The Anonymous hacktivist group hacked Russia’s Yandex Taxi app

September 8, 2022
Anonymous Hacktivist Hacker Group Hacked Russia Yandex Taxi Mobile App

The Anonymous hacktivist group has confirmed in a public hacking forum that they have completed an attack against a Russian transportation entity, the Yandex Taxi app, and caused major traffic jams in Russia.

Russia has been the hacktivist group’s primary focus since they started the geopolitical war against Ukraine. Hence, Anonymous has bombarded Russia with the latest cyberattack involving the Yandex incident.

Researchers claimed that Anonymous has prioritised targeting Yandex Taxi since it belongs to Russia’s leading Information Technology corporation. This corporation is also known as the Russian Google, and the EU sanctioned its co-founder after censoring content related to Russia’s aggression toward Ukraine.

 

The Anonymous hacktivist group developed a massive traffic jam in Moscow through the Yandex Taxi incident.

 

Russia’s capital city experienced a massive traffic jam after the Anonymous hacktivist group compromised the Yandex Taxi application. Based on the news, numerous motorists complained that the app had seen several emergencies of taxis in the western part of Moscow.

The hacktivist group has ordered all available taxis to a particular spot in Moscow. Hence, a big traffic jam manifested after numerous taxi drivers were stuck in a single location.

According to Forbes Russia, the cabs were directed to one of Moscow’s main avenues, Kutuzovsky Prospekt. The taxi operators did not notice anything unusual since the location is known for being where tourists visit.

The maliciously orchestrated traffic jam lasted for more than a couple of hours. The admin of the affected entity immediately addressed the hacking incident and assured its users to improve the algorithm to prevent future attacks.

The Anonymous group quickly claimed the attack as soon as the Russian researchers noticed it. The ongoing geopolitical war between Russia and Ukraine has urged this collective group to collaborate with the IT Army of Ukraine.

According to a Russian cyber policy expert, an entity hacked the Yandex application and damaged the scheduling of taxis. The attackers also avoided the company’s security solution and developed several bogus orders that sent all the drivers to the same area.

About the author

Leave a Reply