Microsoft Cyber Attack: How Russian State Agents Might Be Pulling The Strings Of 'Anonymous Sudan'

A new report suggests that the notorious "Anonymous Sudan" hackers responsible for targeting Microsoft Corporation's MSFT and Australian organizations may actually be a Russian-backed group operating under a deceptive facade. 

What Happened: Investigations into the activities of the hacking group known as “Anonymous Sudan” have exposed a startling revelation: the group, initially assumed to be a grassroots pro-Islam collective based in Sudan, is now believed to have strong ties to the Russian state. 

Cybersecurity firm CyberCX has uncovered evidence indicating that the hackers’ operations are highly sophisticated, employing paid infrastructure and closely guarded tactics, pointing to state sponsorship.

See Also: Parental Control Or Privacy Invasion? Louisiana’s New Bill Sparks Debate Over Minors’ Online Access

With a track record of targeting Microsoft services and launching at least 24 distributed denial-of-service attacks on Australian organizations, Anonymous Sudan’s true agenda appears to be driving societal division and disrupting the West, highlighting a troubling trend of Russian-backed cyber warfare.

According to the report, Anonymous Sudan’s motivations are primarily driven by publicity, evident in their monitoring and distribution of media reporting regarding their attacks and tactics. This has resulted in a substantial increase in their Telegram audience, which has surpassed 60,000 followers. 

Moreover, the engagement and reactions to their posts have experienced a significant surge throughout May, indicating a growing influence. As a result, the cyber experts at CyberCX predict an escalation in Anonymous Sudan’s activities for at least the next three months.

Alastair MacGibbon, CyberCX's chief strategy officer, Anonymous Sudan’s choice of low-level targets and its portrayal as an Islamic group suggest that it is a Russian-backed organization aiming to foster societal division and disrupt Western entities. 

MacGibbon emphasized that the Russian government’s inclination to sow discord is the driving force behind these actions, as they are unconcerned with the specific cause, whether it be anti-racism, environmentalism, or any other, as long as it serves their objective of harming Western targets, reported The Guardian. 

Why It's Important: In March this year, another cybersecurity service provider, Trustwave's research team, SpiderLabs stated that there's a high likelihood that Anonymous Sudan is a subgroup of Pro-Russian threat actor organization Killnet, with which it has openly associated itself. 

In June earlier this year, Microsoft’s flagship office suite, including Outlook email and OneDrive file-sharing apps, along with its cloud computing platform, faced significant disruptions. The cause behind these disturbances was initially undisclosed by Microsoft, but on Friday, the company confirmed that the attacks were carried out by a hacktivist group known as Anonymous Sudan.

Check out more of Benzinga's Consumer Tech coverage by following this link

Read Next: BitBoy’s Twitter Account Hacked And Used To Promote Anti-SEC Scam Token

Market News and Data brought to you by Benzinga APIs
Comments
Loading...
Posted In: NewsTechAnonymous SudanConsumer TechCyberCXCybersecurityMicrosoftSoftware & AppsTelegram
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!