Cicada 3301 Explained: Part 1, 2012

in #puzzle6 years ago (edited)

Preface:

This article will not introduce Cicada 3301, if you need an introduction I recommend reading the Wikipedia page for an overview of the group. https://en.wikipedia.org/wiki/Cicada_3301 

Part one:

On January 4th 2012 on the /x/ board of 4chan the following image was posted:

The users of /x/ were excited by this as it appeared to be yet another ARG(Alternate Reality Game) and some claimed it was a recruitment program for a government agency. Both of them were wrong, this was the beginning of a massive rabbit hole still relevant today. 

As the photo says, it contains a message which lead people to do the obvious thing in this case, open it in a text editor. When this photo is opened in a text editor the following text was found at the end:  VS CLAVDIVS CAESAR says "lxxt> 33m2mqkyv2gsq3q = w] O2ntk" 

This is obviously a Caesar cipher due to the first part of the text, the text decrypted into a url which lead to this image:

This message is more than just a decoy, the words guess and out lead solvers to a steganography program called OutGuess which allows you to hide messages inside images. Running OutGuess on the original message extracts the following:

Here is a book code.  To find the book, and more information, go to http://www.reddit.com/r/a2e7j6ic78h0j/



1:20, 2:3, 3:5, 4:20, 5:5, 6:53, 7:1, 8:8, 9:2, 10:4, 11:8, 12:4, 13:13, 14:4, 15:8, 16:4, 17:5, 18:14, 19:7, 20:31, 21:12, 22:36, 23:2, 24:3, 25:5, 26:65, 27:5, 28:1, 29:2, 30:18, 31:32, 32:10, 33:3, 34:25, 35:10, 36:7, 37:20, 38:10, 39:32, 40:4, 41:40, 42:11, 43:9, 44:13, 45:6, 46:3, 47:5, 48:43, 49:17, 50:13, 51:4, 52:2, 53:18, 54:4, 55:6, 56:4, 57:24, 58:64, 59:5, 60:37, 61:60, 62:12, 63:6, 64:8, 65:5, 66:18, 67:45, 68:10, 69:2, 70:17, 71:9, 72:20, 73:2, 74:34, 75:13, 76:21



Good luck.



3301

As of this post the subreddit has not been removed and probably never will be so feel free to check it out, the subreddit contains various text posts and two images called Welcome and Problems.

The welcome photo contains an OutGuess message just like the original image posted on /x/. 

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1



- From here on out, we will cryptographically sign all messages with this key.



It is available on the mit keyservers.  Key ID 7A35090F, as posted in a2e7j6ic78h0j.



Patience is a virtue.



Good luck.



3301

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (GNU/Linux)



iQIcBAEBAgAGBQJPBRz7AAoJEBgfAeV6NQkP1UIQALFcO8DyZkecTK5pAIcGez7k

ewjGBoCfjfO2NlRROuQm5CteXiH3Te5G+5ebsdRmGWVcah8QzN4UjxpKcTQRPB9e

/ehVI5BiBJq8GlOnaSRZpzsYobwKH6Jy6haAr3kPFK1lOXXyHSiNnQbydGw9BFRI

fSr//DY86BUILE8sGJR6FA8Vzjiifcv6mmXkk3ICrT8z0qY7m/wFOYjgiSohvYpg

x5biG6TBwxfmXQOaITdO5rO8+4mtLnP//qN7E9zjTYj4Z4gBhdf6hPSuOqjh1s+6

/C6IehRChpx8gwpdhIlNf1coz/ZiggPiqdj75Tyqg88lEr66fVVB2d7PGObSyYSp

HJl8llrt8Gnk1UaZUS6/eCjnBniV/BLfZPVD2VFKH2Vvvty8sL+S8hCxsuLCjydh

skpshcjMVV9xPIEYzwSEaqBq0ZMdNFEPxJzC0XISlWSfxROm85r3NYvbrx9lwVbP

mUpLKFn8ZcMbf7UX18frgOtujmqqUvDQ2dQhmCUywPdtsKHFLc1xIqdrnRWUS3CD

eejUzGYDB5lSflujTjLPgGvtlCBW5ap00cfIHUZPOzmJWoEzgFgdNc9iIkcUUlke

e2WbYwCCuwSlLsdQRMA//PJN+a1h2ZMSzzMbZsr/YXQDUWvEaYI8MckmXEkZmDoA

RL0xkbHEFVGBmoMPVzeC

=fRcg

-----END PGP SIGNATURE-----

This message is very important for the entire history of Cicada 3301, it says they will sign all future puzzles with PGP. In short this is a foolproof method of ensuring that a message is coming from the intended sender and not a fake, there have been many false paths over the years claiming to be Cicada but were all proved to be fake as they contained no signature. 

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1



The key has always been right in front of your eyes.



This isn't the quest for the Holy Grail.  Stop making

it more difficult than it is.



Good luck.



3301

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (GNU/Linux)



iQIcBAEBAgAGBQJPCBl3AAoJEBgfAeV6NQkPo6EQAKghp7ZKYxmsYM96iNQu5GZV

fbjUHsEL164ZLctGkgZx2H1HyYFEc6FGvcfzqs43vV/IzN4mK0SMy2qFPfjuG2JJ

tv3x2QfHMM3M2+dwX30bUD12UorMZNrLo8HjTpanYD9hL8WglbSIBJhnLE5CPlUS

BZRSx0yh1U+wbnlTQBxQI0xLkPIz+xCMBwSKl5BaCb006z43/HJt7NwynqWXJmVV

KScmkpFC3ISEBcYKhHHWv1IPQnFqMdW4dExXdRqWuwCshXpGXwDoOXfKVp5NW7Ix

9kCyfC7XC4iWXymGgd+/h4ccFFVm+WWOczOq/zeME+0vJhJqvj+fN2MZtvckpZbc

CMfLjn1z4w4d7mkbEpVjgVIU8/+KClNFPSf4asqjBKdrcCEMAl80vZorElG6OVIH

aLV4XwqiSu0LEF1ESCqbxkEmqp7U7CHl2VW6qv0h0Gxy+/UT0W1NoLJTzLBFiOzy

QIqqpgVg0dAFs74SlIf3oUTxt6IUpQX5+uo8kszMHTJQRP7K22/A3cc/VS/2Ydg4

o6OfN54Wcq+8IMZxEx+vxtmRJCUROVpHTTQ5unmyG9zQATxn8byD9Us070FAg6/v

jGjo1VVUxn6HX9HKxdx4wYGMP5grmD8k4jQdF1Z7GtbcqzDsxP65XCaOYmray1Jy

FG5OlgFyOflmjBXHsNad

=SqLP

-----END PGP SIGNATURE-----

This message is telling the solvers they have been ignoring something important that they have seen before, return to the subreddit and look at the header photo, this is what they were talking about in the Problems message. 

The header contains a number sequence written in Mayan numbers, it translates to:  10 2 14 7 19 6 18 12 7 8 17 0 19 now the solvers compared this to the title of the subreddit: a2e7j6ic78h0j you can see that all numbers under 10 are in the same place in the title of the subreddit as the decoded header sequence. Also instead of 10 there is the letter a, in the place of 14 there is the letter e and continuing up until 19 with the letter j. From this the solvers figured that they were supposed to convert the remaining letters in the title to numbers which gave the following sequence.

10, 2, 14, 7, 19, 6, 18, 12, 7, 8, 17, 0, 19, 7, 14, 18, 14, 19, 13, 0, 1, 2, 0

This sequence is the key that was described in the Problems message, it is for the shift or rot-n cipher applied to the text on the subreddit, decoding of all of the posts produces a story which can be found at this pastebin. 

The next step was to apply the original book code found earlier in the ARG to this story, a book code or book cipher is when the first number stands for a line in a text and the second number stands for a character or in some cases a word. Sometimes a book cipher can contain 3 digits where the first would stand for page number, second for line number and third for word number or character.

Applying the book code to the translated story gives the following message:

 

Call us at us tele phone numBer two one four three nine oh nine six oh eight

Calling this number which is now deactivated would give the following message:

 " Very good. You have done well. There are three prime numbers associated  with the original final.jpg image. 3301 is one of them. You will have to  find the other two. Multiply all three of these numbers together and  add a .com to find the next step. Good luck. Goodbye.  "

You can listen to the original message here: https://www.youtube.com/watch?v=k24ZrFR2IUQ

This next step is much easier than you would expect but very easy to be missed, they said in the message that 3301 is one of the prime numbers. Now for the other two, if you look at the dimensions of the original photo posted on /x/ you will see they are 509 and 503 which are both prime. Now you multiply these with 3301 to get 845145127 and as the message from the phone call says you add a .com to the end of that to get 845145127.com

Now this site is no longer active but there is a mirror located here if you wish to check it out for yourself, now up to this point there have already been some very clever puzzles but there is where it gets really impressive. 

Originally the site contained the image of the cicada that you see on it now, if you use OutGuess on the image you get the following message: 

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1



You have done well to come this far.



Patience is a virtue.



Check back at 17:00 on Monday, 9 January 2012 UTC.



3301

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (GNU/Linux)



iQIcBAEBAgAGBQJPCKDUAAoJEBgfAeV6NQkPf9kP/19tbTFEy+ol/vaSJ97A549+

E713DyFAuxJMh2AY2y5ksiqDRJdACBdvVNJqlaKHKTfihiYW75VHb+RuAbMhM2nN

C78eh+xd6c4UCwpQ9vSU4i1Jzn6+T74pMKkhyssaHhQWfPs8K7eKQxOJzSjpDFCS

FG7oHx6doPEk/xgLaJRCt/IJjNCZ9l2kYinmOm7c0QdRqJ+VbV7Px41tP1dITQIH

/+JnETExUzWbE9fMf/eJl/zACF+gYii7d9ZdU8RHGi14jA2pRjc7SQArwqJOIyKQ

IFrW7zuicCYYT/GDmVSyILM03VXkNyAMBhG90edm17sxliyS0pA06MeOCjhDGUIw

QzBwsSZQJUsMJcXEUOpHPWrduP/zN5qHp/uUNNGj3vxLrnB+wcjhF8ZOiDF6zk7+

ZVkdjk8dAYQr62EsEpfxMT2dv5bJ0YBaQGZHyjTEYnkiukZiDfExQZM2/uqhYOj3

yK0J+kJNt7QvZQM2enMV7jbaLTfU3VZGqJ6TSPqsfeiuGyxtlGLgJvd6kmiZkBB8

Jj0Rgx/h9Tc4m9xnVQanaPqbGQN4vZF3kOp/jAN5YjsRfCDb7iGvuEcFh4oRgpaB

3D2/+Qo9i3+CdAq1LMeM4WgCcYj2K5mtL0QhpNoeJ/s0KzwnXA+mxBKoZ0S8dUX/

ZXCkbOLoMWCUfqBn8QkQ

=zn1y

-----END PGP SIGNATURE-----

After waiting to this date the solvers reapplied OutGuess to the image of the cicada and got the following coordinates which are displayed on the mirror:

 

52.216802, 21.018334

48.85057059876962, 2.406892329454422

48.85030144151387,2.407538741827011

47.664196,  -122.313301

47.637520, -122.346277

47.622993, -122.312576

37.5196666666667, 126.995

33.966808, -117.650488

29.909098706850486 -89.99312818050384

25.684702, -80.441289

21.584069, -158.104211

- -33.90281, 151.18421

36.0665472222222, -94.1726416666667

37.577070, 126.813122

These coordinates return locations in multiple continents

  1. Chino, California
  2. Erskineville, Australia
  3. Fayetteville, Arkansas
  4. Haleiwa, Hawaii
  5. Miami, Florida
  6. New Orleans, Louisiana
  7. Paris, France (2 locations)
  8. Seattle, Washington (3 locations)
  9. Seoul, South Korea
  10. Warsaw, Poland

The solvers who went out into the real world to these coordinates found a sheet of paper attached to a telephone poll with an image of a cicada and a qr code. This is when people started to realize that this wasn't just one person having fun, it is an international organization of very talented individuals.

Here is a picture of one of the posters:

From the United States.

Scanning the qr codes gave two different messages:

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1



In twenty-nine volumes, knowledge was once contained.

How many lines of the code remained when the Mabinogion paused?

Go that far in from the beginning and find my first name.



1:29

6:46

the product of the first two primes

2:37

14:41

17:3

27:40

the first prime

2:33

1:1

7:45

17:29

21:31

12:17

the product of the first two primes

22:42

15:18

24:33

27:46

12:29

25:66

7:47



You've shared too much to this point.  We want the best,  

not the followers.  Thus, the first few there will receive

the prize.



Good luck.



3301

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (GNU/Linux)



iQIcBAEBAgAGBQJPB1luAAoJEBgfAeV6NQkP9oAP+gLu+FsRDf3aRcJtBkCOU2MX

r/dagOTvCKWtuV+fedy0enWUZ+CbUjXOr98m9eq2z4iEGqKd3/MBXa+DM9f6YGUE

jPum4wHtQDSJlZMazuYqJOVZGw5XmF25+9mRM6fe3H9RCiNDZpuXl3MzwdivYhcG

B5hW14PcdHHteQf3eAUz+p+s06RDs+q1sNGa/rMQIx9QRe71EJwLMMkMfs81kfJC

tCt21+8ud0Xup4tjUBwul7QCcH9bqKG7cnR1XWsDgdFP6a4x9Jl2/IUvp1cfeT7B

YLS9W3lCM8thMemJr+ztQPZrpDlaLIitAT2L0B3f/k4co89v5X2I/toY8Z3Cdvoi

hk0AdWzMy/XLDgkPnpEef/aFmnls53mqqe9xKAUQPMrI73hiJ+5UZWuJdzCpvt+F

BjfQk15EJoUUW16K2+mBA1cSd+HJlnkslUTsjkq0E36XKChP+Cvbu/p6DLUMM2Xl

+n3iospCkkHR9QDcHzE4Rxg9A435yHqqJ/sL2MXG/CY8X4ec6U0/+UCIF9spuv8Y

7w66D05pI2u9M/081L7Br0i0Mpdf9fDblO/6GksskccaPkMQ3MRtsL+p9o6Dnbir

6Z2wH2Kw1Bf0Gfx4VcpHBikoWJ5blCc6tfvT+qXjVOZjWAL7DvReavSEmW1/fubN

C3RWcjeI4QET2oKmV2NK

=LWeJ

-----END PGP SIGNATURE-----

And

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1



A poem of fading death, named for a king

Meant to be read only once and vanish

Alas, it could not remain unseen.



1:5

152:24

the product of the first two primes

14:13

7:36

12:10

7:16

24:3

271:22

10:7

13:28

12:7

86:17

93:14

the product of the first two primes

16:7

96:4

19:13

47:2

71:22

75:9

77:4



You've shared too much to this point.  We want the best,  

not the followers.  Thus, the first few there will receive

the prize.



Good luck.



3301

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (GNU/Linux)



iQIcBAEBAgAGBQJPB/nmAAoJEBgfAeV6NQkPEnEQAKl5qtb3ZE5vs+c08KuzAi4a

tQEE71fvb65KQcX+PP5nHKGoLd0sQrZJw1c4VpMEgg9V27LSFQQ+3jSSyan7aIIg

SDqhmuAcliKwf5ELvHM3TQdyNb/OnL3R6UvavhfqdQwBXCDC9F0lwrPBu52MJqkA

ns93Q3zxec7kTrwKE6Gs3TDzjlu39YklwqzYcUSEusVzD07OVzhIEimsOVY+mW/C

X87vgXSlkQ69uN1XAZYp2ps8zl4LxoaBl5aVtIOA+T8ap439tTBToov19nOerusB

6VHS192m5NotfQLnuVT4EITfloTWYD6X7RfqspGt1ftb1q6Ub8Wt6qCIo6eqb9xm

q2uVzbRWu05b0izAXkHuqkHWV3vwuSfK7cZQryYA7pUnakhlpCHo3sjIkh1FPfDc

xRjWfnou7TevkmDqkfSxwHwP5IKo3r5KB87c7i0/tOPuQTqWRwCwcWOWMNOS7ivY

KQkoEYNmqD2Yz3Esymjt46M3rAuazxk/gGYUmgHImgcu1zzK7Aq/IozXI7EFdNdu

3EoRJ/UL9Y0l0/PJOG5urdeeTyE0b8bwgfC2Nk/c8ebaTkFbOnzXdAvKHB03KEeU

PtM6d6DngL/LnUPFhmSW7K0REMKv62h9KyP/sw5QHTNh7Pz+C63OO3BsFw+ZBdXL

hGqP6XptyZBsKvz2TLoX

=aXFt

-----END PGP SIGNATURE-----

The two messages contain descriptions of a piece of literature and book codes, also there is a warning to the solvers that they need to stop collaborating because Cicada only wants the best individuals not groups of people. Solvers found the second code lead to a poem titled Agrippa, they found it from typing in keywords from the description in the message. Applying the book code to the poem spits out the following url:

 

sq6wmgv2zcsrix6t.onion

If you do not know what a .onion website it, it is a hidden service on the darknet which must be accessed using TOR browser. Once the solvers navigated to this url they found the following message:

 

Congratulations!



Please create a new email address with a public, free web-based service. Once you've never used before, and enter it below. We recommend you do this while still using tor, for anonymity.



We will email you a number within the next few days (in the order in which you arrived at this page). Once you've recieved it, come back to this page and append a slash and then the number you recieved to this url. (For example, if you recieved "3894894230934209", then you would go to "[http:// http://sq6wmgv2zcsrix6t.onion/3894894230934209]")



3301

This is the end of the public information, I will cover some of the leaked information but some will be speculation.  This is a leaked email that one of the solvers received in 2012:

 

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1





This message will only be displayed once.



Here is a message that has been encrypted with RSA (the Crypt::RSA Perl module available in CPAN) :



- -----BEGIN COMPRESSED RSA ENCRYPTED MESSAGE-----

Version: 1.99

Scheme: Crypt::RSA::ES::OAEP



eJwBzQAy/zEwADE4OABDeXBoZXJ0ZXh0B4KeBtKjJ7hGKC7/zqyzxUoFDTzRuU4+TLFUrw9qDGjk

YI3fjyMn3G/w9WcfkZMGHdGRicbpTsDO3/oqmVtZpmIDY2HPOeWIZChuLfMDwT3FTUkDjQpsq390

OJ90pArd1JRxdIZtnCvnVy/vg+1MjAFH3ta+CuAwHsIY/3lGOKTin1+5M30BKh7NOQMmBcJ8/RuL

TfXMGQT01QVMeAGq6vORk3iw39KOLRU3Lcn1804G1/zd2mdFWvEMaTbu/F+7

=0KfiT9PUe6QkwJXoM36Ukw==

- -----END COMPRESSED RSA ENCRYPTED MESSAGE-----





Here is the public key used to encrypt it. Note that it has a low bit modulus and is therefore breakable:



$VAR1 = bless( {

                'e' => 65537,

                'n' => '7467492769579356967270197440403790283193525917787433197231759008957255433116469460882489015469125000179524189783',

                'Version' => '1.99',

                'Identity' =>

              }, 'Crypt::RSA::Key::Public' );





The encrypted message is a number.  Break the decryption key, then come back to this same URL and enter the

decrypted message to continue.  Each person who has come this far has received a unique message encrypted

with a unique key.  You are not to collaborate.  Sharing your message or key will result in not receiving

the next step.



There is a second chance to get your own RSA message and key.  Follow the "Numbers dot TK" hint to find it.



There are many fake messages out there.  Only messages signed with public key ID 7A35090F are valid.  



Good luck.



3301



-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.11 (GNU/Linux)



iQIcBAEBAgAGBQJPEi5PAAoJEBgfAeV6NQkPV58P/0vBho7MrgWy4V4v2CGcq3gU

OfNQ+k/z3TRvJZamGqM0bJbYgaHyG6mekf4v7o68b6v7Riir3maljP0snKV6Wv6j

Ea8tzLZGonrgIJSSH4Ri3Ce9JiX4FGgNf8kY/3MahW5+TPoJGOmugfAf51XrUafH

xTGK6aa9VQoQgg4Hxig8+BQAcNOGBvrnLu2MX4e+K8877YzNhymPNQGiKa/vm/gv

BZN8S5tP9JYbSxZIU9EY5/Ny1c7Rb4uWJfmVm0EuKhx4gnVTuo7DXmZh0bcSmgk+

BPsg/mLdFVKMNaf8Znam4Lg7oGby6fg7duwNcRBtH242oDZi7Ar2PaULDeaEhVS9

Z29zFPGNpwDc8E7hecbfBzlLARkiMOApgORfBeTVP7c3p38efg+24v7Rp26J61Qf

qtppmijeO+BuytVm8XlmGLoMvL8NlCx/9ghTnaQN1hBWT/WpCPRCLC0F982zvfzC

Zhu0lPouHYdB9QYRuUcMQP03UcZNyFsdmw1epVLfL3QP9TzDoeLBopu/gHNARUzp

Icx7rqme633XCldmnLn91CMGBOMGLQGdC+z16e9zQGYuliE/SfB66Kebz2f8ZBpK

Dqw5Riu8BQAPMK1kt9evb7L/a7TZD5ISlh253ES9Tmi8/Nxot7hGMuHXFvEdajyK

qwcTZ2vegt8Tu6Hb7199

=S6GG

-----END PGP SIGNATURE-----

Each person received a different version of this puzzle, if they sent the correct solution back they received yet another challenge, this time it was a MIDI puzzle. The link to the midi puzzle and the solution can be found here.

The final solution to the MIDI challenge is as follows:

 

verygood you have proven to be most dedicated to come this



far to attain enlightenment create a gpg key for your email address



and upload it to the mit key servers then encrypt the the following



word list using the cicada three three ero one public key sign it



with your key send the ascii armoured ciphertet to the gmail address



from which you received your numbers your words are



[unique list of words here]

garden ball house cat shore back head galon

The people who sent a pgp encrypted email in response to this were sent a final email which was leaked by one of the solvers, this is the supposed email:

 

3301 cicada, this has been modified from your orriginal text in order to

remove your uber sekret 0hd4y identifications signature.  

If you think it belongs to any particular applicant it does not;

and you DO know what I mean. u mad?







< !-- Slightly odified content, in attempt to hide identity of leaker.

Cicada sent different (punctuations, sentence structure)email

to every receiver, so that any leaks can be backtracked to receiver. -->









---BEGIN FU ENCODING STRIPPED MESSAGE---



DO NOT SHARE THIS INFORMATION!





Congratulations your month of testing has come to an end out of the

thousands who attempted it you are one of only a few who have succeeded.





There is one last step although there will not be any hidden codes or

secret messages or physical treasure hunts this last step is only

honesty we have always been honest with you and we shall continue

to be honest with you and we expect you to be honest with us in return.





You have all wondered who we are and so we shall now tell you we are

an international group we have no name we have no symbol we have no

membership rosters we do not have a public website and we do not

advertise ourselves we are a group of individuals who have proven

ourselves much like you have by completing this recruitment contest

and we are drawn together by common beliefs a careful reading of the

texts used in the contest would have revealed some of these beliefs

that tyranny and oppression of any kind must end that censorship is

wrong and that privacy is an inalienable right.





We are not a *hacker* group nor are we a *warez* group we do not engage

in illegal activity nor do our members if you are engaged in illegal

activity we ask that you cease any and all illegal activities or decline

membership at this time we will not ask questions if you decline however

if you lie to us we will find out.





You are undoubtedly wondering what it is that we do we are much like

a *think tank* in that our primary focus is on researching and developing

techniques to aid the ideas we advocate liberty privacy security you

have undoubtedly heard of a few of our past projects and if you choose

to accept membership we are happy to have you on-board to help with future projects.





Please reply to this email with the answers to the next few questions

to continue:





* Do you believe that every human being has a right to privacy and

 anonymity and is within their rights to use tools which help obtain

 and maintain privacy cash strong encryption anonymity software etc?





* Do you believe that information should be free?





* Do you believe that censorship harms humanity?





We look forward to hearing from you.





3301



---END FUUUUUUUUUUU---





We look forward to hearing from you.





Anonymous

Cicada had uniquely structured each sentence in each email so that if there were any leaks they could retrace the leaked email back to the leaker, but the person who leaked the email modified the content so that it could not be retraced to any one solver. This email is interesting, at first glance people would assume that this is a fake email but the leaker combined multiple emails received, switched the puncuation and stripped it of the PGP signature. In the end it is up to you whether you believe it or not but I believe that this email is genuine and one of the only clues as to who Cicada is.

Conclusion:

This 2012 puzzle is the start of a massive rabbit hole spreading multiple years, this puzzle was only the start of the story in the coming weeks I will release articles similar to this one covering the other ARGs. Note at this point in Cicada's history it had not received media attention and most people forgot about it in the coming months. This was my first article on steemit and I am open to any suggestions/criticisms you have to offer.


Sort:  

Congratulations @meus, you have decided to take the next big step with your first post! The Steem Network Team wishes you a great time among this awesome community.


Thumbs up for Steem Network´s strategy

The proven road to boost your personal success in this amazing Steem Network

Do you already know that awesome content will get great profits by following these simple steps, that have been worked out by experts?

Coin Marketplace

STEEM 0.28
TRX 0.12
JST 0.032
BTC 59568.13
ETH 2951.73
USDT 1.00
SBD 3.55