Tuesday , June 25 2024

“Mysterious team Bangladesh”, Group IB-report-hacktivists

A hacker group named ‘Mysterious Team Bangladesh’ has been accused of defacing 78 websites with 750 DDoS attacks worldwide since June last year.

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory

A Singapore-based cyber security firm called ‘Group-IB’ has termed the hacker group as ‘hacktivists’. Hacktivists are those who attack computer systems mainly for political reasons without any hope of profit.

ALSO READ:

Ransomware delivery Via URLs: Reports Unit 42

Group-IB published a report on its website about the ‘Mysterious Team Bangladesh’ hacker group on Thursday. It has been claimed that the hacker group is targeting economic sectors including government institutions in India and Israel. Initially, their activities seem to be religiously and politically influenced.

Apart from India and Israel, the ‘Mysterious Team Bangladesh’ has been targeting some institutions in Australia, Senegal, Netherlands, Sweden and Ethiopia for more than a year.

The team has “Bangladesh” in their name. So, primarily it is assumed to be a Bangladeshi group but who knows the real identity of the group. The group also has a Facebook page; In the intro of which it is written, ‘We are working to protect the cyber space of our Bangladesh.’

Apart from Facebook, the presence of the hacker group has also been seen on social media platforms like Telegram and Twitter. The group cited its support for Palestine as the reason for its anti-Israel activities.

They claim on LinkedIn that the Israeli government is killing and torturing the common people of Palestine. They have vowed to continue operations against Israel until these cease.

In December last year, the group attacked the website of India’s Central Board of Higher Education. In addition, in June 2022, their activities started with attacks on some institutions in India.

According to the report, this type of hacktivism has been reawakened in recent times due to geopolitical conflicts and disagreements. But some of the more recent hacker groups are more preoccupied with promoting their own brand than being influenced by ideology.

Source: Group IB

Check Also

camera

Dahua Cameras 0day Vulnerability offer to sell

A threat actor has announced selling a 0day vulnerability for Dahua cameras. The bad actor …

Leave a Reply

Your email address will not be published. Required fields are marked *