Categories: Security

The Unknowns, hacker’s revenge in the name of security

It’s happened, another group of hacker named The Unknowns has hacked several organizations, , including NASA and the U.S. Air Force, and posted evidence of their actions. The complete list has been published in a message on PasteBin:

  1. NASA – Glenn Research Center
  2. US military
  3. US AIR FORCE
  4. European Space Agency
  5. Thai Royal Navy
  6. Harvard
  7. Renault Company
  8. French ministry of Defense
  9. Bahrain Ministry of Defense
  10. Jordanian Yellow Pages

In the message published on Pastebin the group has declared war to everybody, they promised hacks against “all the other websites out there,”. Very strange the proposal that the group sent to every company requesting to be contacted by them before they will be target of their attack, they are proposing to help potential victims to fix their potential vulnerabilities.

“Contact us before we take action and we will help you, and will not release anything…. It’s your choice now.”

Always when we think to hacktivism we remind Anonymous groups, but The Unknowns have declared to fight for internet security instead internet freedom.

They desire to exploit vulnerabilities to attract media attention and force their patching.

Are we facing with “Anonymous 2”?

The groups demands its own identity and distanced himself from the most famous group Anonymous.

“We are not Anonymous Version 2 and we are not against the US Government,”

 “We’re here to help and we’re asking nothing in exchange,”

The group was already responsible for a series of attacks made on April 1th and has announced new ones on May 1th via Twitter. The modus operandi is really different, The Unknowns operate to test websites and cyber infrastructure providing evidence of the any weaknesses found without releasing hacked information.

The NASA and ESA have confirmed the attacks giving more detail on the operations. An European Space Agency’s spokesperson reported to ZDNet that the hackers have used a SQL Injection Attack. On Pastebin were published also screenshots, administrator credentials and other documents.  The Unknowns also posted Air Force documents to the site MediaFire and, from the NASA hack, names, addresses, e-mail addresses and employers on 736 people on Pastebin.

We can consider The Unknowns group as a “grey hat” hacker team because they operate to find exploit without malicious intentions and without providing to the public details of the vulnerabilities exploited, but we must also consider that their operation could also cause serious damage to the victims. At least in this phase the group hasn’t a politic direction and it’s only focused on its mission.

The group has promised to e-mail victims sending details of their hacks to responsibility the global security community on the management of the vulnerabilities.

“Our goal was never to harm anyone, we want to make this whole Internet world more secured because, simply, it’s not at all and we want to help,”

As usual, we make some simple reflections on the events.

Not surprisingly, certainly the genesis of groups that inspired by the famous Anonymous will emulate deeds for noble purposes, however, apparently in this case that puzzles me is the willingness of hackers to come in contact with their victims or potential victims to direct them to appropriate level of security.

All this has very little sense especially in relation to the size of the companies attacked, none of it ever come to terms with these gentlemen, for this reason I believe that unlike other groups, it consists mainly of young hackers, extremely capable, but who have little knowledge of business dynamics. If someone of The Unknown is reading he could contact me so that he can release me an interview that might clarify the real role of the group in today’s cyberspace.

Another question that comes to mind, why these folks spend time for the affirmation of security, are they motivated by other intents or we can consider  them as the philanthropic of the sector? Who really lies behind these groups?

Just for the specificity of their motivation I believe that its members are keen supporters of Anonymous from which they have taken away some suggestions in terms of media approach. Phenomena such as this, which is still in an embryonic stage can go out in the bud right for immature reasons, but it can also inflame and reach dangerous dimensions thanks to the media echo that the network provides.

Time will give us more guidance.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

16 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.