cybernews.com Open in urlscan Pro
2606:4700:3108::ac42:283b  Public Scan

URL: https://cybernews.com/cyber-war/russian-hackers-attack-west-cyberwar/
Submission: On September 22 via manual from US — Scanned from DE

Form analysis 2 forms found in the DOM

GET /search/

<form class="header__search-form" action="/search/" method="get" data-js-search-mobile="">
  <input class="header__search-form-input" placeholder="Search..." type="search" data-js-search-input-mobile="">
  <button type="submit" class="header__search-form-button" title="Search">
    <svg class="svg-icon header__search-form-button-icon" width="22" height="22">
      <use xlink:href="#mdi-magnify"></use>
    </svg>
  </button>
</form>

POST /api/add-comment/

<form id="comment-form" class="space space_size_n text text_size_small" action="/api/add-comment/" method="POST">
  <label for="comment-form-text">
    <strong class="form-label form-label_required">Comment</strong>
    <textarea id="comment-form-text" name="comment" required="" cols="45" rows="8" class="form-input space space_size_s" minlength="3"></textarea>
  </label>
  <div class="space space_size_n">
    <div class="cells cells_responsive">
      <label class="cells__item cells__item_width cells__item_width_2" for="comment-form-name">
        <strong class="form-label form-label_required">Name</strong>
        <input id="comment-form-name" type="text" name="name" required="" class="form-input space space_size_s" minlength="3">
      </label>
      <label class="cells__item cells__item_width cells__item_width_2" for="comment-form-email">
        <strong class="form-label form-label_required">Email</strong>
        <input id="comment-form-email" type="email" name="email" required="" class="form-input space space_size_s" minlength="3">
      </label>
    </div>
    <label class="space space_size_n display_block" for="privacy_policy">
      <strong class="form-label form-label_required">Privacy Policy Agreement</strong>
      <span class="space space_size_s content display_block">
        <input id="privacy_policy" name="privacy_policy" required="" type="checkbox"> &nbsp; I agree to the <a class="link" href="https://cybernews.com/terms-conditions/" target="_blank" rel="noreferrer">
Terms &amp; Conditions
</a> and <a href="https://cybernews.com/privacy-policy/" target="_blank" rel="noreferrer">
Privacy Policy
</a>. </span>
    </label>
  </div>
  <div class="space space_size_l">
    <button class="button" type="submit"> Post comment </button>
  </div>
</form>

Text Content

 * News
   * Cybersecurity news
   * Cyber war news
 * Editorial
 * Security
 * Privacy
 * Crypto
 * Tech
 * Resources
   * What is a VPN?
   * How to use a VPN?
   * What is malware?
   * Are password managers safe?
   * More resources
 * Tools
   * Strong password generator
   * Personal data leak checker
   * Password leak checker
   * Website security checker
   * VPN speed test
 * Reviews
   * Antivirus software
   * Best VPN services
   * Password managers
   * Best ad blockers
   * Secure email providers
   * Best website builders
   * Best web hosting services

 * Follow
   * 
   * 
   * 
   * 
   * 
   * 
   * 



© 2023 CyberNews - Latest tech news,
product reviews, and analyses.

 1. Home
 2. Cyber war news


RUSSIAN PARTISANS POUND WEST, CYBERWAR RAGES ON

Updated on: 22 September 2023
 * Damien Black
   Senior Journalist

--------------------------------------------------------------------------------

Image by Cybernews.


Nearly a thousand cyberattacks were launched against Western institutions and
companies between October and March, says a NATO-linked cybersecurity firm. The
high-profile Russian partisan group Killnet has been implicated in many of the
campaigns.

The VisionWare Threat Intelligence Center (VTIC) says it detected 961
cyberattacks, thought to primarily rely on the distributed denial of service
(DDoS) technique, committed by “pro-Russian hackers” on Western countries in
just half a year, in a report shared with local media in Portugal where it is
based.

DDoS attacks occur when a threat actor remotely hijacks multiple machines and
marshals them in a kind of ‘zombie army’ of computers aimed at flooding a target
system with digital requests that cause it to shut down temporarily.

Defacement of websites is another favored tactic of Russian partisan hackers, as
is the spread of disinformation online and other forms of internet sabotage,
added VTIC.

As well as Killnet, another pro-Russian entity, known as the NoName057 (16)
gang, was highlighted, though VTIC head and founder Bruno Castro said he could
not prove that such hacktivism is sponsored by the state, rendering it “unclear”
whether the Kremlin was directly responsible.

“There is no material that allows us to conclude that the groups are affiliated
with the Kremlin, or [Russian intelligence bodies] the GRU and FSB. However,
there is a very well-coordinated offensive strategy, in accordance with the
interests of the Russian government,” said Castro.

What VTIC refers to as “the decentralized and often anonymous nature” of
cyberwarfare makes it difficult to attribute responsibility for digital attacks
carried out by partisans.


WHO WAS TARGETED MOST?

VTIC analyzed 8,347 messages on communications app Telegram, finding 6,805
referring to Killnet and 1,542 referring to NoName.

The attacks focused primarily on state departments, banks, and military or
defense bodies, with 371 mounted on those sectors in total. January saw the most
intense concentration of cyberattacks, with 333 launched in that month alone.

The US and the Baltic countries bore the brunt of the attacks, with 41% of
Killnet’s salvos aimed at the North American superstate and more than a third of
NoName’s assaults focusing on Lithuania, Latvia, and Estonia. Poland was heavily
targeted too, while NATO and the EU were singled out in 17 of the attacks.

“This study, based on detailed analysis of the daily phenomena we monitor from
these groups, suggests that the targets will extend beyond Ukraine,” said
Castro, referencing Killnet’s DDoS campaign against major US aiports last year.

He added: “All these DDoS attacks cause reputational and/or financial damage,
many of them higher than we calculated. The report we presented sheds light on
the development of capabilities, resources and disruptive power of these groups
to attack states and contribute to the destabilization of societies.”



--------------------------------------------------------------------------------


MORE FROM CYBERNEWS:





Space and defense tech maker Exail Technologies exposes database access



Microsoft announces unified AI assistant, new Surface devices



AI creates more jobs in UK but regional inequalities may grow



X worst among tech platforms in climate change misinformation, activists say



Infosys to turn 50,000 employees into AI experts using Nvidia tech







Subscribe to our newsletter

Share
Post
Share
Share
Share

--------------------------------------------------------------------------------

Editor's choice
EDITORIAL
MGM and Caesars hackers: who are they?
by  Vilius Petkauskas
15 September 2023

MGM Resorts International and Caesars Entertainment were both reportedly hit by
the same hacker group called Scattered Spider. Cybernews asked cybersecurity
experts for more details about the gang.

Read more about MGM Resorts International and Caesars Entertainment were both
reportedly hit by the same hacker group called Scattered Spider. Cybernews asked
cybersecurity experts for more details about the gang.
Experiment: IT companies eager to hire self-taught pros
14 September 2023
Pegasus strike on Putin critics prompts warnings from Apple and experts
15 September 2023
Book review: Ryan North’s tips on How To Take Over The World
16 September 2023
Experiment: How easy it was for me to influence Anonymous hacktivists
15 September 2023

--------------------------------------------------------------------------------



--------------------------------------------------------------------------------

--------------------------------------------------------------------------------

Leave a Reply

Your email address will not be published. Required fields are marked

Comment
Name Email
Privacy Policy Agreement   I agree to the Terms & Conditions and Privacy Policy
.
Post comment

 * Categories
   * News
   * Editorial
   * Security
   * Privacy
   * Crypto
   * Cloud
   * Tech
 * Reviews
   * Antivirus Software
   * Password Managers
   * Best VPNs
   * Best VPN for iPhone
   * Secure Email Providers
   * Website Builders
   * Best Web Hosting Services
 * Tools
   * Password generator
   * Personal data leak checker
   * Password leak checker
   * Website security checker
   * VPN speed test
   * Coupon codes
 * ENGAGE
   * About Us
   * Send Us a Tip
   * Careers
   * Academy

 * 
 * 
 * 
 * 
 * 
 * 
 * 

 * About Us
 * Contact
 * Send Us a Tip
 * Privacy Policy
 * Terms & Conditions
 * Vulnerability Disclosure

© 2023 Cybernews – Latest Cybersecurity and Tech News, Research & Analysis.



This website uses cookies. By continuing to use this website you are giving
consent to cookies being used. Visit our Privacy Policy .
I Agree