Pro-Russian Actors Initiated A DDoS Attack Against Canadian Organizations

The Canadian government, banking, and transportation industries have recently been the targets of many distributed denial of service (DDoS) attacks.

This criminal activity is linked to state-sponsored cyber threat actors from Russia. Since March 2022, NoName057(16), a pro-Russian hacktivist operator or group, has claimed responsibility for many Distributed Denial of Service (DDoS) operations against targets in perceived anti-Russian nations.

The back-end infrastructure of NoName057(16) is hosted in Russia and is probably run by individuals with knowledge of system design and maintenance.

The Canadian Centre for Cyber Security issued a warning to inform the public about these activities, draw attention to the possible effects on government services, and offer advice to organizations that could target criminal activity.

Document
Get a Demo

Start protecting your SaaS data in just a few minutes!

With DoControl, you can keep your SaaS applications and data safe and secure by creating workflows tailored to your needs. It’s an easy and efficient way to identify and manage risks. You can mitigate the risk and exposure of your organization’s SaaS applications in just a few simple steps.

Using Denial-Of-Service Attack To Cause Disruption

The threat actors bother businesses by using denial-of-service attacks. This is performed by a group of computer systems acting as a botnet to hinder the operation of a targeted web server. The actors then make this degradation public.

DDoS is a type of cybercrime in which the perpetrator floods a server with internet traffic to keep people from accessing linked websites and online services.  

These attacks are carried out by attackers who aim to knock down a company’s servers to make a statement, have fun by taking advantage of a cyber vulnerability, or show their displeasure.

“Actors leverage denial of service tools to harass organizations. This is accomplished through a collection of systems operating as a botnet that degrades a targeted web server’s ability to provide services”, reads the advisory.

Most of the time, on-premises solutions can control this issue; nevertheless, third-party DDoS solutions should be taken into consideration to help stop major and targeted hostile activity. 

Once the actors have terminated the harmful behavior, websites usually resume regular functionality.

The Cyber Centre predicted in July 2022 that state-sponsored cyber threat actors in Russia will very definitely continue to carry out operations in support of the strategic and tactical goals of the Russian military.

Recommendation

Check the perimeter systems to see whether any related activity has taken place.

Review and put into practice the precautionary measures recommended in the Cyber Centre’s recommendations on defending your company from denial-of-service attacks.

Examine the guidelines for US agencies released by the Cybersecurity and Infrastructure Security Agency (CISA), which includes technological mitigation suggestions for handling DDoS activity.

Keep informed about the latest Cyber Security News by following us on Google NewsLinkedinTwitter, and Facebook.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

SWARM – Switchable Backdoor Attack Against Pre-trained Models

In the big data era, pre-training large vision transformer (ViT) models on massive datasets has become prevalent for enhanced performance…

8 hours ago

Critical Git Vulnerability Let Attackers Execute Remote Code : PoC Published

A critical remote code execution vulnerability has been discovered in the git clone which was assigned with CVE-2024-32002 and the…

8 hours ago

Akira Ransomware Escalates Privilege To Exfiltrate Domain Controller Files

In a recent encounter, the Akira ransomware group exploited a novel privilege escalation technique, where the attackers infiltrated the victim's…

9 hours ago

Financial Organizations Need To Disclose Data Breach Within 30-Days

The U.S. Securities and Exchange Commission (SEC) has made changes to Regulation S-P that require financial companies to report data…

9 hours ago

Two Chinese Nationals Arrested for Stealing $73M+ Via Cryptocurrency Scams

Two Chinese people have been arrested on suspicion of being involved in a complex cryptocurrency trading scam that stole more…

11 hours ago

PoC Exploit Published for 0-day Vulnerability in Google Chrome

A proof-of-concept (PoC) exploit for a critical zero-day vulnerability (CVE-2024-4947) in Google Chrome has been made public. The potential for…

12 hours ago