Microsoft’s Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based cybercriminal Abanoub Nady, known online as “MRxC0DER.”
Nady developed and sold “do-it-yourself” phishing kits under the fraudulent “ONNX” brand, enabling cybercriminals to easily launch large-scale phishing attacks against various sectors, particularly financial services.
By seizing 240 fraudulent websites and targeting this key PhaaS provider, DCU has effectively dismantled a crucial link in the cybercriminal supply chain, mitigating the risk of widespread financial fraud, data theft, and ransomware attacks.
Cybercriminals are leveraging sophisticated AiTM phishing techniques to bypass MFA defenses. A recent surge in QR code phishing (quishing) attacks, as highlighted by FINRA’s Cyber Alert, further complicates the threat landscape.
Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar
These attacks, often embedded in emails, redirect users to malicious domains for credential theft, as it confirms a significant increase in AiTM attacks, underscoring the evolving nature of cyber threats and the need for robust security measures to combat these advanced tactics.
The DCU and LF Projects are taking action to protect online users from cyberattacks by targeting the tools cybercriminals use by disrupting their infrastructure and raising the barriers to entry.
Specifically, they are addressing the misuse of the ONNX trademark and logo by malicious actors. By naming Abanoub Nady, the leader of the fraudulent ONNX operation, they aim to deter future cybercriminal activity and enhance online security.
A cybercriminal known as Abanoub Nady, who has been active since 2017, has been using a variety of aliases, including “Caffeine” and “FUHRER.”
Nady’s primary modus operandi involves the fraudulent use of the ONNX brand to distribute phishing kits, which are designed for large-scale phishing campaigns and are sold through a tiered subscription model on Telegram.
The subscriptions range from basic access to enterprise-level support, which includes step-by-step instructions on using the kits for cybercrime. To promote and guide users, Nady leverages social media platforms to share “how-to” videos.
Microsoft has successfully disrupted a large-scale phishing operation by seizing control of the malicious technical infrastructure, which was previously used by cybercriminals to launch phishing attacks and has been redirected to Microsoft.
By gaining control over these domains, they have effectively cut off access for both the fraudulent ONNX operation and its customers, preventing future phishing attacks and significantly hindering their ability to scale their operations.
Microsoft has taken legal action against a fraudulent ONNX provider to disrupt their cybercriminal activities. However, the company acknowledges the persistent nature of cybercrime and the need for ongoing vigilance.
They are committed to proactively protecting its services and customers and will continue to refine its technical and legal strategies to combat evolving threats, while collaboration with organizations like LF Projects is crucial to effectively address the complex cyber threat landscape.
Are you from SOC/DFIR Teams? – Analyse Malware & Phishing with ANY.RUN -> Try for Free
The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central…
Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…
Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…
Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…
In a dramatic escalation of its antitrust lawsuit against Google, the U.S. Department of Justice…
The U.S. Department of Justice (DOJ) announced the seizure of the illicit PopeyeTools platform, a…