CyberSecurity updates
Updated: 2024-10-22 03:24:38 Pacfic


djohnson @ Cybercrime Archives
North Korean IT Worker Scheme Dupes Firms for Ransomware - 3d

North Korean threat actors have been using a sophisticated identity fraud scheme to infiltrate Western firms and gain positions as developers and other IT workers. They leverage fraudulent identities to dupe HR departments and obtain access to sensitive information, including trade secrets and critical data. This scheme is evolving, now involving extortion. After infiltrating a company, the threat actors steal trade secrets and hold them for ransom, demanding payment to avoid disclosure or damage to the company’s reputation. This tactic demonstrates a shift in North Korea’s cyber espionage activities, moving beyond data theft and towards financially motivated extortion. The scheme relies on well-crafted profiles and social engineering tactics to deceive HR departments, highlighting the importance of robust vetting processes and cybersecurity awareness training for employees.

ciso2ciso.com
Iranian Hackers Target Microsoft 365 and Citrix Systems with MFA Push Bombing - 4d

Iranian hackers are targeting organizations with a sophisticated multi-factor authentication (MFA) push-bombing attack, aiming to compromise their Microsoft 365, Azure, and Citrix Systems accounts. This attack involves sending a barrage of MFA push notifications to a victim’s device, overwhelming them with authentication requests and potentially tricking them into approving a malicious login.
The attackers exploit the user’s trust in MFA and their desire to quickly clear the notifications. This attack highlights the importance of implementing robust MFA strategies, including the use of advanced MFA solutions and security awareness training for employees. Organizations should also be wary of suspicious activity related to MFA notifications and promptly investigate any unusual behavior.

MalBot @ Malware Analysis, News and Indicators
Russian RomCom Attacks Target Ukrainian Government with New SingleCamper RAT Variant - 3d

The Russian-speaking threat actor group known as UAT-5647, also known as RomCom, has been observed targeting Ukrainian government entities and unknown Polish entities since late 2023. The group has expanded its arsenal to include four distinct malware families: RustClaw and MeltingClaw (downloaders), DustyHammock (RUST-based backdoor), and ShadyHammock (C++-based backdoor). UAT-5647’s attacks are likely a two-pronged strategy of establishing long-term access for espionage and potentially pivoting to ransomware deployment to disrupt and gain financially from the compromise.

MalBot @ Malware Analysis, News and Indicators
China Denies Involvement in Volt Typhoon Cyber Espionage Campaign - 5d

China has denied involvement in the Volt Typhoon cyber espionage campaign, which has been attributed to Chinese state-sponsored hackers by US intelligence agencies. Volt Typhoon is believed to be targeting critical infrastructure in the Asia-Pacific region. The Chinese government maintains that there is insufficient evidence linking the campaign to China. However, US intelligence officials have presented evidence suggesting that the operation originated from China. This denials highlight the ongoing tensions between China and the US over cyber espionage and the difficulty in attributing cyberattacks with certainty.

ciso2ciso.com
Critical Vulnerability in Ivanti Cloud Service Appliance Actively Exploited - 6d

A critical vulnerability in Ivanti’s Cloud Service Appliance (CSA) has been actively exploited by attackers. The flaw, tracked as CVE-2024-8190, allows attackers to gain unauthorized access to sensitive data and execute arbitrary commands on vulnerable systems. The vulnerability exists in the CSA’s authentication mechanism and can be exploited by attackers who can send specially crafted requests to the CSA. This attack vector allows attackers to bypass the CSA’s security measures and gain access to the underlying operating system. The vulnerability has been exploited in the wild by a suspected nation-state adversary. There are strong indications that China is behind the attacks. Organizations using Ivanti CSA should prioritize patching the vulnerability immediately to reduce their risk of being compromised.

support.microsoft.com
OilRig Targets UAE and Gulf with Windows Kernel Flaw Exploit - 8d

The Iranian state-sponsored hacking group, OilRig, has been observed exploiting a vulnerability in the Windows Kernel to conduct cyber espionage operations. This vulnerability allows attackers to escalate their privileges, enabling them to gain unauthorized access and control over targeted systems. The campaign targets government and critical infrastructure entities in the UAE and the broader Gulf region.


This site is an experimental news aggregator using feeds I personally follow. You can reach me using contacts documented at my website here (https://royans.net/) if you have feedback. You can also find Flathis at Mastodon.