Monday , July 1 2024
Interpol

‘Synergia’ operation
INTERPOL-led operation targets growing cyber threats

INTERPOL has found around 1,300 suspicious IP addresses and URLs worldwide. These were discovered during their operation against phishing, malware, and ransomware attacks.

Source: INTERPOL

Operation Synergia was launched from September to November 2023 to address the increasing problem of transnational cybercrime and the need for coordinated action against new cyber threats.

Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Microsoft will assign Common Vulnerabilities and Exposures (CVE) numbers to important vulnerabilities found and fixed in their cloud services. This...
Read More
Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

A total of 60 law enforcement agencies from over 50 INTERPOL member countries participated in an operation. They conducted house searches and confiscated servers and electronic devices. So far, they have taken down 70% of the identified command-and-control (C2) servers, while the rest are still being investigated.

Operational details:

Authorities detained 31 individuals and identified an additional 70 suspects.
Most of the C2 servers taken down were in Europe, where 26 people were arrested.
Hong Kong and Singapore Police took down 153 and 86 servers, respectively.
South Sudan and Zimbabwe reported the most takedowns on the African continent, arresting four suspects.
Bolivia mobilized a range of public authorities to identify malware and resulting vulnerabilities.
Kuwait’s worked closely with Internet Service Providers to identify victims, conduct field investigations and offer technical guidance to mitigate impacts.

Operation Synergia showed that cybersecurity is most effective when law enforcement, national authorities, and private sector partners work together to share best practices and proactively fight cybercrime. INTERPOL and its partners Group-IB, Kaspersky, TrendMicro, Shadowserver, and Team Cymru provided analysis and intelligence support during the operation.

Bernardo Pillot, Assistant Director to INTERPOL Cybercrime Directorate, said:

“The results of this operation, achieved through the collective efforts of multiple countries and partners, show our unwavering commitment to safeguarding the digital space. By dismantling the infrastructure behind phishing, banking malware, and ransomware attacks, we are one step closer to protecting our digital ecosystems and a safer, more secure online experience for all.”

Participating countries:

Albania, Algeria, Australia , Bangladesh, Belarus, Belgium, Benin, Bolivia, Bosnia and Herzegovina, Brazil, Cameroon, Canada, China, Cyprus, Czech Republic, Dominican Republic, Ecuador, Estonia, Eswatini, France, Georgia, Greece, Guyana, India, Ireland, Israel, Kuwait, Latvia, Lebanon, Lichtenstein, Maldives, Mauritius, Moldova, Nepal, Nicaragua, Nigeria, Palestine, Poland, Qatar, Russia, San Marino, Singapore, South Korea, South Sudan, Spain, Sri Lanka, Switzerland, Tanzania, Thailand, Tonga, Tunisia, Türkiye, Uganda, United Arab Emirates, Uruguay, Zimbabwe.

Check Also

BSNL

BSNL Data Breach: Data worth 278GB leaked: Report claim

According to digital risk management firm Athenian Technology, BSNL, India’s state-owned telecom provider, suffered a …

Leave a Reply

Your email address will not be published. Required fields are marked *