51.8 F
Washington D.C.
Thursday, March 28, 2024

Anonymous Hackers Launch Cyber Ops Against Russia, Claim Government Site Takedowns

An Anonymous video posted last week threatened to "take hostage" industrial control systems if the crisis escalated.

Hackers identifying with the Anonymous collective said tonight that they launched cyber operations that briefly took down some websites associated with the Russian government.

An Anonymous account on Twitter claimed that the group took down “the website of the #Russian propaganda station RT News | rt.com | in response to Kremlin’s brutal invasion of #Ukraine.” The site was back up a short time later.

The account also said it also knocked down Russian internet service providers Com2Com, PTT-Teleport Moscow, RELCOM, and Sovam Teleport.

“Anonymous is currently involved in operations against the Russian Federation. Our operations are targeting the Russian government. There is an inevitability that the private sector will most likely be affected too,” tweeted the Anon account with 6.4 million followers. “While this account cannot claim to speak for the whole of the Anonymous collective, we can in fact report the truths of Anonymous’ collective actions against the Russian Federation. We want the Russian people to understand that we know it’s hard for them to speak out against their dictator for fear of reprisals.”

“We, as a collective want only peace in the world. We want a future for all of humanity. So, while people around the globe smash your internet providers to bits, understand that it’s entirely directed at the actions of the Russian government and Putin.”

Another Anonymous account claimed responsibility for knocking offline the Kremlin, Russian government, and Russian Defense Ministry websites, while another Anon user announced that it took down for a short time the Federal Antimonopoly Service of Russia website.

Hackers were using the #OpRussia or #OpKremlin hashtags to announce actions against Russian sites, similar to the #OpISIS campaign that targeted the terror group’s wave of online propaganda and the #OpKKK campaign that targets white supremacists.

An Anonymous video posted Feb. 15 threatened to “take hostage” industrial control systems if the crisis escalated.

On Wednesday, Russian cyber forces hit the websites of several Ukrainian banks and government departments with a wave of DDoS attacks.

An intelligence brief from the Department of Homeland Security in January warned stakeholders that Russia “would consider” launching a cyber attack against the United States if the U.S. or NATO respond to Russia’s potential invasion of Ukraine in a way that the Kremlin perceived as threatening to Russian security.

The memo also noted that Russia’s threshold for directly launching a destructive attack against U.S. critical infrastructure with its cyber arsenal “probably remains very high” though Moscow “continues to target and gain access to critical infrastructure in the United States.”

DHS Intelligence Brief Warns of Potential Russian Cyber-Retaliation Against U.S. Critical Infrastructure

Anonymous Hackers Launch Cyber Ops Against Russia, Claim Government Site Takedowns Homeland Security Today
Bridget Johnson
Bridget Johnson is the Managing Editor for Homeland Security Today. A veteran journalist whose news articles and analyses have run in dozens of news outlets across the globe, Bridget first came to Washington to be online editor and a foreign policy writer at The Hill. Previously she was an editorial board member at the Rocky Mountain News and syndicated nation/world news columnist at the Los Angeles Daily News. Bridget is a terrorism analyst and security consultant with a specialty in online open-source extremist propaganda, incitement, recruitment, and training. She hosts and presents in Homeland Security Today law enforcement training webinars studying a range of counterterrorism topics including conspiracy theory extremism, complex coordinated attacks, critical infrastructure attacks, arson terrorism, drone and venue threats, antisemitism and white supremacists, anti-government extremism, and WMD threats. She is a Senior Risk Analyst for Gate 15 and a private investigator. Bridget is an NPR on-air contributor and has contributed to USA Today, The Wall Street Journal, New York Observer, National Review Online, Politico, New York Daily News, The Jerusalem Post, The Hill, Washington Times, RealClearWorld and more, and has myriad television and radio credits including Al-Jazeera, BBC and SiriusXM.
Bridget Johnson
Bridget Johnson
Bridget Johnson is the Managing Editor for Homeland Security Today. A veteran journalist whose news articles and analyses have run in dozens of news outlets across the globe, Bridget first came to Washington to be online editor and a foreign policy writer at The Hill. Previously she was an editorial board member at the Rocky Mountain News and syndicated nation/world news columnist at the Los Angeles Daily News. Bridget is a terrorism analyst and security consultant with a specialty in online open-source extremist propaganda, incitement, recruitment, and training. She hosts and presents in Homeland Security Today law enforcement training webinars studying a range of counterterrorism topics including conspiracy theory extremism, complex coordinated attacks, critical infrastructure attacks, arson terrorism, drone and venue threats, antisemitism and white supremacists, anti-government extremism, and WMD threats. She is a Senior Risk Analyst for Gate 15 and a private investigator. Bridget is an NPR on-air contributor and has contributed to USA Today, The Wall Street Journal, New York Observer, National Review Online, Politico, New York Daily News, The Jerusalem Post, The Hill, Washington Times, RealClearWorld and more, and has myriad television and radio credits including Al-Jazeera, BBC and SiriusXM.

Related Articles

Latest Articles