Commentary on current cyber attacks

B2B Cyber ​​Security ShortNews

Share post

After the decision in Berlin to send Leopard 2 tanks to Ukraine, numerous German websites were paralyzed by cyber attacks. The pro-Russian self-proclaimed hacktivist group KillNet claimed responsibility for the attacks.

“This type of response in cyberspace comes as no surprise; she is to be expected. For years, Mandiant has pursued several self-proclaimed hacktivist groups that support Russian interests or act out of a perceived patriotic duty.

We believe with moderate certainty that the KillNet and XakNet groups have historically coordinated some of their activities directly and have ties to the GRU. These groups primarily focus on conducting DDoS (Distributed Denial of Service) attacks. However, we have also observed groups and individuals attempting to run disinformation campaigns or share stolen data from affected companies.

Since the invasion of Ukraine, we have undoubtedly seen an increase in campaigns, usually in response to Western countries, NATO, the EU, or even certain corporations supporting Ukraine. As the war in Ukraine continues, the risk and scope of these cyber threats and more targeted state-sponsored espionage campaigns will increase. Businesses need to update their risk profile to reflect the current geopolitical landscape.” – Jens Monrad, Head of Client Intelligence, EMEA at Google Cloud.

More at Mandiant.de

 


About Mandiant

Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response. With decades of experience on the cyber frontline, Mandiant helps organizations confidently and proactively defend against cyber threats and respond to attacks. Mandiant is now part of Google Cloud.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more