Daily Cyber Brief
Anonymous continues to hack Russian targets, the DOJ shut down the SSNDOB marketplace, and researchers have uncovered a huge phishing operation on Facebook Messenger...

Cybersecurity
Hackers employed by the Chinese government have broken into numerous major telecommunications firms around the world in a cyber espionage campaign that has lasted at least two years, according to a new advisory from American security agencies…
Anonymous has done it again! The decentralized international hacktivist collective this time embarrassed a top Russian law firm, which counts several big corporations and global banks among its clients, with a massive data dump of confidential documents. The tons of…
The Cuba ransomware operation has returned to regular operations with a new version of its malware found used in recent attacks. Cuba ransomware's activity reached a peak in 2021 when it partnered with the Hancitor malware gang for initial access. By the end of the year…
The Justice Department, IRS and FBI seized and shut down a popular marketplace used by cybercriminals to buy stolen Social Security numbers and other sensitive personal information. The SSNDOB Marketplace – which the DOJ said generated more than $19 million in sales…
Researchers have uncovered a large-scale phishing operation that abused Facebook and Messenger to lure millions of users to phishing pages, tricking them into entering their account credentials and seeing advertisements. The campaign operators used these stolen accounts to…
An unofficial security patch has been made available for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT), even as the Follina flaw continues to be exploited in the wild. The issue — referenced as DogWalk — relates to a…
Several botnets are now using exploits targeting a critical remote code execution (RCE) vulnerability to infect Linux servers running unpatched Atlassian Confluence Server and Data Center installs. Successful exploitation of this flaw (tracked as CVE-2021-26084) allows…
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found. A newcomer on the ransomware scene has coopted a 14-year-old malware variant to help it maintain persistence on a…
The Emotet botnet is now attempting to infect potential victims with a credit card stealer module designed to harvest credit card information stored in Google Chrome user profiles. After stealing the credit card info (i.e., name, expiration month and year, card numbers), the…
While 5G security is not new as a topic of conversation, emerging attack vectors continue to come to the fore. Deloitte & Touche researchers have uncovered a potential avenue of attack targeting network slices, a fundamental part of 5G's architecture. The stakes are high…