Anonymous and its affiliates continue to cause damage to Russia

The massive operation launched by the Anonymous collective against Russia for its illegitimate invasion continues.

The popular collective Anonymous, and its affiliates, relentlessly continue their offensive against Russian targets. In the last few hours, in addition to government sites, the sites of the country’s main banks have been brought to their knees. News of alleged data leaks is circulating online, a hacker group known as AgainstTheWest which is supporting Anonymous claims to have hacked the Russian state-owned Sberbank bank and promise to leak the data soon. Stolen data included is DNS infrastructure, private keys for SSL, sberbank API, CLI and SDKs.

#BREAKING Sberbank, a Russian state-owned bank has been breached. Data will be uploaded soon. Data included is DNS infrastructure, private keys for SSL, sberbank API, CLI and SDKs.#AgainstTheWes #Ukraine pic.twitter.com/PJU5ClsGfr— ATW (@AgainstTheWest_) March 1, 2022The website of the bank is down at the time of this writing.

The group also hacked the Russian tool manufacturer NPKTAIR, which works with designing TVs and broadcasting radios in Russia, and flyrf[.]ru, A russian plane tracking system, has been broken into and permissions removed. Anon users can now change details about planes without the need to, as well as view important information : – )

NPKTAIR, a Russian tool manufacturer, has been breached. They work with designing TVs and broadcasting radios in Russia.#Ukraine #AgainstTheWest pic.twitter.com/ah0T46OsNn— ATW (@AgainstTheWest_) March 1, 2022The group also hit the Russian diversified financial holding OJSC Ak Bars Holding claiming that data included in its compromised systems is similar to that of the Sberbank.

Curiously the group noticed the presence of a Monero cryptominer XMR on Ak Bars Holdings, it is not clear if the company was mining cryptocurrency or was previously compromised by a criminal organization that abused its resources.

OJSC Ak Bars Holding, has now been breached. Data included is similar to that of the Sberbank.Breached by ATW & RF member : – )#AgainstTheWest #Ukraine pic.twitter.com/AOhKZHtAq1— ATW (@AgainstTheWest_) March 1, 2022Russian citizens are facing huge inconvenience due to the cyberattacks, they are unable to carry out any online banking operation and interact with the government services.

An Anonymous account reported a couple of days ago that the #OpRussia campaign launched by the collective had already taken down more than 300 Russian government, state media and bank websites in only 48 hours.

An #Anonymous account reported earlier today that the hacking collective’s #OpRussia campaign had taken down more than 300 #Russian government, state media and bank websites over the past 48 hours, with the majority of those struggling to come back online. https://t.co/XbbsTZ2X8J— Anonymous ветеран (@Doemela_X) February 28, 2022Anonymous is also conducting propaganda activities spreading news directly from the battlefield, yesterday the group shared the conversation between a Russian soldier who died in action and his mum. The soldier confirmed that the Russian Army is attacking everything.

pic.twitter.com/YRFDgA4aBp— Anonymous (@YourAnonNews) March 1, 2022Yesterday, the hacking group Network Battalion 65 (‘NB65’) which is affiliated with Anonymous, announced to have shut down the Control Center of the Russian Space Agency ‘Roscosmos’. According to the group, Russia lost control over some of its satellites due to the attack, anyway, it is likely that the attack was not so serious and the impact on the targeted system was only temporary.

JUST IN: Hacking group ‘NB65’, affiliated with #Anonymous has shut down the Control Center of the Russian Space Agency ‘Roscosmos’. #Russia has no more control over their own Spy-Satelites. #OpRussia#OpKremlin #FreeUkraine #FckPutin pic.twitter.com/1iZBDN48rw— Anonymous TV (@YourAnonTV) March 1, 2022
Russian Nuclear Institute:File: .MDBDataBase: https://t.co/oSXF5NJzxJ#oprusia #Leaks #databreach #CyberSecurity— kelvinsecurity (@Ksecureteamlab) March 1, 2022
Russian Nuclear Institute:File: .MDBDataBase: https://t.co/oSXF5NJzxJ#oprusia #Leaks #databreach #CyberSecurity— kelvinsecurity (@Ksecureteamlab) March 1, 2022The news of the attack could not be confirmed at this time. Yesterday, another group known as Kelvinsecurity announced to have hit a #nuclear reactor and gained access to security cameras.

No news of disruption was reported by the group:

Real Time – Nuclear Reactor – JINR Russia, Dubna Bypass Module and access monitoring systemhttp://159.93.95.20/u400/water.html – investigative process the damage to the platform would make it difficult for the SCADA operator to work correctly the plant located in Dubna. pic.twitter.com/t6fPX5pubu— kelvinsecurity (@Ksecureteamlab) March 1, 2022

In addition to this, however, there is a silent and continuous operation that aims to hit Russian critical infrastructures with the intention of dissuading its unacceptable and bloody invasion.

Anonymous has the technical skills to target multinational companies and systems in critical sectors, so it is likely that in the next few hours it will see clamorous developments.

Stay tuned ….

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, Anonymous)

The post Anonymous and its affiliates continue to cause damage to Russia appeared first on Security Affairs.