brute-force attacks against a variety of targets, including VPN services,…

1 day ago

This website uses cookies.