The FBI claims to have neutralized Anonymous

The FBI claims to have neutralized Anonymous thanks the long series of arrests that hit principal cells of the collective such as LulzSec, Antisec and SABU.

FBI in the last months has intensified the investigation on the Anonymous collective, various members of the popular group of hacktivist have been identified and arrested. Lulz Security (Lulzsec) team recognized its responsibility for the Sony Picture attack and for the hack of Fox’s “X-Factor” reality TV series, according law enforcement it was literally beheaded after the arrest of 5 members that were prominent within Anonymous.

One of the FBI officials declared:

“All of these guys were major players in the Anonymous movement, and a lot of people looked to them just because of what they did,” “The movement is still there, and they’re still yacking on Twitter and posting things, but you don’t hear about these guys coming forward with those large breaches,” he said. “It’s just not happening, and that’s because of the dismantlement of the largest players.”

The FBI considers these arrests a “huge deterrent effect,” according to Austin P. Berglas, the assistant special agent in charge of the bureau’s cyber division in New York.

LulzSec was also within most active groups for #OpAntiSec, it hit in June 2011 the Serious Organised Crime Agency, a UK law enforcement agency engaged in the fight against cybercrime, with a DDoS attack.

On 25 June 2011, the group released the information gathered during its operation,  a large amount of data from numerous companies, including half a gigabyte of data from telecommunications company AT&T and IP addresses from Sony, Viacom, Disney, EMI, and NBC Universal.

“The AT&T portion included information pertaining to the release of the 4G LTE, 90,000 personal phones used by IBM, and the development of theiPad 3. It also contained over 750,000 usernames and password combinations, including 200,000 from hackforums.net, 12,000 from the NATO online bookstore, 500,000 from the online video game Battlefield Heroes, 50,000 from various video game forums, and 29 from Irish private investigation company Priority Investigations. Finally, an internal manual for AOL engineers and a screencapture of the United States Navy website navy.mil after being vandalized.”

Illustrious victims were also the United States Senate, the Government of Brazil,the newspapers The Sun and The Times

Others branches of Anonymous were hit by FBI such as the group Antisec and SABU, many members were arrested and collaborated with the bureau providing important information regarding the Anonymous’s structure.

But we have remarked that the hacktivism is an ideology, difficult to stem with arrests and repression, there will be always another SABU behind the corner. The answer is not long in coming, Anonymous through the Crypt0nymous News Network media page on Facebook and Twitter responded to the FBI providing the evidence of the attack on US Federal Reserve, leaking contact details of everyone working under the department. The dumped data contains names, addresses, emails, postal code, financial details, ranks and phone numbers of over alleged 20,000 works from US Federal Reserve, of course the data has been removed immediately from the site.

Not only the US government in the crosshairs of Anonymus, the collective hacked and defaced the official website of  a Spanish political party Noblejas Peoples part (toledo) posting a a video message  threatening the Spanish government that it will leak massive documents on its corruption.

Does Anonymous is really beheaded ? Or Are we in a time of transition?

Whatever the answer, complacent and underestimate the adversary is a serious mistake.

Pierluigi Paganini

(Security Affairs – Anonymous, hacktivism)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

8 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

12 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

18 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

21 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

1 day ago

This website uses cookies.