Tag Archive for: Countries

Cybercrime group targeting banks in African Francophone countries


A cybercriminal group continues to target banks and financial institutions in Francophone countries across Africa, with attacks spreading since the outfit was first observed in 2018. 

In a report published Thursday by Symantec, the researchers examined a recent campaign by a group they’ve named Bluebottle, which several other cybersecurity firms have investigated in recent years. 

“Three different financial institutions in three African nations were compromised in the activity seen by Symantec, with multiple machines infected in all three organizations,” the researchers said. “The effectiveness of its campaigns means that Bluebottle is unlikely to stop this activity. The attackers appear to be French speaking, so the possibility of them expanding this activity to French-speaking nations in other regions also cannot be ruled out.”

Symantec found that the group does not use custom malware in its attacks and demonstrates several similarities to the campaign uncovered by the cybersecurity company Group-IB, which tracked attacks on financial institutions in Ivory Coast, Mali, Burkina Faso, Benin, Cameroon, Gabon, Niger, Nigeria, Paraguay, Senegal, Sierra Leone, Uganda, Togo and others.

Group-IB documented a campaign by the same group – tracked by the company as OPERA1ER – that lasted three years, in which the group stole at least $11 million and potentially as much as $30 million in 30 different attacks on banks, financial services, and telecommunication companies mainly located in Africa between 2018 and 2022. 

Image: Group-IB

Both campaigns also had tools with industry-specific, and region-specific, domain names. The campaign tracked by Symantec lasted from about May 2022 to September 2022 and involved the use of GuLoader, a remote access trojan used frequently over the last two years. 

Symantec was unable to identify the initial infection vector but said the earliest malicious files they found on victim networks had French-language, job-themed file names. 

These files were likely used as lures to begin the attack, the researchers explained, noting that in some cases, the malware was named to trick the user into thinking it was a PDF file. 

Examples of file…

Source…

Israeli Spyware Maker NSO Has 22 Customers in 12 EU Countries. And It’s Not Alone – Tech News


News

Life and Culture

Columnists and Opinion

Haaretz Hebrew and TheMarker

Partnerships

Haaretz.com, the online English edition of Haaretz Newspaper in Israel, gives you breaking news, analyses and opinions about Israel, the Middle East and the Jewish World.
© Haaretz Daily Newspaper Ltd. All Rights Reserved

Source…

FBI warns of possible cyber hackers from international countries


China and Russia are trying to steal inside knowledge from the United States, and the FBI says they could do this by hacking your computer.

LITTLE ROCK, Arkansas — The FBI in Little Rock has issued an alert to the public of potential cyber security attacks from beyond our borders. These attacks have not only hit places across the nation, but they could potentially hit here in Arkansas as well. 

The FBI warns that hackers have been looking to get a ‘leg up.’ 

“Think of it as running a marathon. Instead of running the entire marathon, the Chinese Communist Party places itself at the last 100 yards to the finish line whereas everyone else in the world is running the entire race,” said FBI Special Agent in Charge, James Dawson.

The FBI said that countries like China and Russia could do this by stealing information through cyber attacks. But it’s not just big U.S. companies who could become possible victims… this could happen to any small business.

Cyber attacks could range anywhere from private to public sectors, from technology to engineering, or even to agriculture.

“So, if you operate a network it’s really incumbent upon you to understand your network and how your network is utilized. Be able to monitor the traffic on your network,” said Dawson.

These protections should include being sure that your software is up to date, implementing firewalls, and also having limited access to your system.

“If someone is victimized we’re probably the best bet they have in being able to go ahead and use accountability. We hope to produce risks upon adversaries by demonstrating real consequences by their nefarious actions,” said Dawson.

The FBI has urged citizens to report cyber crimes and potential problems.

For up-to-date information on the latest scams and other threats, you can…

Source…

More Asian countries are getting in on the trend


A quantum computer in a vibration-free building. Quantum computing will ultimately speed up the computational power that drives many industries and could affect everything from drug discovery to how data is secured.

Oliver Berg | Picture Alliance | Getty Images

Quantum computing was already gathering pace in Japan and elsewhere in Asia when the University of Tokyo and IBM launched their new quantum computer last year.

The computer was the second such system built outside the United States by IBM — the latest in a string of key moves in quantum research.

The university and IBM have led the Quantum Innovation Initiative Consortium alongside heavyweights of Japanese industry like Toyota and Sony — all with a view to nailing the quantum question.

Quantum computing refers to the use of quantum mechanics to run calculations. Quantum computing can run multiple processes at once by using quantum bits, unlike binary bits which power traditional computing.

Challenging U.S. ‘hegemony’

James Sanders, an analyst at S&P Global Market Intelligence, told CNBC that…

Source…