Politics

Analysts reveal cybercrime countries | Report.az

Cybercriminals mostly attack from China, Iran, North Korea, and Russia, said “Hi-Tech Crime Trends 2020” document of the international company Group-IB.

Report informs, citing RIA Novosti, that the document reads: “In the cyber-confrontation map of special services, the largest groups are concentrated in China (23), Iran (8), North Korea and Russia (4 each), India (3), Pakistan and Gaza (2 each). Vietnam, Turkey, and South Korea, with one group in each, close the anti-rating.”

In the second half of 2019-first half of 2020, the most attacked region was the Asia-Pacific region, where hacker groups from China, North Korea, Iran, and Pakistan showed interest: 34 campaigns were conducted in the area. The second place belongs to European countries (22 campaigns), where groups from China, Pakistan, Russia, and Iran are mainly interested.

Analysts have also identified seven previously unknown APT groups (carrying out targeted attacks). These include Tortoiseshell (Iran), Poison Carp (China), Higaisa (South Korea), AVIVORE (China), Nuo Chong Lions (Saudi Arabia), as well as Chimera and WildPressure, whose nationality has not yet been determined. Besides, new activities have been identified from six groups that have gone unnoticed over the past few years.

Report

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button