OPERA1ER APT Hackers Targeted Dozens of Financial Organizations in Africa

A French-speaking threat actor dubbed OPERA1ER has been linked to a series of more than 30 successful cyber attacks aimed at banks, financial services, and telecom companies across Africa, Asia, and Latin America between 2018 and 2022. According to Singapore-headquartered cybersecurity company Group-IB, the attacks have led to thefts totaling $11 million, with actual damages […]

Raspberry Robin Operators Selling Cybercriminals Access to Thousands of Endpoints

The Raspberry Robin worm is becoming an access-as-a-service malware for deploying other payloads, including IcedID, Bumblebee, TrueBot (aka Silence), and Clop ransomware. It is “part of a complex and interconnected malware ecosystem, with links to other malware families and alternate infection methods beyond its original USB drive spread,” the Microsoft Security Threat Intelligence Center (MSTIC) […]

Ukrainian Hacker Charged for Operating “Raccoon Stealer” Malware-as-a-Service

In an international cybercrime operation dubbed Raccoon Stealer malware-as-a-service (MaaS), the Department of Justice has charged a Ukrainian 26-year-old, Mark Sokolovsky for playing a foul role. Raccoon Stealer is a trojan that is primarily distributed with the intention of stealing information via the MaaS model. Threat actors have the option to rent Raccoon Stealer on […]

Cisco Was Hacked by Yanluowang Ransomware Operators to Stole Internal Data

Recent reports indicate that in late May Cisco’s corporate network was infected with ransomware from the Yanluowang group.  Under the threat of leaking stolen files to the online world, the threat actor attempted to intimidate the victims into making a financial sacrifice; in short, ransom. An employee’s Box folder linked to a compromised account was […]

Meta Cracks Down on Cyber Espionage Operations in South Asia Abusing Facebook

Facebook parent company Meta disclosed that it took action against two espionage operations in South Asia that leveraged its social media platforms to distribute malware to potential targets. The first set of activities is what the company described as “persistent and well-resourced” and undertaken by a hacking group tracked under the moniker Bitter APT (aka […]

Interpol arrests hackers who attacked oil and gas companies worldwide: Operation Killer Bee

Interpol announced that Operation Killer Bee, deployed in collaboration with authorities in 11 countries in South Asia, led to the arrest of three Nigerian nationals accused of using a remote access Trojan (RAT) to divert funds and steal access credentials from affected organizations. This cybercriminal group operated from Lagos, Nigeria, and reportedly attacked multiple oil […]

Twisted Panda: Chinese APT Launch Spy Operation Against Russian Defence Institutes

In an analysis published recently by specialists at Check Point Research, a new spy campaign was discovered, dubbed “Twisted Panda”. This spy operation primarily targeted two Russian defense institutes and a research facility in Belarus. In the course of an ongoing espionage campaign that has been taking place for several months, this campaign forms part […]

Conti Ransomware Operation Shut Down After Splitting into Smaller Groups

Even as the operators of Conti threatened to overthrow the Costa Rican government, the notorious cybercrime gang officially took down its attack infrastructure in favor of migrating their malicious cyber activities to other ancillary operations, including Karakurt and BlackByte. “From the negotiations site, chatrooms, messengers to servers and proxy hosts – the Conti brand, not […]

New tool to find vulnerabilities in the way applications like Microsoft Word and Adobe Acrobat process JavaScript: Cooperative mutation attack

A group of researchers developed a tool capable of detecting errors in the way applications such as Adobe Acrobat or Microsoft Word process JavaScript code, which has allowed finding a total of 134 security flaws, of which 33 have already received a CVE tracking key. The tool is called “Cooper”, in reference to the technique […]

2 critical vulnerabilities in the Linux operating system allow backdoors to be installed with root privileges

A Microsoft security report details the finding of a set of vulnerabilities that would allow threat actors to escalate privileges on Linux systems in order to inject ransomware, backdoors, and other severe threats. The flaws were identified as Nimbuspwn and their exploitation would trigger access to root privileges on compromised systems. Nimbuspwn refers to the […]

Microsoft Discovers New Privilege Escalation Flaws in Linux Operating System

Microsoft on Tuesday disclosed a set of two privilege escalation vulnerabilities in the Linux operating system that could potentially allow threat actors to carry out an array of nefarious activities. Collectively called “Nimbuspwn,” the flaws “can be chained together to gain root privileges on Linux systems, allowing attackers to deploy payloads, like a root backdoor, […]

Microsoft Disrupts ZLoader Cybercrime Botnet in Global Operation

Microsoft and a consortium of cybersecurity companies took legal and technical steps to disrupt the ZLoader botnet, seizing control of 65 domains that were used to control and communicate with the infected hosts. “ZLoader is made up of computing devices in businesses, hospitals, schools, and homes around the world and is run by a global […]

5 members of Yura, a murder-for-hire operation on the dark web, are arrested. Platforms such as Besa Mafia, Cosa Nostra and Crimebay shut down

Romanian authorities have confirmed the arrest of the operators of some fraudulent dark web platforms on which the defendants offered the services of fake for-hire murderers. The fake hitmen, operating platforms such as Besa Mafia, Cosa Nostra and Crimebay, will face charges of incitement to murder, organized crime and money laundering. Agents of the Service […]

Toyota shuts down all operations in Japan at risk of massive cyberattack

Starting Tuesday, March 1, Toyota will suspend production at all 28 lines of its 14 plants in Japan after experiencing multiple failures potentially stemming from a potential cyberattack against supplier Kojima Industries, which operates domestically. The company reports that this failure has conditioned its communications with Toyota, so for the moment the automotive firm could […]

TrickBot Gang Likely Shifting Operations to Switch to New Malware

TrickBot, the infamous Windows crimeware-as-a-service (CaaS) solution that’s used by a variety of threat actors to deliver next-stage payloads like ransomware, appears to be undergoing a transition of sorts, with no new activity recorded since the start of the year. The lull in the malware campaigns is “partially due to a big shift from Trickbot’s […]

New Wiper Malware Targeting Ukraine Amid Russia’s Military Operation

Cybersecurity firms ESET and Broadcom’s Symantec said they discovered a new data wiper malware used in fresh attacks against hundreds of machines in Ukraine, as Russian forces formally launched a full-scale military operation against the country. The Slovak company dubbed the wiper “HermeticWiper” (aka KillDisk.NCV), with one of the malware samples compiled on December 28, […]

Big logistics and freight forwarding company with 350 locations and 18,000 employees worldwide shutdowns operation after ransomware attack

Expeditors International, a renowned U.S.-based logistics and transportation firm, became the victim of a critical cyberattack that forced the disruption of most of its operations around the world. This is one of the most important companies in its field, generating revenues of up to $10 billion USD per year and operating in 350 locations around […]

Novel phishing technique uses hacker-operated devices connected to an organization’s network via lateral phishing

This week, Microsoft security teams reported the discovery of a phishing campaign characterized by the inclusion of a novel technique that consists of attaching a malicious device to the network of the affected organization, trying to spread the infection. This campaign was detected in countries such as Australia, Indonesia, Singapore and Thailand. The cyberattack is […]