Cybersecurity Company Lists Countries From Where Most Of State-Sponsored Attacks Originate

MOSCOW (Pakistan Point News / Sputnik - 25th November, 2020) State-sponsored cyberattacks have been most frequently conducted by hackers from China, Iran, North Korea and Russia, Group-IB, a Singaporean-based provider of cybersecurity solutions and cybercrime investigations, said in its annual Hi-Tech Crime Trends report on Wednesday.

"The majority of state-sponsored threat actors are originating from China (23), which is followed by Iran (8 APT [advanced persistent threats] groups), North Korea and Russia (4 APT groups each), India (3), and Pakistan and Gaza (2 each). South Korea, Turkey, and Vietnam are reported to have one APT group each," the company said in a press release to the report.

The Asia-Pacific tops the most actively attacked region in the period from the second half of 2019 to the first half of 2020. A total of 34 cyberattack campaigns were conducted in this region by government-linked hackers from China, North Korea, Iran and Pakistan, according to the report.

The second-most-attacked region was Europe with a total of 22 campaigns conducted against it by hackers from China, Pakistan, Russia and Iran. It is followed by the region of the middle East and Africa with 18 campaigns from Iran, Pakistan, Turkey, China and the Gaza Strip.

Group-IB has observed an increase in the toolbox of hackers targeting critical infrastructure, such as the nuclear facilities of Iran and India and the water supply systems of Israel. In the latter case, hackers tried to alter the level of chlorine in water.

"Details of the attacks were not disclosed, but Israeli National Cyber-Directorate Head Yigal Unn said they could have led to some damage to the civilian population and even temporary water shortages," the report read.

The cybersecurity firm detected two new hacking groups � Chimera and WildPressure � whose affiliation to a specific country have yet been determined. They also observed a renewed activity of six dormant groups and detected five earlier unknown ones from Iran (Tortoiseshell), China (Poison Carp, AVIVORE), South Korea (Higaisa) and Saudi Arabia (Nuo Chong Lions).

Russia has repeatedly denied having any role in state-sponsored cyberattacks. In September, microsoft released a report alleging that more than half of all state-sponsored cyberattacks from July 2019 to June 2020 were of Russian origin. Kremlin spokesman Dmitry Peskov has denounced the allegation, pointing to the lack of substantial evidence in the report.