Live Breaking News & Updates on Eclecticiq Threat Research

Stay updated with breaking news from Eclecticiq threat research. Get real-time updates on events, politics, business, and more. Visit us for reliable news and exclusive interviews.

Australia Seeks to Disrupt & Stop Cybercriminal Syndicates with New Task Force

Threat Actor Update: IRIDUIM Attributed to Prestige Ransomware Campaign A ransomware campaign targeting transportation and logistics organizations in Ukraine and Poland has been attributed to a group called IRIDIUM. The ransomware campaign used a previously unidentified ransomware payload called ‘Prestige’ which was observed deployed on October 11th, 2022. The objective of the campaign was to cause disruption not financial gain. IRIDUIM is a Russia-based actor that overlaps with Sandworm and has been consistently active in Ukraine with IRIDIUM being linked to activity in March 2022 (1). The Ukraine war continues to highlight the increased use of ransomware for non-financial means. Ransomware has been used for non-financial means before (2); however, many ransomware incidents have historically been financially driven. For example, the HermacticRansom malware used in Ukraine is suspected to be a smokescreen for destructive attacks (3). Hacktivist group FRwL has used ransomware during ....

United States , Noord Holland , Prestige Ransomware Campaign , Security Bloggers Network , Australia Announcesa Task Force To , Australian Federal Police , Infrastructure Agency , Eclecticiq Threat Research Team , International Counter Ransomware Task Force , Ransomware Task Force , Us Federal Civilian Executive Branch , European Union , Eclecticiq Audience Interest , Eclecticiq Threat Research , Factor Update , Prestige Ransomware , Civilian Executive Branch , Sysaid Server , Australia Announces , Task Force , Joint Standing Operation , Australian Signals Directorate , Interest Survey , Analyst Prompt ,

The Analyst Prompt #20: Attack Against Tata Power Highlights Cyber Risk to India's Growing and Increasingly Connected Population

Key Infrastructure and Critical Vulnerabilities: Attack Against Tata Power Highlights Cyber Risk to India’s Growing and Increasingly Connected Population On Friday, October 14, Indian electricity provider Tata reported it was suffering the effects of a cyberattack against its network. (1) In late October, Hive ransomware claimed the attack and began leaking data stolen from Tata Power on its website. (16) This was not the first time Indian power infrastructure was targeted in a cyberattack. So far has been no long-term infrastructure damage, but attacks against vulnerable power infrastructure which are widespread or occur at critical times have the potential to be disruptive to government, commerce, and daily living. Indian authorities blamed malware for a two-hour long power outage also in Mumbai in October 2020, and later indicated they believed the incident to be the result of deliberate action, according to press reports. The investigation uncovered suspicious logins to servers c ....

Noord Holland , Security Bloggers Network , Dutch Police , China People Liberation Army , Eclecticiq Audience Interest , Eclecticiq Threat Research , Eclecticiq Threat Research Team , Critical Vulnerabilities , Increasingly Connected , Tata Power , Recorded Future , Liberation Army , Photo Station , Ops Experience , Interest Survey , Analyst Prompt ,

Pro-Russia Hackers Claim Credit for State Website Disruptions

Several state webpages were intermittently unavailable yesterday, and colorado.gov remains down. Killnet, a politically motivated, pro-Russia hacking group, has claimed credit for the disruptions. ....

United States , Noord Holland , Eclecticiq Threat Research , Analysis Center , Office Of Information Technology , Information Technology , Elections Infrastructure Information Sharing ,

Threat Actors Merging Malicious Activity With Cryptocurrency Show How the Attack Landscape is Developing in Decentralized Finance

Introduction Widespread implementation of decentralized finance (DeFi) systems since 2020 has created new fertile ground for a variety of threat actors to shift the development of cyberattack tactics, techniques, and procedures (TTPs). The number of threat actors participating in DeFi activity has grown substantially over the past two years. Current threat actor activity is incentivized by a broad attack surface represented through high volumes of users and systems, and high potential profits represented through the variety of cryptocurrency offerings. Types of threat actors range from advanced persistent threat (APT) groups and small loosely organized groups of cybercriminals to individual threat actors of varying skills. EclecticIQ Analysts Expect the Number of Threat Actors Attacking Defi Systems Will increase Significantly Through at Least The Next Two Years Despite Any Dips in Cryptocurrency Value Attack volume carried out by individual attackers is expected to grow at the greates ....

United States , North Korea , Noord Holland , Networks To Enable Malicious Activity , Security Bloggers Network , Eclecticiq Audience Interest , Eclecticiq Threat Research , Eclecticiq Threat Research Team , Threat Actors Attacking Defi Systems Will , Significantly Through , Threat Actors Produce , Highest Number , Attacks But Are Easiest , Defend Against Because They Engage , Low Skill , Easily Mitigated , Fraud Are Rising , Greatest Rates , Individual Threat , Execute Large Scale , Poly Network , Cyber Criminal , Groups Making Use , Cryptocurrency Are , Most Difficult , Disrupt Because They Form Complex ,

The Analyst Prompt #04: MuddyWater APT attributed to Iranian Ministry of Intelligence and Security, and the Increasing Global Ransomware Threat

Threat Actor Update: Iranian State Sponsored APT Conducts Cyber Espionage and Ransomware Activities EclecticIQ researchers assess MuddyWater is a well-funded, state supported, and skilled adversary group based on the variety of tactics, tools, and targets used by the group which can cause significant damage to both government and enterprises through data theft and ransomware. MuddyWater is the first APT group attributed as a subordinate element to the Iranian Ministry of Intelligence and Security (MOIS) by The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the U.S. Cyber Command Cyber National Mission Force (CNMF), and the United Kingdom’s National Cyber Security Centre (NCSC-UK). MuddyWater has been observed conducting cyber espionage and other cyber activities targeting telecommunication, defense, government, oil and natural gas in Asia, Europe, and North America since approximately 2018 . The attribution of MuddyWater to MOIS li ....

United States , United Kingdom , Noord Holland , Security Bloggers Network , Iranian Ministry Of Intelligence , Eclecticiq Threat Research Team , Bureau Of Investigation , Infrastructure Security Agency , Washington Institute For Near East , United Kingdom National Cyber Security Centre , Us Federal Research Division , Eclecticiq Threat Research , Threat Actor Update , Iranian State Sponsored , Cyber Espionage , Iranian Ministry , Federal Bureau , Command Cyber National Mission Force , National Cyber Security Centre , North America , Research Division , Middle East , Washington Institute , Near East , Earth Vetala , Static Kitten ,