Tuesday , June 25 2024
logo

Hacktivists group target Philippines government ransomware attack

SentinelOne researchers found that the Ikaruz Red Team is targeting the Philippines government using different ransomware builders like LockBit, Vice Society, Clop, and AlphV to carry out “small-scale” attacks. They are also sharing data leaks from various organizations in the Philippines.

Source: Sentinelone

Ikaruz Red Team (IRT) has been targeting entities in the Philippines through defacements, small-scale DDoS attacks, and ransomware attacks. This has been happening between 2023 and present day (2024). Resecurity documented that there is a larger wave of hacktivist groups targeting the region. They mentioned that the tensions with China and the strategic significance of the Philippines in the Indo-Pacific make it an attractive target for those who want to cause civil disruption.

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory

In the past year, there has been a rise in hacktivist attacks in the Philippines. Groups like Robin Cyber Hood, Philippine Exodus (aka PHEDS), Cyber Operations Alliance, and Philippine Hacking University have claimed responsibility for ransomware attacks, misinformation campaigns, and espionage.

Source: Sentinelone

On April 8th, the National Privacy Commission (NPC) of the Philippines started investigating a breach of the Department of Science & Technology by a previously unidentified hacktivist group called #opEDSA.

Ikaruz Red Team Ransomware Activity:

Ikaruz Red Team, previously known for web defacements and nuisance attacks, is now launching small-scale ransomware attacks using leaked LockBit builders. They are distributing modified LockBit 3 ransomware and advertising data leaks from various organizations in the Philippines.

Ikaruz Red Team ransom notes are based on the LockBit template. The only change is the replacement of the LockBit ransomware name with ‘Ikaruz Red Team’ in the top line. By modifying the config.json file before creating the LockBit payloads, this change can be easily made in the ransom notes. Click here to readout the full report.

Check Also

hacker

Hackers use F5 BIG-IP malware in cyber campaign for years

In late 2023, Sygnia researchers investigated a cyber incident involving a major organization that was …

Leave a Reply

Your email address will not be published. Required fields are marked *