Fake LastPass password manager spotted on Apple’s App Store

February 8, 2024 at 12:06PM The official password manager LastPass is warning users about a fake version of its app on the Apple App Store used for phishing. The fraudulent app named ‘LassPass’ mimics the original but has only one rating, compared to the real app’s 52 thousand. LastPass is working to take down the … Read more

DirtyMoe Malware Infects 2,000+ Ukrainian Computers for DDoS and Cryptojacking

February 4, 2024 at 12:19PM CERT-UA has warned of over 2,000 computers in Ukraine infected with DirtyMoe malware, attributed to threat actor UAC-0027. The malware conducts cryptojacking and DDoS attacks, and is propagated through Purple Fox and fake software installers. Another campaign known as STEADY#URSA targets Ukrainian military personnel with a PowerShell backdoor. Gamaredon is … Read more

INTERPOL Arrests 31 in Global Operation, Identifies 1,900+ Ransomware-Linked IPs

February 4, 2024 at 12:19PM An INTERPOL-led operation named Synergia identified 1,300 suspicious IP addresses and URLs associated with phishing, banking malware, and ransomware attacks. Involving 60 law enforcement agencies across 55 countries, the effort led to the takedown of over 1,300 malicious servers, resulting in the arrest of 70 suspects. These actions demonstrate INTERPOL’s … Read more

31 People Arrested in Global Cybercrime Crackdown

February 4, 2024 at 10:42AM Law enforcement in 50 countries arrested 31 individuals in the global operation named Synergia targeting ransomware, banking malware, and phishing. Over 1,300 suspicious C&C servers were identified, with 70% taken down. Involving 60 law enforcement agencies, the operation resulted in the identification and arrest of suspects across multiple regions. Cybersecurity … Read more

Interpol’s ‘Synergia’ Op Nabs Dozens of Cybercriminals, Zaps Global C2s

February 2, 2024 at 01:08PM Interpol’s Synergia operation, led by 60 law enforcement agencies and cybersecurity firms, resulted in the takedown of command-and-control servers globally, targeting phishing, banking malware, and ransomware attacks. The MEA region saw 17 agencies involved, leading to arrests in South Sudan and Zimbabwe. Overall, the operation identified malicious infrastructure in over … Read more

Telegram Marketplaces Fuel Phishing Attacks with Easy-to-Use Kits and Malware

January 31, 2024 at 07:51AM Cybersecurity researchers highlight Telegram’s role in democratizing the phishing ecosystem, enabling cybercriminals to easily exchange tools and resources. This trend has made phishing more accessible to newcomers, with malicious activities facilitated through the platform’s public channels and groups. The article also discusses the various components and monetization strategies involved in … Read more

Malicious Ads on Google Target Chinese Users with Fake Messaging Apps

January 26, 2024 at 05:48AM Chinese-speaking users have been targeted with malicious Google ads for restricted messaging apps like Telegram in an ongoing malvertising campaign. The threat actor abuses Google advertiser accounts to direct users to pages where they unknowingly download Remote Administration Trojans. Additionally, phishing-as-a-service platform “Greatness” is being used to create legitimate-looking credential … Read more

‘VexTrio’ TDS: The Biggest Cybercrime Operation on the Web?

January 23, 2024 at 09:08AM VexTrio, a traffic distribution system operator, manages over 70,000 domains to connect cybercriminals with compromised websites, facilitating scams, phishing, and malware. Infoblox characterizes it as the most widespread threat actor, infiltrating over half of monitored organizations. VexTrio evades detection using diverse tactics, making it hard for security companies to take … Read more

Inferno Malware Masqueraded as Coinbase, Drained $87 Million from 137,000 Victims

January 16, 2024 at 03:45AM The now-defunct Inferno Drainer created over 16,000 malicious domains, scamming over $87 million from 137,000 victims by spoofing Web3 protocols. Affiliates could use the malware for phishing, draining 30% of stolen assets in some cases. The cybercrime spoofed over 100 cryptocurrency brands with specially crafted pages and was active throughout … Read more

Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign

January 12, 2024 at 12:11AM Pikabot malware, associated with the Water Curupira intrusion set, was used in phishing campaigns through 2023. Similar to Qakbot, it consists of a loader and core module enabling unauthorized access. The campaigns targeted victims via spam emails with malicious attachments, evolving to include a PDF file delivery method. Organizations are … Read more