Categories: Intelligence

Wikileaks & Anonymous, new alliance against dirty affairs

The day has come, WikiLeaks began publishing more than five million emails from Texas-based global security think tank company Stratfor, a global intelligence firm.
This time WikiLeaks has chosen a strategic partner, the international Internet hacktivist group of Anonymous, two forces that together are able to frighten the world’s great, the new alliance against dirty affairs.

Last Christmas has been reminded also for the hack of the Stratfor Global Intelligence service made by the same collective Anonymous who disclosed company website and also the full client list of over 4000 individuals and corporations. They gained access to a subscriber list stored on stratfor.com, and that list contained unencrypted credit card data of the customers. The full client list was published on pastebin by Anonymous.

The published email demonstrate that Stratfor company was providing confidential intelligence services to several corporations, such as Lockheed Martin, and also to government agencies such as the US Department of Homeland Security, the US Marines and the US Defense Intelligence Agency.

This information does not really surprise the experts, however, Anonymous and Wikileaks have shed light on the dense web of relationships that the organization is managing, the way in which the funds were managed and highly questionable methods by which the firm exercised control of those deemed strategic pawns of a spy game.

The emails show Stratfor’s web of informers, pay-off structure, payment-laundering techniques and psychological methods, for example:

“[Y]ou have to take control of him. Control means financial, sexual or psychological control… This is intended to start our conversation on your next phase” – CEO George Friedman to Stratfor analyst Reva Bhalla on 6 December 2011, on how to exploit an Israeli intelligence informant providing information on the medical condition of the President of Venezuala, Hugo Chavez.

The published material also contains information about the censorship operation against Julian Assange and WikiLeaks conducted by the US government and supported by the Stratfor, more than 4,000 emails mentioning WikiLeaks or Julian Assange.

The exposed material shows how Government and diplomatic sources all around the world give Stratfor firm advance knowledge of the events and of the politic strategies, all in exchange for money.  A great spider of informants, government employees, embassy staff and journalists, recruited in everywhere and paid through Swiss banks accounts and pre-paid credit cards.

Anonymous told the editorial staff of the portal Wired that future collaborations with WikiLeaks could involve a series of hacks that will be announced, one after another, every Friday for the foreseeable future.

In this story I find interesting the consolidation of a partnership of two groups that have created the concept if hacktivism, groups of people who express their dissent through a technological medium. The proximity of the two collective shows, in my opinion, that groups like Anonymous not move at the mercy of events but are pursuing a deliberate strategy.
During this period, on many occasions has been declared that the group of hacker could be responsible for the foreseeable future attacks on critical infrastructure. The group has always distanced itself from such allegations, rejecting them … most likely in a few months it will be able to tell us who are trying to exploit the name Anonymous.

Pierluigi Paganini

References

AnonOps Communications

http://securityaffairs.co/wordpress/979/hacking/stratfor-hack-not-so-private-and-secret-anymore.html

Wikileaks Insurance 2012-02-22

 

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

11 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

18 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.