Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Interpol, Group-IB Unmask Pro-ISIS Hackers

Interpol has teamed up with Russian security firm Group-IB in an effort to identify the members of a pro-ISIS hacker group that has taken credit for many website defacements and distributed denial-of-service (DDoS) attacks.

Interpol has teamed up with Russian security firm Group-IB in an effort to identify the members of a pro-ISIS hacker group that has taken credit for many website defacements and distributed denial-of-service (DDoS) attacks.

The group, calling itself the United Islamic Cyber Force (UICF), has carried out numerous attacks since January 2014. It has contributed to hacktivist campaigns such as OpFrance, which included attacks on the TV5Monde TV station and Notepad++, OpIsrael, OpIndia, Operation Free Palestine and Operation Free Al-Aqsa.

According to Group-IB, UICF has had over the years at least 40 members who were connected to over 60 pro-Islamic hacker groups from around the world. The security firm has traced the online monikers used by UICF hackers to individuals in Indonesia, Pakistan, Morocco, Algeria, Nigeria, India and Kosovo.

United Islamic Cyber Force (UICF) defacement

Using the aliases and email addresses posted by the hackers on the websites they defaced, researchers managed to identify several individuals allegedly involved with UICF.

“Their low level of technical training, a sense of impunity and excessive ambitions cause hacktivists not to pay due attention to their own security, despite the various instructions for ensuring anonymity popular in their milieu,” said Dmitry Volkov, Group-IB co-founder and head of the company’s threat intelligence department. “Information published by the hacktivists helped us a great deal in our investigations.”

The email addresses and aliases were linked by Group-IB to personal websites and social media profiles that appear to have been registered using the hackers’ real names.

The security firm’s report includes censored pictures, social media accounts, and redacted phone numbers and email addresses allegedly belonging to members of the hacker group.

“From their profiles, none of the hacktivists from the United Islamic Cyber Force looks like professional cybercriminals who attack banks, government institutions or strategic infrastructure facilities,” Group-IB said in its report. “They are yesterday’s schoolchildren and students, with a limited life experience, easily amenable to someone else’s influence. Their goal is not to steal money, but publicity – coverage of their actions by the world media.”

Advertisement. Scroll to continue reading.

SecurityWeek has reached out to Interpol to find out if it plans on taking any action against the individuals identified by Group-IB, but the law enforcement agency did not respond by the time of publication.

Related: Pro-ISIS Hackers Compromise U.S. CENTCOM Twitter, YouTube Accounts

Related: Europol Probing IS Setting Up of Social Network

Related: ISIS Cyber Capabilities Weak, Poorly Organized

Related: Pro-ISIS Hacking Group Continues Defacement Campaign

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...