July 4th, 2024

Europol nukes nearly 600 IP addresses in Cobalt Strike crackdown

Europol's Operation Morpheus targeted 600 IP addresses hosting illegal Cobalt Strike copies, collaborating with global partners to disrupt cybercriminal activities. Concerns persist despite efforts to prevent misuse.

Read original articleLink Icon
Europol nukes nearly 600 IP addresses in Cobalt Strike crackdown

Europol conducted Operation Morpheus, a week-long operation in June that targeted nearly 600 IP addresses supporting illegal copies of the Cobalt Strike tool, known for its misuse by cybercriminals in malware and ransomware operations. The operation involved law enforcement agencies from various countries and private sector partners like BAE Systems and Spamhaus. The disruption aimed to disable unlicensed versions of Cobalt Strike used by criminal groups. While the operation did not touch China, which hosts a significant portion of Cobalt Strike resources, it sent a strong message to cybercriminals and nation-state actors about the consequences of malicious cyber activities. The effort was part of ongoing collaborations to combat the misuse of powerful cyber tools. Despite efforts by Fortra, the current owners of Cobalt Strike, to prevent misuse, concerns remain about cracked versions being exploited by cybercriminals. The operation follows previous actions by Microsoft and Google to address the abuse of Cobalt Strike, highlighting the ongoing challenges in combating cyber threats.

Related

Google: Stop Burning Counterterrorism Operations

Google: Stop Burning Counterterrorism Operations

Google's Project Zero and TAG exposed a U.S.-allied government's counterterrorism operation, sparking debate on the impact of revealing such information. Cyber operations play a crucial role in counterterrorism efforts, balancing intelligence gathering with minimizing risks.

The Growing Threat of Malware Concealed Behind Cloud Services

The Growing Threat of Malware Concealed Behind Cloud Services

Cybersecurity threats evolve with malware operators using cloud services like UNSTABLE and Condi botnets. FortiGuard Labs advises enhancing cloud security defenses to combat growing cybercriminal activities effectively.

Microsoft Alerts More Customers to Email Theft in Expanding

Microsoft Alerts More Customers to Email Theft in Expanding

Microsoft alerts more customers about email theft post-Midnight Blizzard hack by Russian government. Stolen emails accessed, shared with affected organizations for transparency. Ongoing attack used for planning further attacks. Assistance provided to mitigate risks.

Microsoft tells yet more customers their emails have been stolen

Microsoft tells yet more customers their emails have been stolen

Microsoft notifies customers of email theft by Russian criminals, expanding breach scope. Compromised accounts' correspondents informed. US auto dealers face disruptions from cyber incident linked to CDK software. Rabbit R1 AI devices' security flaw disclosed. EU sanctions Russians for cyber attacks.

Average ransomware payment demands soars as criminals grow more confident

Average ransomware payment demands soars as criminals grow more confident

Research shows ransomware demands surpass $5 million per attack on average. 421 confirmed attacks in 2024's first half, targeting private businesses, government, and healthcare. LockBit identified as top operator despite law enforcement interference.

Link Icon 1 comments
By @tonetegeatinst - 3 months
Always glad to see cooperation across borders when it comes to the issue of cyber security.

That said....the way this article phrased the IP issue is weird. iPV4 is so valuable so I'd assume that some poor user will endup getting one of these IP's via CGNAT or purchasing them for a static IP because of needs for a business.... And might not realize their IP address is been tarnished reputation wise which will kill any services they run on that IP.

Am I misunderstanding things here?