Cyberwarfare, Espionage & Extortion Issue #5: w/e 16th February 2024

“Monsters exist, but they are too few in number to be truly dangerous. More dangerous are the common men, the functionaries ready to believe and to act without asking questions.” – Primo Levi

Insight: Cyberwarfare, Espionage & Extortion – Why Are We Here?

In this special report, we examine the intersection between Cyberwarfare, Espionage and Extortion and explore our logic for covering this space.

Global Cyber Threats: Navigating the Nexus of Warfare, Espionage, and Extortion 

In the shadowy realm of cyberspace, the interconnected threats of cyberwarfare, espionage, and extortion pose a formidable challenge to global security. Nations, corporations, and individuals are grappling with the fallout from digital attacks that disrupt infrastructure, steal sensitive information, and coerce victims into paying hefty ransoms. The seamless blend of these threats underlines a complex battleground where the lines between espionage, warfare, and digital blackmail are blurred. 

Cyberwarfare Takes Center Stage 

Cyberwarfare has emerged as a silent yet potent force, with nations leveraging digital means to weaken adversaries without firing a single conventional shot. These operations can cripple critical infrastructure, from energy grids to financial systems, as well as spread misinformation, influencing both political outcomes and public opinion. 

Espionage in the Digital Era 

The digital age has also revolutionized espionage, with both state-sponsored and independent actors pilfering secrets that range from military intelligence to corporate R&D projects. These clandestine activities aim to tilt the geopolitical and economic scales in favor of the perpetrator, often leaving no trace until long after the damage is done. 

The Rise of Cyber Extortion 

Extortion through cyber means, particularly via ransomware, has become a lucrative venture for cybercriminals. Victims, including major corporations and government agencies, find their systems locked or their data encrypted, and then face demands for payment in exchange for the restoration of access or the promise not to leak sensitive information. 

Addressing the Cybersecurity Quagmire 

The global community is responding with enhanced defensive measures, stricter cybersecurity legislation, and increased cooperation between nations. The private sector is investing in cutting-edge security solutions, while public awareness campaigns aim to bolster the general population's cyber hygiene practices. 

The adaptability of cyber threats means that this is an ongoing battle. As adversaries refine their tactics, defenders must also evolve, ensuring that cybersecurity measures keep pace with the ever-changing digital landscape. 

The dark cyber triad of warfare, espionage, and extortion represents an urgent and ongoing issue for international stability and security. Understanding and addressing the intricate relationship between these threats is crucial in safeguarding the integrity of global digital infrastructure and ensuring a secure future for all. 

Each week “Cyberwarfare, Espionage & Extortion” highlights the latest news in this opaque world, drills down into specific events, and provides clarity from the perspective of an expert in the field. Join us as I take my audience on a journey through the shadows. 


  • A crypto scam organization is using freelancers to scam Europeans out of thousands - Some of you, particularly those short on cash, might have seen an ad on social media for an acting job in Dubai, promising 350$ per shooting day. The ad leads to this website, which I’m sharing through Wayback Machine: https://web.archive.org/details/https://advert-digital.com/#questions- in short, they’re calling for native speakers of dozens of European languages to participate in filming projects, promising a hefty salary and future employment opportunities. Please bear with me, as this is not a typical job scam - it goes much deeper, and I need to get this information out there.

  • Millions of hacked toothbrushes used in Swiss cyber attack, report says -

    Cybersecurity, for better or worse (which is admittedly a thinly disguised way of saying ‘worse’), loves its hyperbole.

    You’ve probably seen any number of scary stories over the years, perhaps about AI imminently taking over the world in a supersingularity moment, or about so-called Warhol Worms that could consume our collective internet connectivity in 15 minutes, or about totally undetectable computer viruses that might be the undoing of us all.

    (‘Undetectable virus’ stories are often accompanied by a detailed technical explanation by the analyst or reporter who is talking up the threat, apparently without any sense of irony, given that a totally undetectable virus would be... well, you get the picture.)

    That’s the bad news, because cybercriminality is a sufficiently clear and present danger that we need clear and rational advice on what to do about it, not exaggeration and clickbaitery that makes our own experiences of cybercrime sound inconsequential or unimportant."

  • New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization - Cisco Talos discovered a new, stealthy espionage campaign that has likely persisted since at least March 2021. The observed activity affects an Islamic non-profit organization using backdoors for a previously unreported malware family we have named “Zardoor.”

    We believe an advanced threat actor is carrying out this attack, based on the deployment of the custom backdoor Zardoor, the use of modified reverse proxy tools, and the ability to evade detection for several years.

    >Throughout the campaign, the adversary used living-off-the-land binaries (LoLBins) to deploy backdoors, establish command and control (C2), and maintain persistence.

    At this time, we have only discovered one compromised target, however, the threat actor’s ability to maintain long-term access to the victim’s network without discovery suggests there could be others.


Scammer’s Corner

Beyond Traditional Traps: The New Age of Crypto Scams Unveiled 

Sophos News recently reported on the evolution of cryptocurrency scams, highlighting the shift towards sophisticated "DeFi mining" scams perpetrated by pig-butchering rings. These scams have evolved to bypass traditional defenses, leveraging blockchain technology and decentralized finance (DeFi) applications to defraud victims. The article outlines how these scams operate without the need for a victim to download a custom app, create an illusion of control over funds, and use smart contracts to siphon off victims' investments. For a comprehensive overview, you can read the full article here

Never ask how the sausage is made, especially if you’re the pig 

Pig butchering rings are sophisticated scam operations that engage victims through social engineering, building trust over time before persuading them to invest in fraudulent schemes. These scams have evolved with technology and are now using DeFi and smart contracts to appear legitimate and bypass traditional security measures. The approach is methodical, involving extensive communication to fatten the "pig" (the victim) before "butchering" by siphoning off their investments through seemingly legitimate blockchain transactions. 

If you don’t understand it, don’t invest in it 

Decentralized Finance (DeFi) refers to financial services that operate on blockchain technology, independent of traditional financial institutions and centralized systems. It enables users to lend, borrow, trade, earn interest, and access a wide range of financial products directly through smart contracts and decentralized applications (dApps) without intermediaries. DeFi aims to create an open, accessible, and more transparent financial system. 

Blockchain technology faces challenges regarding transparency and governance. The transparency issue arises because, although transactions are visible on the blockchain, the parties involved are often pseudonymous, making it difficult to identify illicit activities or the true nature of transactions. Governance issues stem from the decentralized nature of blockchain, leading to difficulties in making and implementing decisions that affect the network, such as protocol upgrades or responses to security threats, due to the lack of a central authority. 

Understanding the intricacies of blockchain technology often requires a significant level of training and education, particularly in cryptography, which can make the blockchain seem opaque to the average person. Cryptography, the science of encrypting and decrypting information, is not something that exists solely in the pages of a Dan Brown novel. It is fundamental to blockchain's operation, ensuring transactions are secure and immutable. However, this complexity means that without a technical background, individuals might find it challenging to grasp how blockchain works, contributing to perceptions of its inaccessibility and opacity for those not well-versed in the field. 

Stay vigilant, stay safe  

  • Always – always - verify the legitimacy of any investment opportunity, especially those promising high returns with little risk. 
  • Avoid sharing personal financial information online and be cautious of unsolicited investment advice or opportunities, particularly from new or unverified contacts 
  • If you’re considering investing, educate yourself on the basics of blockchain and cryptocurrency to better understand potential risks 
  • Consult creditable financial advisors if in doubt, and rely on reputable platforms for your investments [when you decide to invest] 

Staying updated on common scam tactics will make it a little easier to recognize and avoid them and avoid costly mistakes. 


The Deep Dive

Unyielding Cyber Threat: LODEINFO Malware Targets Japan's Core Institutions 

Paragraph Headings - Heading Style 4

The digital security battleground is witnessing a relentless adversary as LODEINFO, a sophisticated fileless malware, continues its barrage on Japan's critical sectors. Emerging from the shadows of spear-phishing emails since December 2019, LODEINFO infiltrates systems through the seemingly innocuous act of opening a malicious Word document. Initially leveraging both Word and Excel files, this insidious malware has evolved, sharpening its focus on Word attachments to carry out its deceptive incursions. 

Analysts sound warning bells at targeted attacks 

Security analysts have sounded the alarm over LODEINFO's targeted campaigns, which have consistently besieged Japanese media, diplomatic channels, public institutions, defense industries, and think tanks. The malice of this malware is not merely in its action but in its association – the infamous APT group known as APT10, with its hallmark methods and malware, is believed to be the orchestrating force behind LODEINFO's dissemination. 

A slew of reports by cybersecurity vendors has thrown light on the shadowy pathways of LODEINFO: 

  • "APT10 HUNTER RISE ver3.0" repels the onslaught of new malware including LODEINFO and its nefarious counterparts, DOWNJPIT and LilimRAT. 
  • "APT10: Tracking down LODEINFO 2022, part I" dissects the inner workings and the strategic deployment of the malware. 
  • "Unmasking MirrorFace: Operation LiberalFace" exposes targeted attacks on Japanese political entities, weaving a narrative of digital espionage. 
  • "Fighting to LODEINFO: Investigation for Continuous Cyberespionage Based on Open Source" uncovers the relentless pursuit of intelligence through cyber means. 
  • Reports on the evolution of LODEINFO indicate a malware in metamorphosis, constantly refining its mechanisms to elude detection and neutralization. 

2023 saw repeated persistent assaults, with more expected in 2024 

The year 2023 did not see a respite from this digital onslaught, with multiple iterations of LODEINFO surfacing and signaling the active development and sophistication of this malware. The frequency of its version updates serves as a grim reminder of the persistent nature of this cyber threat. 

Japan's core institutions remain under siege, with LODEINFO lying in wait within the most innocuous of digital correspondences. The call to vigilance has never been more urgent, as the front lines of cyber defense brace for the enduring battle against a shape-shifting digital predator. 

Evolution of the threat demonstrates expertise of the APT groups involved 

As the digital threat landscape continues to evolve, the persistence of LODEINFO malware attacks throughout 2023 stands as a stark testament to the sophistication and determination of cyber adversaries. Organizations across Japan's media, diplomatic, and defense sectors must remain on high alert and bolster their cyber defenses to combat these advanced persistent threats. Regularly updating security protocols, conducting staff training on phishing awareness, and implementing advanced threat detection systems are critical measures that must be taken. 

In the event of a suspected LODEINFO attack, immediate action is essential. Entities must isolate affected systems, initiate a thorough investigation, and report the incident to the appropriate cybersecurity authorities. By maintaining a proactive stance and fostering a culture of cybersecurity awareness, we can work to stay one step ahead of these threats and protect the integrity of our critical digital infrastructures. 


And Finally ….

This week in cybercrime, espionage, and extortion, several significant developments have caught the attention of global cybersecurity communities: 

  1. Germany's New Measures to Combat Far-Right Extremism: German Interior Minister Nancy Faeser introduced a range of initiatives, including stronger financial policing and more rigorous detection of botnets, as part of efforts to counter a surge in far-right activities. This move underscores the growing intersection of cyber activities and national security concerns​​. 
  2. Disruption of 'Warzone RAT' Malware Service: U.S. authorities announced the dismantling of the malware service known as 'Warzone RAT', which had been used by cybercriminals to steal data from victims. This operation led to arrests in Malta and Nigeria, highlighting the international collaboration in combating cyber threats​​. 
  3. Ransomware Attack on Romanian Hospitals: A ransomware attack targeted a centralized healthcare management system in Romania, causing significant disruptions to over 100 hospitals. This incident forced healthcare facilities to revert to manual operations, showcasing the potential impact of cyberattacks on critical public services​​. 
  4. Bugcrowd's Strategic Growth Funding: Bugcrowd, a crowdsourced cybersecurity startup, raised $102 million in Series E funding. This investment aims to support the company's international expansion and potential acquisitions, signaling the growing importance of collaborative and crowdsourced approaches to cybersecurity​​. 
  5. Exploitation of Ivanti VPN Vulnerability: Recent reports have surfaced about the active exploitation of a vulnerability in Ivanti's enterprise VPN solution. Organizations are urged to check for potential compromises, emphasizing the continuous threats posed by vulnerabilities in widely used security solutions​​. 
  6. Analysis of Follow-on Extortion Attacks: A closer look at the tactics of ransomware gangs, particularly the Royal and Akira groups, reveals intricate strategies for exploiting their victims further. While direct connections between initial attacks and follow-on extortion efforts are complex, these activities underscore the evolving and sophisticated nature of cybercriminal enterprises​​. 

Each of these developments points to the complex and multifaceted nature of cyber threats facing individuals, organizations, and nations today. From targeted malware disruptions and funding for cybersecurity initiatives to the exploitation of software vulnerabilities and sophisticated ransomware operations, the landscape of cybercrime continues to evolve, demanding vigilant and coordinated responses from both the public and private sectors. 

As we’ve said in this (and previous) newletters, nothing affects one’s ability to detect, evade and respond to acts of cyberwarfare, espionage and extortion more than maintaining an informed vigilance capability. So join us next week when we’ll discuss the tangled web around Australian investments, the dangers of Temu for the unwary, and the noble aims but shortsighted actions of the UK Government’s Pall Mall Process.  


Thanks for reading Cyberwarfare, Espionage & Extortion! Subscribe for free to receive new posts and support my work.

Follow My Socials

- Computercrime on LinkedIn
- X (formerly Twitter)
- That Fraud Guy on Mastodon
- Read my stuff on Dark Reading