Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Anonymous. Show all posts

Global Ransomware Attack Targets VMware ESXi Servers



Cybersecurity firms around the world have recently warned of an increase in cyberattacks, particularly those targeting corporate banking clients and computer servers. The Italian National Cybersecurity Agency (ACN) recently reported a global ransomware hacking campaign that targeted VMware ESXi servers, urging organisations to take action to protect their systems.

In addition, Italian cybersecurity firm Cleafy researchers Federico Valentini and Alessandro Strino reported an ongoing financial fraud campaign since at least 2019 that leverages a new web-inject toolkit called drIBAN. The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments, altering legitimate banking transfers performed by the victims and transferring money to an illegitimate bank account.

These accounts are either controlled by the threat actors or their affiliates, who are then tasked with laundering the stolen funds. The fraudulent transactions are often realized by means of a technique called Automated Transfer System (ATS) that's capable of bypassing anti-fraud systems put in place by banks and initiating unauthorized wire transfers from a victim's own computer.

The operators behind drIBAN have become more adept at avoiding detection and developing effective social engineering strategies, in addition to establishing a foothold for long periods in corporate bank networks. Furthermore, there are indications that the activity cluster overlaps with a 2018 campaign mounted by an actor tracked by Proofpoint as TA554 targeting users in Canada, Italy, and the U.K.

Organisations need to be aware of these threats and take immediate action to protect their systems from cyberattacks. The ACN has reported that dozens of Italian organisations have been likely affected by the global ransomware attack and many more have been warned to take action to avoid being locked out of their systems.


Anonymous Attacks Russian Taxi Company, Causes Traffic Jam


Yandex Taxi Hacked

Russia has been one of the main targets of hackers since the country launched a war against Ukraine. The most recent attack was targeted against Yandex Taxi, a ride hailing service. 

The news first came out on reddit.com. Yandex Taxi belongs to Yandex, Russia's leading IT corporation, also known as Russian Google. 

One should note that the EU sanctioned the company's co-founder Arkady Volozh for “de-ranking and removing,” any info related to Russian attacks against Ukraine.

About the incident

Once Yandex Taxi app was hacked, the anonymous threat actors made a massive traffic jam in Moscow, Russia. 

On 1st September 2022, the drivers complained after they saw an unusual gathering of Taxis in Moscow's western area. 

It happened because the hackers booked all the available taxis to a same address, and a massive traffic jam happened as various Yandex Taxi drivers got stuck due to being trapped in a particular location. 

The cabs were directed towards Kutuzovsky Prospekt, one of the main avenues in Moscow, it is also famous for the Stalinist-era building known as Hotel Ukraina (Hotel Ukraine).

The traffic jam was there for three hours. Yandex's security team immediately looked into the issue and promised to better the algorithm to avoid such incidents from happening again in the future. 

Who is behind the attack?

The online hacktivist group Anonymous claims responsibility for the attack. Someone compromised the Yandex app and did a frustrating mix-up of taxis. 

The hackers avoided the company's security mechanisms and made multiple fake orders, directing all the drivers to a single location. 

In a similar incident that happened last year, Yandex in its blog post said:

"This is just one of many attacks aimed not only at Yandex but also at many other companies in the world. The attacks have been going on for several weeks, their scale is unprecedented, and their source is a new botnet about which little is known so far."


Kiwi Farms Offline Due to Targeted DDoS Attacks


Site accused of leaking personal information 

Kiwi Farms is a website that hosts user-generated content and discussion forums. It has been accused of doxing, cyberbullying, and harassment. Kiwi Farms has been blocked from various social media websites and domain providers. 

Since 26th August 2022, however, Kiwi Farms has not been online and is showing a note from its administrators which says why the site is offline and how Kiwi Farms has been hit by DDoS (distributed denial of service) and other types of cyber attacks. 

Before the service was disrupted, according to the Kiwi Farm forum, it was targeted by a "DDoS attack" and other forms of network interruption attacks. 

The forum's administrators think that it was due to these cyberattacks and to safeguard other users, the internet service provider was compelled to ban their site.

Why is Kiwi Farms a target?

The website is infamous for doxing- or leaking personal information of users it considers "incels" (involuntary celibates), social justice warriors, feminists, and other users. 

It is believed that Kiwi Farms intently harass and humiliate people. A Twitch streamer and transgender activist Clara Sorrenti from Canada was arrested and swatted in London, Ontario, on 5th August. 

After a few days, the streamer's hotel address and location were exposed on Kiwi Farms. With the type of content that Kiwi Farms posts, it's no surprise that the site will be targeted by people who don't conform to its tactics. 

Who attacked Kiwi Farms with DDoS?

"Although it is unclear who was behind the DDoS attack against Kiwi Farms, @YourAnonNews, the largest social media representative of the Anonymous movement also tweeted about the incident," reports HackRead. 

Currently, it is not confirmed if Anonymous Hacktivists were behind the attack. 


Cloudfare and Kiwi Farms

Cloudfare offers security and DDoS protection to sites. It also offers services to Kiwi Farms and since the site has been alleged of doxing and leaking personal information of people without consent, the critics want Cloudfare to stop providing its services. 

In August 2017, Cloudfare immediately removed the neo-nazi and racist website DailyStormer from the platform. 

In 2019,  the infamous messageboard 8chan was alleged of sharing inciting content against minorities, and people of colour got ticked off by its hosting company Voxility, and Cloudfare withdrew its services. 

"However, at this moment there has been no statement from Cloudflare over the content Kiwi Farms has been accused of posting," said HackRead. 



Anonymous Leaks 82 GB Police Data as Protest Against Australian Detention Centre

Earlier this week, the Anonymous collective released 82 GB worth of emails that belonged to the Nauru Police Force. As per Anonymous, the data leak was a protest against the bad treatment of asylum seekers and refugees by Island authorities and the Australian government. 

Nauru is a small island country in Micronesia, Australia, infamous for an offshore refugee detention camp, for which Australia provides assistance. The total number of leaked emails is around 285,635 and open for direct and torrent downloads via the official website of "Enlace Hacktivista," a forum that tries to document hacker history. 

"Nauru agreed to assess people's claims for international protection and host the facilities required to detain them, while Australia committed to bearing the entirety of the cost. Nauru has a population of 10,000 people, with around 107 asylum seekers as of July 2021. 
 
The majority of asylum-seekers and refugees on Nauru are from Iran, while many are stateless, and others come from Afghanistan, Iraq, Myanmar, Pakistan, and Sri Lanka," says Enlace Hacktivista website. Experts couldn't find out the trove of emails, but Anonymous says that leaked data consists of details related to violence that the Nauru Police Force and the government of Australia tried to hide. 

Anonymous' statement asked authorities to start an inquiry into all accusations of abuse in the refugee detention camp and to compensate lifetime reparations to victims of abuse. It has also asked to end the policy of compulsory immigration detention and permanent shutting of immigration detention facilities, which includes the island of Nauru. DDoSecrets has confirmed the leak and said that the massive data leak is also available on DDoSecrets. 

Besides this @YourAnonNews, a media representative tweeted "anonymous hackers release 1/4 million Nauru Island Immigration Detention Center Police emails documenting abuses suffered by asylum seekers and refugees under successive Scott Morrison (Prime Minister of Australia since 24 August 2018) portfolios." As of now, there is no official statement from Nauru Police Force and the Australian government related to the leak.

Anonymous Wages a Cyber War Against Russia, Targets Oligarchs

Anonymous continues its attacks against Putin and Russia, recently, the latest attack is targeted against the Russian investment agency 'Marathon Group.' Anonymous keeps attacking Russian firms owned by oligarchs, last week, the group announced the hacking of Thozis Corp and in the most recent incident, the group claims responsibility behind the Marathon group hack. Marathon group is a Russian investment firm, the owner is oligarch Alexander Vinokuro, the EU sanctioned him recently. Vinokurov is the son-in-law of Russian Foreign Minister Lavrov. Anonymous breached the organization's systems and leaked 62,000 emails (a 52 GB archive) through DDoSecrets (Distributed Denial of Secrets). 

DDoSecrets is a non for profit whistleblower website launched in 2018. "JUST IN: #Anonymous has hacked & released 62,000 emails from the Marathon Group, a Russian investment firm owned by oligarch Alexander Vinokurov, currently under EU sanctions. Vinokurov is also the son-in-law of Russian Foreign Minister Lavrov" tweets @YourAnonTV. The group also takes responsibility for the hacking of Belarus government website associated with Volozhin Economy, a city in the Minsk region of Belarus. 

"Anonymous makes an intrusion into a website of the Government of Belarus dedicated to the Economy of Volozhin, a Belarusian city in the Minsk region" tweets @Anonymous_Link. The Anonymous group tweeted that due to the nature of the leak, DDoSecrets is willing to offer the data to journalists and researchers. "Hackers leaked 15GB of data stolen from the Russian Orthodox Church's charitable wing & released roughly 57,500 emails via #DDoSecrets. #DDoSecrets noted that due to the nature of the data, at this time it is only being offered to journalists & researchers," tweets @YourAnonTV What else has Anonymous done to Russia? 

In March, Anonymous declared to wage a "cyber war" against a Russia. Since then, Anonymous has claimed responsibility for launching various attacks on the Russian government, news websites and organizations, and leaked data of prominent firms like Roskomnadzor, a federal agency which censors Russian media. "Many CIS files were erased, hundreds of folders were renamed to "putin_stop_this_war" and email addresses and administrative credentials were exposed," said Jeremiah Fowler, cybersecurity company Security Discovery's Co-founder.

Anonymous Plan to Release 35,000 Documents, Targeting Russia's Central Bank

 

Hackers stole $31 million ($2 billion) from Russian Central Bank client accounts, but officials were able to recover $26 million ($1.66 billion) of the assets, according to the bank in a report issued, originally reported by Reuters.

On Thursday, a Twitter account linked to the hacker-activist organization Anonymous claimed Russia's central bank had been hacked and that 35,000 files on "secret deals" will be revealed within 48 hours. 

The report does not say how Russian Central Bank officials detected the breach, but they did so in time to freeze some of the funds while they were being transferred between bank accounts to avoid being traced. 

Anonymous is a loosely organized organization of hackers from all over the world which has been active since at least 2008 when it targeted the Church of Scientology. It then shifted to 'hacktivism,' in which it targeted governments and corporations over key concerns. Members are known to wear Guy Fawkes masks and conceal one's voices with voice changers or text-to-speech tools. 

The gang does not appear to have a clearly defined hierarchy or set of regulations, making it difficult to credit cyber operations effectively. Since before the Russian invasion, Ukraine's government, army, and banks had been subjected to Russian-sponsored cyber attacks. Mykhailo Fedorov, Ukraine's Minister of Digital Transformation, told the press the main purpose of these attacks is to destabilize the country, stir panic, and create anarchy. 

The incident is similar to one that occurred earlier this year when hackers attempted to steal over $1 billion from the Bangladesh Central Bank but only succeeded in stealing $81 million. The majority of the funds were sent to Philippine casinos. The Bangladesh Central Bank has so far been able to retrieve $18 million in stolen funds. 

The study by the Russian Central Bank came on the same day the FSB (Federal Security Service) issued a warning about foreign intelligence services may try to destabilize Russia's financial system by spreading rumors of a false crisis, fake news about bank collapses, SMS alerts, and cyber-attacks. 

The FSB claimed its agents discovered servers held by a Ukrainian web hosting company in the Netherlands which were supposed to be utilized in the alleged campaign. Officials from the FSB said they were prepared to take any steps necessary to fight the danger.

Anonymous Rises Again Amid Russia Ukraine War

 

Anonymous, the international hacktivists collective has surfaced again, this time, the group claims to have hacked RoskoAmnadzor (known as Federal Service for Supervision of Communications, Information Technology and Mass Media), a federal Russian agency. Anonymous has also claimed that it stole more than 360,000 files. You have mostly read about Russian banning VPNs, Telegram, or email services, however, there's a particular agency that bans these services. 

It's called Roskomnadzor, a major federal executive agency that is responsible for handling, managing, and censoring Russian media. "Anonymous also targeted and hacked misconfigured/exposed Cloud databases of Russian organizations. Tho shocking aspect of the attack was the fact that Anonymous and its affiliate hackers hacked 90% of Russian Cloud databases and left anti-war and pro Ukrainian messages," Hackread reports. 

Details about the attack 

The size of the leaked data is 820 GB, most of these database files in the database related to Roskomnadzor's data are linked to the Republic of Bashkortostan, Russia's largest provinces. The full dataset is now available on the official website of Distributed Denial of Secrets (aka DDoSecrets), a non for profit whistleblower organization. However, it should be noted that initially started as an Anonymous affiliate shared Roskomnadzor's data with DDoSecrets and the agency itself is not responsible for the attack. Besides this, the first announcement of the data leak came from a journalist and co-founder of DDoSecrets Emma Best in March 2022. 

YourAnonNews, a famous representative of the Anonymous collective also tweeted about the attack. Anonymous has openly sided with Ukraine over the ongoing war with Russia, the Russian government has restricted all important sources of information, especially news and media outlets, and Roskomnadzor was told to block Facebook, Twitter, and other online platforms. 

Hackread reports, "While Twitter launched its Tor onion service, authorities in Russia have also amended the Criminal Code to arrest anyone who posts information that contradicts the government’s stance. Nevertheless, since Roskomnadzor is a major government agency responsible for implementing government orders Anonymous believes the Russian public must have access to information about what is going on within Roskomnadzor."

Ukrainian Government Websites Shut Down due to Cyberattack

 

Ukrainian state authorities' websites have stopped working. At the moment, the website of the Ukrainian president, as well as resources on the gov.ua domain are inaccessible. 
According to the source, a large-scale cyberattack by the Russian hacker group RaHDit was the reason. A total of 755 websites of the Ukrainian authorities at the gov.ua domain were taken offline as a result of the attack. 

Hackers posted on government websites an appeal written on behalf of Russian soldiers to soldiers of the Armed Forces of Ukraine and residents of Ukraine. "The events of the last days will be the subject of long discussions of our contemporaries and descendants, but the truth is always the same! It is absolutely obvious that what happened is a clear example of what happens when irresponsible, greedy, and indifferent to the needs of their people come to power," they wrote. 

Another of the hacked websites published an appeal on behalf of Zelensky. In it, the President of Ukraine allegedly stated that he had agreed to sign a peace treaty with Russia. "This is not treason to Ukraine, to the Ukrainian spirit, it is exclusively for the benefit of the Ukrainian people," the banner said. 

The third message called on civilians to "refuse to support national radical formations formed under the guise of territorial defense." It was warned that any attempts to create armed gangs would be severely suppressed. In another announcement, Ukrainian soldiers were asked not to open fire on the Russian army and lay down their weapons: "Return fire will kill you. You are guaranteed life, polite treatment, and a bus home after the war." 

This information could not be confirmed. Currently, when entering government websites, it is reported that access to them cannot be obtained.

Earlier it became known that Russian hackers from the Killnet group hacked the website of the Anonymous group, which had previously declared a cyberwar against Russia. They urged Russians not to panic and not to trust fakes. 

On February 25, hackers from Anonymous announced their decision to declare a cyberwar against Russia due to the start of a special operation in the Donbas. The attackers attacked Russian Internet service providers and government websites. They also hacked the websites of major media outlets: TASS, Kommersant, Izvestia, Forbes, Mela, Fontanka. 

As a reminder, the special operation in Ukraine began in the morning of February 24. This was announced by Russian President Vladimir Putin.

The Russian Hacker Group Killnet Took Down the Anonymous Website

 

The Russian hacker group Killnet said that they took down the Anonymous website "anonymoushackers[.]net" and called on Russians not to believe the Internet fakes and to stay calm. Killnet's appeal was published on one of its Telegram channels on Tuesday, March 1. 

According to the hacker group, "the Internet is full of fake information about hacking Russian banks, attacks on the servers of Russian media and much more. All this has no danger to people. This "information bomb" carries only text. And no more harm. Don't give in to fake information on the Internet. Do not doubt your country". 

Hackers blamed the events in Ukraine on the country's President, Vladimir Zelensky, as well as American leader Joe Biden. The leaders of the EU countries, as they say in the appeal, are following the lead of the United States. 

 According to independent verification done by CySecurity News, there is no official website for Anonymous Group. 

Russian hackers said that they had already disabled the website of the Anonymous group, along with the website of the Right Sector banned in the Russian Federation. The Anonymous hacker group declared a cyberwar on Russia and claimed responsibility for a hacker attack, for example, on the RT website. 

On February 28, the websites of Izvestia, TASS, Kommersant, Forbes, Fontanka, Mela, E1, Buro 24/7, RBC, Znak.Com and other Russian media were hacked. On the same day, massive DDoS attacks were launched against websites of the Crimean government and authorities. Hackers used a botnet with IP addresses mostly located in North and South America, Taiwan, and a number of other countries. 

On February 26, the Ministry of Information reported that users of the public services portal may face difficulties when working with the services of the site due to cyberattacks. At the same time, the department clarified that the personal data and information of citizens are reliably protected. On the same day, the administration of the President of the Russian Federation reported regular cyberattacks on the Kremlin's website. Moreover, Russian Railways reported that the company's website is subject to regular serious DDoS attacks. 

Earlier, Information security expert Nenakhov told what danger Anonymous hackers pose to Russia. According to him, DDoS attacks are the easiest thing that can happen. Government websites, government online services such as Gosuslugi, email, social media accounts of politicians, websites, and the IT infrastructure of state banks and defense companies are relatively more vulnerable to attacks.


Expert Opinion: The Consequences of the War of the Hacker Group Anonymous against Russia

 

Anonymous hacktivists announced on Twitter about the beginning of the war with Russia because of the special operation in Ukraine. The group is known for its massive DDoS attacks, declassification of government documents, and hacking of politicians' accounts. Information security experts told how Anonymous can harm Russia. 


Information security experts are confident that a real threat may be hiding behind the Anonymous statement. "Government websites, government online services such as Gosuslugi, email, social media accounts of politicians, websites and IT infrastructure of state banks and defense companies can be attacked", said Sergey Nenakhov, head of the information security audit department of Infosecurity a Softline Company. 

According to him, this community has repeatedly manifested itself earlier in hacktivism, hacking government websites, e-mails of politicians from different countries. They also manifested themselves in the online fight against the Islamic State organization (it is banned in Russia), obtaining and publishing information about members of the terrorist organization. 

Group-IB noted that the danger lies in the fact that other groups, including pro-state hacker groups targeting critical infrastructure facilities, may operate under the guise of Anonymous. 
"As for Anonymous, they act as follows: first, in public communities, for example, on Twitter, they call for attacks on certain organizations as part of a particular campaign. In order for users to easily identify these attacks, they usually use special hashtags for each event and the hashtag Anonymous. These campaigns can be joined by young hackers without professional skills and abilities. However, the strength of such actions lies precisely in the mass character of hacktivists," the company explained.

Fedor Dbar, commercial director of Security Code, believes that much will depend on whom the group will carry out the attacks. "The most serious consequences could be caused by attacks on critical information infrastructure (CII) facilities, but it cannot be said that tomorrow we will be left without electricity or electricity."

Anonymous Hacktivists Leak 180 GB of Data from Web Host Epik

 

One of the most prominent hacktivists gangs, Anonymous, has returned. Security analysts have verified that the most recent attack by malicious hackers focuses on Epik, an alt-right web host company. 

Anonymous Hacktivist group claims that they have seized gigabytes of Epik's data which supplies several customers with the domain name, hosting, and DNS services. Among many other places on the right-wing are the GOP in Texas, Gab, Parler, and 8chan. The information stolen was disclosed as a torrent document. The hacktivist group states that the data package, which has a size of over 180 GB, includes a "decade's worth of data from the company." 

Epik is a web and domain registrar service provider company that caters to certain right-wing customers. The company is a leading service provider: it helps organizations that normally disconnect IT, service providers. 

"The data set is all that's needed to trace actual ownership and management of the fascist side of the Internet that has eluded researchers, activists, and, well, just about everybody," said the Anonymous hackers. 

The allegedly disclosed database might enable anyone to know the identity of Epik client as well as other personally identifiable information as per Ars Technica's latest revelation. 

Likewise, Anonymous's current cyber operation named “Operation Jane” was launched in September following the passing of the Texas Heartbeat Act. The restricted abortion law authorizes the enforcement of the six-week prohibition on abortion, not necessarily by government entities or by the police. Any Texas resident who carries out or aids in facilitating unlawful abortion can take a civil complaint, and demand at least $10,000 in penalties, according to that act. 

Different SQL databases hold client records for every domain name hosting Epik are among the data sets. Ars investigated a tiny section of the leaked dataset, including an Epik mailbox that contained Epik CEO Rob Monster letters from a source. 

"We are not aware of any breach. We take the security of our clients' data extremely seriously, and we are investigating the allegation," an Epik representative told Ars. 

Before the attack, Anonymous altered the Texas GOP homepage with "Texas: Taking voices from women to promote theocratic erosion of church/state barriers," substituting references to "Help Texas Stay Red." "Texas." The group has also placed "donate" links to Planned Parenthood for reproductive health services.

Anonymous Hackers reportedly exposed the anti-Russian activities of the British Council

The Anonymous hacker group published an analysis of documents belonging to various British government agencies, including the Foreign Office, according to the local media reports. 

Anonymous previously accused British authorities and media organizations of influencing Russian-language media and attempting to shape the minds of their audiences in the way the West wants. In support of their position, the hackers published hundreds of copies of files that they called documents of the British Foreign and Parliamentary Ministries and organizations working for the authorities.

The analysis notes that the purpose of such manipulations is to change power in Russia and change the Kremlin's foreign policy.

It is also pointed out that the council is cooperating with British intelligence to be more effective.

The hackers noted the organization's activity in Russia's neighboring states: in the Caucasus, Moldova, Belarus and Ukraine.

"The British Council's operations in the Baltic States are well documented: they are designed to socially unite Russian-speaking communities in these countries, to make sure they have strong ties among themselves and feel an affinity with British and European values and culture, and are resistant to destabilizing narratives. Brilliant brainwashing," writes Anonymous.

The group cites photocopies of files to prove their claims, which include a call for proposals for communication in English in the South Caucasus, Moldova, and Belarus for fiscal years 2019-2022. Anonymous claims that it is a copy of the Foreign Ministry document, but there are no logos or markings on it to confirm this.

According to this document, the British State was willing to allocate 650,000 pounds per year for English language training in the regions, so the total cost of the three-year program should not exceed 1.95 million pounds.

However, according to Anonymous, the real purpose of the humanitarian programs of the British authorities in the post-Soviet space is "to break the foundations of the regime in Russia or to change its foreign policy".


Can we control our internet profile?

"In the future, everyone will be anonymous for 15 minutes." So said the artist Banksy, but following the rush to put everything online, from relationship status to holiday destinations, is it really possible to be anonymous - even briefly - in the internet age?

That saying, a twist on Andy Warhol's famous "15 minutes of fame" line, has been interpreted to mean many things by fans and critics alike. But it highlights the real difficulty of keeping anything private in the 21st Century.

"Today, we have more digital devices than ever before and they have more sensors that capture more data about us," says Prof Viktor Mayer-Schoenberger of the Oxford Internet Institute.

And it matters. According to a survey from the recruitment firm Careerbuilder, in the US last year 70% of companies used social media to screen job candidates, and 48% checked the social media activity of current staff.

Also, financial institutions can check social media profiles when deciding whether to hand out loans.

Is it really possible to be anonymous in the internet age?

Meanwhile, companies create models of buying habits, political views and even use artificial intelligence to gauge future habits based on social media profiles.

One way to try to take control is to delete social media accounts, which some did after the Cambridge Analytica scandal, when 87 million people had their Facebook data secretly harvested for political advertising purposes.

- Netflix Cambridge Analytica film- Social media is 'like a crime scene'

- Facebook to pay $5bn to settle privacy concerns

- Is leaving Facebook the only way to protect your data? While deleting social media accounts may be the most obvious way to remove personal data, this will not have any impact on data held by other companies.

Fortunately, in some countries the law offers protection.

Employees dupe firm on Rs 1.42 crore

The employees of a reputed IT company have been accused of cheating the firm of Rs 1.42 crore by creating anonymous login ids to transfer the money.

The admin of Aegis Customer Support Services Pvt Ltd, a software company at ITPL in Whitefield, filed a complaint against its employees for cheating the company of $2,06,337 (about Rs 1.42 crore) and transferring the amount into their accounts.

Rakesh Kumar B K, a software engineer and also the admin at Aegis, stated in his complaint before the Whitefield police that the employees of the company had created anonymous login ids on July 23, 2018. Since then, they have transferred a total of $206337.

Kumar sought legal action against the staff. The police have booked them for cheating and criminal breach of trust of the Indian Penal Code (IPC).

US Charges three more in Silk Road Online black market case


US authorities have charged three more people in connection with the operation of Silk Road, the online black market for illicit goods such as drugs, illegal guns and more.

24-year-old a Virginia resident 'Andrew Michael Jones', 25-year-old Irish 'Gary Davis', 40-year-old 'Peter Phillip Nash' from Australia, were charged in a federal indictment unsealed today in New york.

The three men are charged with money laundering, conspiracy to engage in narcotics trafficking and computer hacking, according Reuters.

Jones & Davis is reportedly worked as site admin of Silk Road while Nash worked as primary moderator on their website discussion forums.

The charges followed the arrest in October of Ross Ulbricht, who is allegedly known as "Dread Pirate Roberts" and reportedly the founder of Silk Road. Ulbricht gave the employees a salary ranging from $50,000 to $75,000 a year.

Highly Unstable Virtual Currency "Bitcoins


Bitcoins are highly Unstable, the Price keeps going up to $1100 and then it crashes back one nite to $700 and again climbs to $1100, then again drops with negative news. Looks like buying has been more of speculative nature.

Is it worth mining:

Depends on what price you get the miners. Most of people who are benefitting are people who are talented to make the miners(and sell hashfast.com, BFL labs(butterfly labs).

The bulls are brilliant as they know what to do with the money they make. They rotate it, sell it on ebay/paypal or buy from one exchange and sell on other exchange which gives them more return. they resort to trading to improve the money.

There is a pump and dump scam going on, which leads them to pump it falsely and then dump.

In long run the above methods removes the trust on bitcoin and eventually the bitcoins will crash. Computer programmers/hackers/technologist should protect the bitcoin and not go greedy about it.

We evaluated some of the mining:

a. cloudhasing.com - Cloud mining for bitcoins. contracts are so costly like 1 Ths cost around $20,000 (for a one month pre-order booking). Now when we computed the amount of money you make at current exchange rate. First month you make good money like $10,000 as the difficulty increases(around 15% every month) the amount of machine you need is close to 20% every month to make the same money.

cloud providers also take management fee, contract payment fee, electricity - Cooling. So eventually you make only 50% of actual BTC which is made. So it actually takes around 5 months to recover your investment with all exchange rate, mining difficulty(maintained at 15% per month). If exchange rate for Bitcoin does not increase regularly then its not worth. After china talked about bitcoin , bitcoin has crashed with not much buyers. If there is negative news from india, US...most of bitcoin exchange rate would fall and there would be no takers.

Cloud mining companies out of greed are retaining the bitcoin (they earn from buy orders) and they will go backrupt eventually. One of the provider takes money 4 months in advance for cloud minning of BTC. by the time the contract comes its not worth.

b. Grouphashing(announced) contracts for mining litecoin. It is not worth. You spend 1Mhs - 1.2BTC for a year contract which is close to $800 in todays rate. Takes you 50 Litecoin in today exchange rate to buy. You may make 0.4 litecoin a day.

c. CEX.io is too costly and not worth the returns.

d. Miners like KNC - 3 Ths are better bet if they deliver on time after 3 months.

Bitcoin is a gambling. if Exchange rate constantly goes up, Mining difficulty increases drastic because every one wants to get into it. If exchange rate for BTC falls, mining difficulty decreases. The net money you make as investor is not really worth after all the pain.

The exchanges in india like BuysellBTC closes half the days. when you want to sell(price is high-they are shutdown) because they dont want to pay you. when its BTC rate is low, they close down because they dont want to sell you at low rate :) . So even if you make profit you wont get in hand.

More than 30 Anonymous twitter accounts suspended

Twitter has suspended more than 30 Anonymous related twitter accounts including @Anon_Central account which had more than 150k followers.

The move which is appeared to be the response to a campaign of misogynist abuse against feminist campaigners.

In a link(http://pastebin.com/NY6uGPZP) shared by the @YourAnonNews account, it claims that mentioning the twitter handles belong to Times columnist Caitlin Moran,freelance journalist Caroline Criado-Perez , campaigner Hannah Curtis, Labour MP Stella Creasy end up in account suspensions.

However, Criado-Perez denies she is nothing to do with those account suspensions and told the Guardian that "I certainly don't have the power to ban accounts, but I do report accounts that send threats and harass me".

Deep web underground marketplace "Sheep Marketplace" hacked or it is scam!

 
Sheep Marketplace, an underground anonymous marketplace selling drugs and others on the "Deep web", has shut down after large amount of bitcoins allegedly stolen from their website.

The website became popular after feds shut down the similar website "Silk Road" in october.

The site admin claimed that the 5,400 Bitcoins worth $5 million stolen by a vendor dubbed "EBOOK101" who exploited a bug in their site.  However, other reports that more than 96,000 Bitcoins worth $40 million stolen.

However, many say the Sheep market is actually a scam. There is also a website called "sheepmarketscam" that provides facts about Sheepmarket being a scam.

The market claimed to provide refund the remaining bitcoins to the users.  However, none of them is appeared to be received anything so far.

Sheep Marketplace is reportedly linking to new unknown marketplace called "TorMarket". 

CNN's Political Ticker website hacked, Fake News article posted

Hackers breached CNN's Political Ticker blog(politicalticker.blogs.cnn.com) and manged to post false news story titled "Anonymous Bitcoin operator Btc-e.com goes out of business". The fake news was posted on Friday.

The news article claimed that "the Supreme Court of California issued a ruling on winding up of Btc-e Co.".


"Under the lawsuit, the company is not a member of any professional association or self-regulating organization (SRO). " The fake article reads. "All accounts of Btc-e Co. will be seized and checked for legality for eight days."


The CNN spokesperson responded to the security breach saying hackers compromised the user's credentials for a third-party publishing platform.  CNN quickly removed the false story.  CNN didn't disclose how the hackers compromised the credentials.

Here is the screenshot of the full article:

Fake News posted by Hackers in CNN website
 

#OpTurkey: Turkish Prime Minister and government websites hacked by Hacktivists


Anonymous hacktivists and Syrian Electronic Army(SEA) carried out a serious of cyber attack against Turkish Government following the violence of the police against peaceful protesters.

Anonymous hacker with twitter handle @AnonsTurkey and SEA group has breached the official Prime Ministry website(basbakanlik.gov.tr) and compromised the data from the server.

"Turkish Gezi Resistance is one of the most noble social uprising in recent history. The Turkish people, the women, the children, the young and the old, long oppressed by the all powerful regime, are now well awake. Fear changed sides: the Turkish people are not afraid, the oppressors are. Turkish people are realizing their potential as free human beings, and unbeforeseen soul healing is happening." Anonymous said in today press release.

Anonymous is said to have compromised the email addresses, passwords and phone numbers.  However, they didn't share any data.  Meanwhile, Syrian Electronic Army attacked the same website and leaked more than 60 email addresses, passwords.

The hacktivists reportedly hacked a number of Government websites including kys.rshm.gov.tr, gatab.gov.tr and more.

Earlier today Deputy Prime Minister Bulent Arinc apologised for the police response to initial protests.  However, Turkish protesters have rejected the government's apology and continue the protest.