КућаУправљање ризицимаMicrosoft: Nation-States Collaborate with Cybercriminals for Attacks

Microsoft: Nation-States Collaborate with Cybercriminals for Attacks

Објављено на

spot_img

According to Microsoft’s Digital Defense Report 2024, nation-state threat actors have been increasingly collaborating with cybercriminals to achieve their political and military objectives. This trend has been observed over the past year, with examples of cooperation ranging from intelligence gathering to financial gain through cyber operations.

One such instance of this collaboration is Russia’s outsourcing of cyberespionage operations to criminal groups, particularly those targeting Ukraine. In June 2024, the cybercriminal group Storm-2049 utilized commodity malware like Xworm and Remcos RAT to compromise Ukrainian military devices, showcasing the symbiotic relationship between nation-states and cybercriminals.

Similarly, Iranian nation-state actors have leveraged ransomware attacks for financial gain in their offensive cyber operations. An example cited in the report involves an Iranian Revolutionary Guard Corps group known as Cotton Sandstorm marketing stolen data from an Israeli dating website through cyber personas between September 2023 and February 2024.

North Korea has also been implicated in ransomware operations with the dual purpose of intelligence gathering and monetization. A new North Korean actor identified in May 2024, Moonstone Sleet, developed a custom ransomware variant called FakePenny to exfiltrate data from aerospace and defense organizations before deploying the ransomware.

The collaboration between financially motivated cybercrime and state-sponsored activities has not only advanced the goals of nation-states but also provided cybercriminal groups with access to new tools and techniques. This interplay between various threat actors underscores the evolving landscape of cybersecurity and the need for robust defense mechanisms.

Moreover, Microsoft’s report sheds light on the concentration of nation-state cyber activity in regions of active military conflict or geopolitical tension. Russia’s attacks, for instance, have predominantly targeted Ukraine and NATO member states, primarily focusing on European and North American government agencies for intelligence collection related to the war in Ukraine.

Similarly, China has maintained its geographic targeting, with North America, Taiwan, and Southeast Asian countries serving as primary targets. Chinese cyber actors like Raspberry Typhoon, Flax Typhoon, and Granite Typhoon have demonstrated a penchant for targeting entities associated with IT, military, and government interests in the South China Sea region.

Iran’s cyber activities have intensified, particularly with a significant focus on Israel following the outbreak of the Israel-Hamas conflict. The US and Gulf countries have also been targeted by Iranian actors, reflecting Tehran’s strategic interests and regional dynamics.

In the context of the upcoming US election, Microsoft highlights the influence operations conducted by Russia, Iran, and China to sow discord and manipulate public opinion. These nations have leveraged ongoing geopolitical issues to disrupt the electoral process and undermine confidence in democratic institutions.

While Russia has developed election-themed websites disseminating anti-Ukraine and anti-US propaganda, Iran has engaged in cyber intrusions and information warfare to influence voter sentiment. China, although less active than Russia and Iran, has employed covert social media networks to sow division among the US public, especially in the context of international conflicts like the Israel-Palestine issue.

Furthermore, the report underscores the rising threat of ransomware attacks, with a notable increase year-over-year targeting Microsoft customers. The top five ransomware groups accounted for a significant portion of these attacks, with social engineering tactics and exploitation of vulnerabilities being common entry points for threat actors.

Despite the concerning increase in ransomware incidents, there has been a positive trend of fewer attacks reaching the encryption stage, potentially due to improved attack disruption mechanisms and a shift towards data exfiltration as a ransom tactic. This evolving landscape of cyber threats calls for continued vigilance and proactive measures to safeguard against malicious activities in the digital realm.

Извор линк

Најновији чланци

Netskope Acquires Dasera for Enhanced Cloud Data Security

Netskope, a Silicon Valley-based SASE vendor, recently made headlines with its acquisition of Dasera,...

Reasons to have a Personal VPN

As online threats continue to rise and privacy concerns become more prominent, the use...

CISA Issues ICS Advisories for Preventing Cyber Attacks

The Cybersecurity and Infrastructure Security Agency (CISA) recently issued two critical Industrial Control Systems...

Cybersecurity chief warns of widening gap between cyber threats and defences

The National Cyber Security Centre (NCSC) has reported a significant increase in cyber incidents...

Више овако

Netskope Acquires Dasera for Enhanced Cloud Data Security

Netskope, a Silicon Valley-based SASE vendor, recently made headlines with its acquisition of Dasera,...

Reasons to have a Personal VPN

As online threats continue to rise and privacy concerns become more prominent, the use...

CISA Issues ICS Advisories for Preventing Cyber Attacks

The Cybersecurity and Infrastructure Security Agency (CISA) recently issued two critical Industrial Control Systems...
sr_RSSerbian