Poland says Russian military hackers target its govt networks
- May 9, 2024
- 07:14 PM
- 1
According to evidence found by CSIRT MON, the country's Computer Security Incident Response Team (led by the Polish Minister of National Defense) and CERT Polska (the Polish computer emergency response team), Russian APT28 state hackers attacked multiple government institutions in a large-scale phishing campaign.
The phishing emails tried tricking the recipients into clicking an embedded link that would provide them with access to more information regarding a "mysterious Ukrainian woman" selling "used underwear" to "senior authorities in Poland and Ukraine."
If the target opens the camouflaged executable file, it loads the DLL via DLL side loading, which runs the hidden script. The script displays a photo of a woman in a swimsuit in the Microsoft Edge browser as a distraction while simultaneously downloading a CMD file and changing its extension to JPG.
"The script we finally received collects only information about the computer (IP address and list of files in selected folders) on which they were launched, and then send them to the C2 server. Probably computers of the victims selected by the attackers receive a different set of the endpoint scripts," CERT Polska said.
The tactics and infrastructure used in these attacks are identical to those used in another highly targeted campaign in which APT28 operatives used Israel-Hamas war lures to backdoor devices of officials from 13 nations, including United Nations Human Rights Council members, with Headlace malware.
APT28 hackers were behind hacks of the Democratic National Committee (DNC) and the Democratic Congressional Campaign Committee (DCCC) before the 2016 U.S. Presidential Election and the breach of the German Federal Parliament (Deutscher Bundestag) in 2015.
The United States charged multiple APT28 members for their involvement in the DNC and DCCC attacks in July 2018, while the Council of the European Union sanctioned APT28 in October 2020 for the Bundestag hack.
One week ago, NATO and the European Union, with international partners, also formally condemned a long-term APT28 cyber espionage campaign against multiple European countries, including Germany and Czechia.
Germany said the Russian threat group compromised many email accounts belonging to members of the Social Democratic Party's executive committee. The Czech Ministry of Foreign Affairs also revealed that APT28 targeted some Czech institutions in the same Outlook campaign in 2023.
The attackers exploited the CVE-2023-23397 Microsoft Outlook vulnerability in the attack, a security flaw used as a zero-day to target NATO members in Europe, Ukrainian government agencies, and NATO fast reaction corps starting in April 2022.
"We call on Russia to stop this malicious activity and abide by its international commitments and obligations. With the EU and our NATO Allies, we will continue to take action to disrupt Russia's cyber activities, protect our citizens and foreign partners, and hold malicious actors accountable," the U.S. State Department said in a statement.
Millions of Docker repos found pushing malware, phishing sites
-
The Post Millennial hack leaked data impacting 26 million people
Have I Been Pwned has added the information for 26,818,266 people whose data was leaked in a recent hack of The Post Millennial conservative news website.
- MAY 11, 2024
- 11:17 AM
- 0
-
CISA: Black Basta ransomware breached over 500 orgs worldwide
CISA and the FBI said today that Black Basta ransomware affiliates breached over 500 organizations between April 2022 and May 2024.
- MAY 11, 2024
- 10:09 AM
- 0
-
Europol confirms web portal breach, says no operational data stolen
Europol, the European Union's law enforcement agency, confirmed that its Europol Platform for Experts (EPE) portal was breached and is now investigating the incident after a threat actor claimed they stole For Official Use Only (FOUO) documents containing classified data.
- MAY 11, 2024
- 08:36 AM
- 0
-
Keep the team on task with $10 off Microsoft Project through May 22
Through May 22 only, new users can get a lifetime license to Microsoft Project Pro 2021 on a single PC for $19.97 (reg. $29.99).
- MAY 11, 2024
- 08:14 AM
- 0
-
The Week in Ransomware - May 10th 2024 - Chipping away at LockBit
After many months of taunting law enforcement and offering a million-dollar reward to anyone who could reveal his identity, the FBI and NCA have done just that, revealing the name of LockBitSupp, the operator of the LockBit ransomware operation.
- MAY 10, 2024
- 06:01 PM
- 0
-
Dell API abused to steal 49 million customer records in data breach
The threat actor behind the recent Dell data breach revealed they scraped information of 49 million customer records using an partner portal API they accessed as a fake company.
- MAY 10, 2024
- 03:30 PM
- 0
-
Ascension redirects ambulances after suspected ransomware attack
Ascension, a major U.S. healthcare network, is diverting ambulances from several hospitals due to a suspected ransomware attack that has been causing clinical operation disruptions and system outages since Wednesday.
- MAY 10, 2024
- 02:51 PM
- 1
-
Ohio Lottery ransomware attack impacts over 538,000 individuals
The Ohio Lottery is sending data breach notification letters to over 538,000 individuals affected by a cyberattack that hit the organization's systems on Christmas Eve.
- MAY 10, 2024
- 11:38 AM
- 0
-
Learn ethical hacking techniques with $1,000 off this super bundle
Ethical hacking takes the battle to the black hats and keeps them from taking over the internet. These 18 cybersecurity training courses show you how to fight back for $39.97, $1059 off the $1098 MSRP now through 5/12.
- MAY 10, 2024
- 07:15 AM
- 0
-
Google fixes fifth Chrome zero-day exploited in attacks this year
Google has released a security update for the Chrome browser to fix the fifth zero-day vulnerability exploited in the wild since the start of the year.
- MAY 10, 2024
- 04:08 AM
- 0
-
Widely used modems in industrial IoT devices open to SMS attack
Security flaws in Telit Cinterion cellular modems, widely used in sectors including industrial, healthcare, and telecommunications, could allow remote attackers to execute arbitrary code via SMS.
- MAY 10, 2024
- 04:00 AM
- 0
-
Poland says Russian military hackers target its govt networks
Poland says a state-backed threat group linked to Russia's military intelligence service (GRU) has been targeting Polish government institutions throughout the week.
- MAY 09, 2024
- 07:14 PM
- 1
-
Monday.com removes "Share Update" feature abused for phishing attacks
Project management platform Monday.com has removed its "Share Update" feature after threat actors abused it in phishing attacks.
- MAY 09, 2024
- 06:17 PM
- 0
-
Citrix warns admins to manually mitigate PuTTY SSH client bug
Citrix notified customers this week to manually mitigate a PuTTY SSH client vulnerability that could allow attackers to steal a XenCenter admin's private SSH key.
- MAY 09, 2024
- 03:27 PM
- 0
No comments:
Post a Comment