The number of information operations with a cyber component has increased

29.11.2023 08:32

In addition to the groups controlled by the FSB of the Russian Federation and the Russian Main Directorate of the General Staff of the Armed Forces of the Russian Federation (Gu Gsh ZS RF, formerly Gru), Ukraine is also actively attacked by the so-called "independent hacktivists", who turned out to be an "umbrella" for state-controlled criminals. In particular, these are Killnet, NoName057(16), XakNet, Anonymous Russia and Cyber Army of Russia. These hacker groups actually cooperate with each other. They attacked the same or similar targets and retweeted each other's messages on social media.

This is stated in the analytical report of the State Intelligence Service "Russian cyber operations: changing tactics, goals and capabilities of hacker groups of the Russian government and groups controlled by it."

During the first half of 2023, the number of information operations with a cyber component increased. This category covers a wide range of actions, from coordinated atypical behavior on social networks promoting narratives related to Russia's war against Ukraine, to leaks of data purportedly obtained by hacktivists aimed at causing reputational damage.

Threat actors published allegedly exfiltrated data (including hacking and leaking) for various reasons:

to prove the fact of the claimed intervention;
to harm the reputation of the victim;
to influence public opinion or as a sample of a larger body of data for sale.
Details are in the analytical report at the link:

in Ukrainian - Russia’s Cyber Tactics H1’2023-UA

in English -  Russia’s Cyber Tactics H1’2023-EN

It will be recalled that in the first half of 2023, experts recorded the continuous activity of at least 23 Russian cyberterrorist hacking groups. They all pursue different goals, including military ones, and attack both the public and private sectors.

source


| Всі новини