Tag Archive for: World’s

World’s 1st full-fledged cyber war raging since 2022


Russia’s full-scale invasion of Ukraine in February 2022 marked the start of what should be termed – in view of the unprecedented scale and sophistication of the cyber operations that accompanied Russia’s military actions – the world’s first cyber war.

It gave the world insight into how cyber operations would be integrated with the physical battlefield going forward.

Moreover, Ukraine showcased to the international community not only the critical importance of robust cyber defenses but also the complexity involved in their implementation. This complexity arises from the coalition that extends beyond the support of Western governments to include the pivotal contributions of tech companies in strengthening Ukraine’s cyber defenses.

In the months leading up to Russia’s full-scale invasion of Ukraine in February 2022, a series of cyberattacks was launched against Ukrainian targets. On January 13 of that year, Microsoft detected and reported malware that was targeting the Ukrainian Government aand various non-profit organizations and IT companies. 

That turned out to be part of a broader pattern of digital aggression attributed to Russia. The following day, Russia escalated its cyber war, conducting a significant cyberattack that affected various Ukrainian government institutions and resulted in dozens of government websites being controlled by hackers. 

In response, NATO stepped up its support for Ukraine in the cyber domain, which included providing Ukraine with access to NATO’s system for sharing information about malicious software.

The cyberattacks continued into mid-February, culminating in a distributed denial of service (DDoS) attack that temporarily disabled the online services of several Ukrainian government departments, financial institutions and radio stations. The attacks took down Ukraine’s two largest banks, PrivatBank and Oschadbank. PrivatBank had to release a statement assuring the public that there was no threat to depositors’ funds. 

These attacks were intended to create panic and confusion and to destabilize Ukraine and were attributed to Russia’s Ministry of Defense Intelligence Directorate (GRU). On February 24,…

Source…

Cybercrime Ranks as World’s Third-Largest Economy


During the past 40 years, hackers have graduated from worm attacks in the 1980s to fully funded organizations tapping into some of the most lucrative industries in the world. Today, cybercrime is a significant threat to any company with a device attached to the internet and continues to cause substantial economic impact worldwide.

The modern-day cyberattack can trace its roots back to the 1988 Morris worm attack. Before the World Wide Web had made an impact, a small program launched from a computer at the Massachusetts Institute of Technology (MIT) propagated remarkably. It infected an estimated 6,000 of the approximately 60,000 computers connected to the internet at the time. Although it was difficult to calculate the exact damage caused by the Morris worm, estimates put it anywhere between US$100,000 and the millions.

Over the decades, cybercrime has become more sophisticated, with threats reflecting geopolitical tensions and hackers gaining notoriety. In 1999, a teenager hacked into the DoD and NASA and installed backdoor access to servers to download $1.7 million in software. Fast-forward to 2021, and the Colonial Pipeline in the U.S. was subject to a ransomware attack that forced the company to shut the pipeline down and pay $4.4 million via Bitcoin. In 2023, the CIOp gang exploited a zero-day vulnerability in the MOVEit file transfer software that affected 2,000 organizations and an estimated 62 million people.

Economic Scale of Cybercrime

The United States, with a gross domestic product (GDP) of $25.44 trillion at the end of 2022, is by far the world’s largest economy. China followed in second place, with a GDP of $17.96 trillion. However, cybercrime is growing at a remarkable rate. In 2021, it caused global damages that cost $6 trillion — approximately $2 trillion more than the GDP of Japan — the country with the world’s third-largest economy.

According to Evolve Security, cybercrime will grow by 15% annually over the next five years. Estimates from Statista’s cybersecurity outlook see the annual global cost of cybercrime rising to nearly $24 trillion by 2027, compared to $8.4 trillion in 2022.

In Germany, a study…

Source…

Ransomware gang targets nonprofit providing clean water to world’s poorest


Water for People, a nonprofit that aims to improve access to clean water for people whose health is threatened by a lack of it for drinking and sanitation, is the latest organization to have been hit by ransomware criminals.

The ransomware-as-a-service gang Medusa listed Water for People on its darknet site Thursday night, threatening to publish stolen information unless the nonprofit pays a $300,000 extortion fee.

A Water for People spokesperson told Recorded Future News: “The accessed data predates 2021, did not compromise our financial systems and no business operations were impacted. We’re working with top incident response firms, as well as our insurance company and hardening our systems with our security team to prevent future incidents.”

The attack follows the nonprofit receiving a $15 million grant from MacKenzie Scott, the billionaire ex-wife of Amazon founder Jeff Bezos. There is no evidence that Water for People was specifically targeted because of this donation.

The organization operates in nine different countries, from Guatemala and Honduras in Latin America, to Mozambique in Africa and to India, and aims to improve water access for more than 200 million people over the next eight years.

“While the recent cyber attack from Medusa Locker Ransomware has not impacted our important work fighting the global water crisis and equipping communities with lasting access to clean water and sanitation services, it does reflect that even non-profits like ours are in the cross-hairs of these threat actors. We attempted good-faith negotiations that led nowhere,” the spokesperson added.

It is not the first time the Medusa gang’s activities have impacted an organization associated with water provision, although the gang and its affiliates appear to work opportunistically, according to new analysis by Palo Alto Networks’ Unit 42.

Last year, an Italian company that provides drinking water to nearly half a million people was hit by the gang.

Back in 2021, U.S. law enforcement agencies said ransomware gangs in general had hit five water and wastewater treatment facilities in the country — not including three other widely reported cyberattacks on water utilities.

Despite…

Source…

Spain’s police report arrest of leader of world’s largest hacking group


(MENAFN) In the coastal city of Alicante, Spanish police have reported the arrest of an individual believed to be one of the leaders of the hacktivist group Kelvin Security.

As reported by Spanish authorities, Kelvin Security has engaged in hacking activities targeting more than 300 organizations across more than 90 countries in the last three years. The group is alleged to have extracted sensitive information, subsequently selling it on the dark web.

The arrested individual, considered the head of finances within Kelvin Security, is accused of being responsible for money laundering related to the proceeds obtained from the group’s hacking operations.

Police assert that the detainee primarily utilized cryptocurrency trading for money laundering purposes. Hailing from Venezuela, the individual faces charges such as belonging to a criminal organization, revealing secrets, as well as money laundering.

Spanish law enforcement notes that Kelvin Security’s most recent cyber-attack targeted an energy company last month, resulting in a significant extraction of confidential information from over 85,000 clients of the company.

The investigation in Spain began in 2021 after Kelvin Security hacked the computer systems of several Spanish entities, including the cities of Getafe, Camas, La Haba, in addition to the regional government of Castille-La Mancha.

MENAFN12122023000045015839ID1107576067


Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.

Source…