YourAnonRiots, to Cybersecurity Japanese

Iranian #cyberespionage group Charming Kitten is using fake webinars and a new '#BASICSTAR' backdoor to target experts in Middle Eastern policy.

https://thehackernews.com/2024/02/iranian-hackers-target-middle-east.html

#cybersecurity #hacking #malware

simontsui, to random

Check Point highlights the persistent threat of malicious Word/Excel Documents (maldocs):

  • Old Vulnerabilities Still Pose Risks: Despite being several years old, CVEs from 2017 and 2018 in Microsoft Word and Excel remain active threats in the cybersecurity landscape. Examples include CVE-2017-11882, CVE-2017-0199, and CVE-2018-0802.
  • Widespread Use by Cybercriminals: These vulnerabilities are exploited by well-known malware such as GuLoader, Agent Tesla, Formbook, and others. APT groups also got on the list, with Gamaredon APT being a notable example. They target lucrative sectors like finance, government, and healthcare, indicating a strategic approach by attackers.
  • Challenges in Detection: Despite their age, these MalDocs can evade detection due to their sophisticated construction and the use of various tricks to bypass security measures.

🔗 https://blog.checkpoint.com/security/maldocs-in-word-and-excel-a-persistent-cybersecurity-challenge/

#maldoc #cyberthreatintelligence #CVE #malware #APT #cybercrime #cyberespionage

simontsui, to news

The Record: Chinese state-sponsored hackers broke into an internal computer network used by the Dutch Ministry of Defence last year, according to the Netherlands. Both the country’s military (MIVD) and civilian (AIVD) security services said the ministry had been hacked for espionage purposes after the threat actor exploited a vulnerability in FortiGate devices.
🔗 https://therecord.media/dutch-find-chinese-hackers-networks-fortinet

simontsui,

(TLP:CLEAR) NCSC-NL report:

  • The Ministry of Defence (MOD) of the Netherlands was impacted in 2023 by an intrusion into one of its networks. The effects were limited because of prior network segmentation.
  • Incident response uncovered previously unpublished malware, a remote access trojan (RAT) designed specifically for Fortigate appliances. It is used as second-stage malware, and does not exploit a new vulnerability. Intelligence services MIVD & AIVD refer to the malware as COATHANGER based on a string present in the code.
  • The COATHANGER malware is stealthy and persistent. It hides itself by hooking system calls thatcould reveal its presence. It survives reboots and firmware upgrades.
  • MIVD & AIVD assess with high confidence that the malicious activity was conducted by a state-sponsored actor from the People’s Republic of China. This is part of a wider trend of Chinese political espionage against the Netherlands and its allies.
  • MIVD & AIVD assess that use of COATHANGER may be relatively targeted. The Chinese threat actor(s)scan for vulnerable edge devices at scale and gain access opportunistically, and likely introduce COATHANGER as a communication channel for select victims.
  • Organizations that use FortiGate devices can check if they are affected using the detection methods described in section 4 of this report. Refer to section 5 for advice for incident response.
  • Action that organizations can take to prevent future malicious activity: for all internet-facing (edge)devices, install security patches from the vendor assoon as they become available. More preventive steps are described in section 5 of this report.

🔗 https://www.ncsc.nl/documenten/publicaties/2024/februari/6/mivd-aivd-advisory-coathanger-tlp-clear

simontsui, to random

Cloudflare blog on Thanksgiving 2023 security incident:

"Based on our collaboration with colleagues in the industry and government, we believe that this attack was performed by a nation state attacker with the goal of obtaining persistent and widespread access to Cloudflare’s global network."

The attack started in October with the compromise of Okta, but the threat actor only began targeting our systems using those credentials from the Okta compromise in mid-November.
🔗 https://blog.cloudflare.com/thanksgiving-2023-security-incident

simontsui, to Russia

The Record: Hackers working for Russia’s intelligence services (Star Blizzard is attributed to FSB Center 18) are impersonating researchers and academics in an ongoing campaign to gain access to their colleagues’ email accounts, according to messages and files seen by Recorded Future News and independently analyzed by two cybersecurity companies.
🔗 https://therecord.media/russian-campaign-impersonating-western-researchers-academics

#Russia #cyberespionage #news #StarBlizzard #FSB #thinktank

simontsui, to Ukraine

Ukraine's CERT-UA provides IOC and technical instructions for removing DIRTYMOE malware, which has worm-like capabilities and creates a DDoS botnet. The DIRTYMOE/Purple Fox infection of 2000+ affected computers and activity is tracked by the identifier UAC-0027.
🔗https://cert.gov.ua/article/6277422

#Ukraine #CERTUA #UAC0027 #cyberespionage #DIRTYMOE #PurpleFox #malware #IOC #threatintel

YourAnonRiots, to Cybersecurity Japanese

🕵️‍♂️ #Russian state-backed #APT29 hacker group breached HP Enterprise's cloud emails, stealing confidential data from cybersecurity and key departments.

https://thehackernews.com/2024/01/tech-giant-hp-enterprise-hacked-by.html

The breach remained undetected for over 6 months.

#cyberespionage #cybersecurity

simontsui, to vmware

CISA adds CVE-2023-34048 (9.8 critical, disclosed 25 October 2023 by VMware, reported by Mandiant as exploited as a zero-day since 2021) VMware vCenter Server Out-of-Bounds Write Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 https://www.cisa.gov/news-events/alerts/2024/01/22/cisa-adds-one-known-exploited-vulnerability-catalog

#CVE202334048 #VMware #CISA #KEV #eitw #activeexploitation #Mandiant #UNC3886 #cyberespionage #vCenter #zeroday #vulnerability #cybersecurity

simontsui, to microsoft

Since November 2023, Microsoft has observed a distinct subset of Mint Sandstorm (PHOSPHORUS) targeting high-profile individuals working on Middle Eastern affairs at universities and research organizations in Belgium, France, Gaza, Israel, the United Kingdom, and the United States. In this campaign, Mint Sandstorm used bespoke phishing lures in an attempt to socially engineer targets into downloading malicious files. In a handful of cases, Microsoft observed new post-intrusion tradecraft including the use of a new, custom backdoor called MediaPl.
🔗 https://www.microsoft.com/en-us/security/blog/2024/01/17/new-ttps-observed-in-mint-sandstorm-campaign-targeting-high-profile-individuals-at-universities-and-research-orgs/

appassionato, to books
@appassionato@mastodon.social avatar

Cyber Espionage Unveiled: Defending Against Covert Digital Threats

Cyber espionage is a type of cyber attack that involves stealing classified, sensitive data or intellectual property to gain an advantage over a competitive company or government entity. It is a form of espionage that has moved into the cyber world, where armies of hackers from around the world use cyber warfare for economic, political, or military gain.

@bookstodon
#books
#nonfiction
#CyberEspionage
#CyberSecurity

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

This backdoor was previously disclosed by CERT-UA in attacks targeting critical infrastructure in Ukraine.

#Cybersecurity #Russia #APT28 #cyberespionage #HackerGroup

https://cybersec84.wordpress.com/2023/12/13/apt28-cyber-espionage-escalates-russian-hackers-target-13-nations/

simontsui, to Russia

The Guardian reports that the UK's nuclear site Sellafield has been hacked into by cyber groups closely linked to Russia and China. They do not identify which groups.
🔗 https://www.theguardian.com/business/2023/dec/04/sellafield-nuclear-site-hacked-groups-russia-china

#Sellafield #Russia #China #nuclear #cyberespionage #cybersecuritynews

simontsui,

@mttaggart

Sellafield, formerly known as Windscale, is a large multi-function nuclear site close to Seascale on the coast of Cumbria, England. As of August 2022, primary activities are nuclear waste processing and storage and nuclear decommissioning. Former activities included nuclear power generation from 1956 to 2003, and nuclear fuel reprocessing from 1952 to 2022.

I honestly don't know the names of U.S. nuclear power sites besides Three Mile Island (TMI), which is somewhat appropriate since TMI is closed.

mttaggart,

@simontsui I actually grew up near one! Limerick Power Station in Limerick, PA. But this detail 👀

The Guardian has discovered that the authorities do not know exactly when the IT systems were first compromised. But sources said breaches were first detected as far back as 2015, when experts realised sleeper malware – software that can lurk and be used to spy or attack systems – had been embedded in Sellafield’s computer networks.

simontsui, to random

BlackBerry reported on a new commercial cyberespionage group called AeroBlade specifically targeting the U.S. Aerospace industry. With network infrastructure and weaponization that became operational in September 2022 and an offensive phase that began July 2023, this threat actor has improved their toolset for successful data exfiltration. IOC provided.
🔗 https://blogs.blackberry.com/en/2023/11/aeroblade-on-the-hunt-targeting-us-aerospace-industry

#cyberespionage #AeroBlade #threatintel #IOC

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 🇯🇵 confirms breach after Medusa threatens to leak data
➝ 🇺🇸 😂 Ransomware gang files complaint over victim’s undisclosed
➝ 🔓 🪶 Attackers claim Plume Design, Inc data breach
➝ 🇺🇸 💰 paid ransom after hack that disrupted markets, say
➝ 🔓 Says No Evidence of Breach After Ransomware Gang Claims Hack via Third Party
➝ 🔓 ✈️ Hackers swipe Booking.com, damage from attack is global
➝ 🇷🇺 🇺🇦 Russian Group Deploys USB in Targeted Attacks
➝ 🇮🇱 🇺🇸 Israeli Man Who Made $5M From Hacking Scheme Sentenced to Prison in US
➝ 🇫🇮 ⚖️ Alleged Extortioner of Psychotherapy Patients Faces Trial
➝ 🇺🇸 💸 ransomware exploits in attacks, 10K servers exposed
➝ 🇺🇸 ⚖️ botnet with 23,000 proxies for malicious traffic dismantled
➝ 👶🏻 🧨 Teens with “digital bazookas” are winning the ransomware war, researcher laments
➝ 💸 feature abused to steal $60 million from 99K victims
➝ 🇩🇰 🇷🇺 Hit With Largest on Record
➝ 🇨🇳 🇰🇭 Chinese Hackers Launch Covert Attacks on 24 Cambodian Organizations
➝ 🇲🇾 Major Phishing-as-a-Service Syndicate '' Dismantled by Malaysian Authorities
➝ 🇪🇺 🥳 EU Parliament committee rejects mass scanning of private and encrypted communications
➝ 🩹 Patch Tuesday: 90 Vulnerabilities Addressed by Siemens and Schneider Electric
➝ 🦠 🐍 27 Malicious Packages with Thousands of Downloads Found Targeting IT Experts
🇻🇳 🇮🇳 Vietnamese Hackers Using New -Powered to Target Indian Marketers
➝ 🔐 Adds Support to New Titan Security Key
➝ 🐛 Zero-Day Flaw in Email Software Exploited by Four Hacker Groups
➝ 🩹 Patches Critical Vulnerability in Business One Product
➝ 🐛 New CPU flaw impacts Intel desktop and server systems
➝ 🐛 New AMD attack lets hackers gain root in Linux VMs

📚 This week's recommended reading is: "Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World" by @marcusjcarey and Jennifer Jin

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-462023

simontsui, to Futurology

Censys assesses that Russian company Raccoon Security is a brand of NTC Vulkan, an IT company contracted by Russian intelligence to create offensive cyber tools. NTC Vulkan documents were leaked, and they detail project requirements contracted with the Russian Ministry of Defense, including in at least one instance for GRU Unit 74455, also known as Sandworm Team, according to Mandiant. Censys assesses with high confidence that the NTC Vulkan hosts, certificates, and domains identified in this report belong to the same NTC Vulkan, and that Raccoon Security, and its related domains, host, and certificates belong to the Moscow-based cybersecurity development brand of the same name.
Links: https://censys.com/discovery-of-ntc-vulkan-infrastructure/ and see semi-related Mandiant article.

#NTCVulkan #RaccoonSecurity #leak #intelligence #cyberthreatintelligence #cyberespionage #threatintel #Russia #UkraineRussiaWar #Sandworm

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • magazineikmin
  • ethstaker
  • InstantRegret
  • tacticalgear
  • rosin
  • love
  • Youngstown
  • slotface
  • ngwrru68w68
  • kavyap
  • cubers
  • DreamBathrooms
  • provamag3
  • mdbf
  • cisconetworking
  • GTA5RPClips
  • modclub
  • khanakhh
  • everett
  • Leos
  • osvaldo12
  • normalnudes
  • tester
  • Durango
  • anitta
  • JUstTest
  • All magazines