Avast Attacked, Pro-Russian Cybercriminals Take Revenge


Popular Pro-Russian hacker group, NoName057, has allegedly launched a DDoS attack against cybersecurity software company, Avast. Dark web researchers told The Cyber Express that the attack seems intentional and aims to ignite a commotion against Avast and its IT team.  

The attack comes days after Gen Digital, formerly NortonLifeLock and the current holding company of Avast, sent data breach notifications to its customers. According to Gen Digital, hackers used credential-stuffing attacks and breached Norton Password Manager accounts.

The Czech multinational cybersecurity software company headquartered in Prague, which offers products under the Avast and AVG brands, has over 400 million customers. Avast is backed by leading global private equity firms CVC Capital Partners and Summit Partners.

The company merged with competitor NortonLifeLock in September 2022. NortonLifeLock was subsequently rebranded as Gen Digital. The company’s current portfolio includes Norton, Avast, LifeLock, Avira, AVG, ReputationDefender, and CCleaner.

Avast and the cyber-attack on Gen Digital

Gen Digital alerted thousands of Norton password manager users recently that their personal information and stored passwords may have been accessed by an unauthorized party.

The company stated in the email that the incident was caused by a credential-stuffing attack rather than a breach of the company’s internal systems.

Gen’s portfolio of cybersecurity services has a combined user base of 500 million, of which approximately 925,000 active and inactive users, including around 8,000 password manager users, may have been targeted in the attack.

According to the company, Norton’s intrusion detection systems detected an unusual number of failed login attempts on December 12, and after further investigation, the company determined that the attack began around December 1.

Norton promptly notified both regulators and customers as soon as they confirmed that data was accessed in the attack. Personal data that may have been compromised includes users’ full names, phone numbers, and mailing addresses.

Norton also stated that it cannot rule out that password manager vault data including users’ usernames and passwords may have been compromised in the attack.

As a precaution, Norton is offering affected users access to credit monitoring services.

Avast and NoName

In September 2022, Avast shared a detailed report on NoName057, revealing information about the threat group.

Avast stated that NoName057 was an affiliate of the Pro-Russian hacking movement and had been targeting companies in Ukraine with DDoS Attacks. The report suggested that the threat group deftly navigated the shifting political landscape, zeroing in on pro-Ukrainian entities in Ukraine and neighboring nations such as Estonia, Lithuania, Norway, and Poland. 

Interestingly, the research reported a 40% success rate, adding that the group may not have actually orchestrated a fifth of the group’s supposed victories.  

While explaining the works of the threat groups, Avast inadvertently or intentionally touched upon the threat group’s “lower intensity” of DDoS attacks.  

“Well… You obviously remember how Avast spoke about our activities and how it’s under experts told us that we supposedly have a low intensity of DDoS attack”, reads the post by the threat group, reported by BetterCyber. 

The group also revealed how they were able to attack Avast using the internet infrastructure of a Czech IT company.

Going by their mythology, the threat group first decoded the Avast portal and launched a DDoS attack, leaving the security company with floods of traffic on the portal.  

The next attack phase was on the Avast forum, followed by Avast WEBforum, Partner account portal, and single sign-on outlet. All these assets belong to Avast, and the threat actor successfully exploited them, leaving Avast with a big mess to clean up after.  

Avast, Czech Republic, and Ukraine

Recently, Pro-Russian hacker group, Genesis Day, claimed responsibility for the attack on South Korean conglomerate Samsung. 

Pro-Russian hackers are a group of individuals or hacking groups that are believed to have connections to Russia. They are known for carrying out cyber attacks, including data breaches, website defacements, and denial-of-service attacks. 

Czech Republic has been an ardent supporter of Ukraine since the Russian occupation started in February 2022. The country housed close to 420,000 refugees from Ukraine as of August 2022.

Like a pack of stealthy wolves, Pro-Russian hacking groups and individuals have been rising, leaving a trail of cyber devastation. From data breaches and website defacements, these shadowy figures have been linked to some of the most high-profile cyberattacks of recent times. 

In the shadowy realm of cybercrime, a few notorious players stand out – APT28, also known as Fancy Bear, APT29, known as Cozy Bear, and the SandWorm Team.  

These groups are believed to be connected to Russia and have been linked to several high-profile cyber attacks.  

Some experts speculate that these groups are not just rogue actors, but rather state-sponsored entities, used by the Russian government as a tool for espionage and influence operations. 





Source link