Monday , April 29 2024
Networking

IBM X-Force report
APT28 Hacker Group Targeting Asia in Widespread Phishing Scheme

As of March 2024, X-Force is tracking the APT28 group is carrying out phishing campaigns using fake government and non-governmental organization documents to target different regions around the world, including Central Asia, Europe, the South Caucasus, and North and South America.

The discovered lures include a mix of public and internal documents. They are related to various fields such as critical infrastructure, finance, cybersecurity, executive engagements, healthcare, maritime security, defense industrial production, and business. The cybersecurity firm is monitoring the activity cluster known as ITG05 or Fancy Bear, BlueDelta, Blue Athena, Fighting Ursa, UAC-028, TA422, Sofacy, Sednit, Pawn Storm, Iron Twilight, and FROZENLAKE.

Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

This May, Dhaka, Bangladesh, will host Phoenix Summit 2024, a landmark event in the global cyber security arena. Set from...
Read More
Phoenix Summit 2024: Elevating Cyber security, Impact and Vision

ALERT: SEKOIA REPORT
PlugX Malware Plagues Over 90k IP Addresses over 170 countries

The worm was first discovered in a 2023 post by security firm Sophos. It became active in 2019 when a...
Read More
ALERT: SEKOIA REPORT  PlugX Malware Plagues Over 90k IP Addresses over 170 countries

Palo Alto network shared latest remediation of CVE-2024-3400

Palo Alto Networks has given urgent advice to the remediation of a critical vulnerability, known as CVE-2024-3400, which attackers have...
Read More
Palo Alto network shared latest remediation of CVE-2024-3400

CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

Organizations across all sectors and of all sizes are too frequently impacted by damaging ransomware incidents. Many of these incidents...
Read More
CISA Launches Ransomware Vulnerability Warning Pilot for Critical Infrastructure

WhatsApp warns India to exit, If…

According to the report by several Indian media, social media platform Meta will withdraw its entire service from India if...
Read More
WhatsApp warns India to exit, If…

Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Someone is pretending to be Rajshahi University Vice-Chancellor, Professor Dr. Golam Sabbir Sattar, by creating a fake email account and...
Read More
Fake e-mail of Rajshahi Univ VC’ name-picture, sending messages

Bad actor threat to expose BSNL 2.9 million data

Platform BreachForum, bad actor perell, same person who claimed to expose the data of "Bharat Sanchar Nigam Limited" BSNL for...
Read More
Bad actor threat to expose BSNL 2.9 million data

India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

“Our customers are our utmost priority and we are wholeheartedly dedicated to safe guarding their interests. It has come to...
Read More
India’s ICICI Bank exposed thousands of credit cards to ‘wrong’ users

CISA Releases Eight Industrial Control Systems Advisories

CISA issued eight advisories about Industrial Control Systems (ICS) on April 25, 2024. The advisories share important information about security...
Read More
CISA Releases Eight Industrial Control Systems Advisories

Google fixed critical Chrome vulnerability CVE-2024-4058

Google fixed a serious Chrome bug known as CVE-2024-4058 in the ANGLE graphics layer engine along with four vulnerabilities in...
Read More
Google fixed critical Chrome vulnerability CVE-2024-4058

After three months of revealing that the threat actor used lures related to the Israel-Palestine war to spread a custom backdoor called HeadLace, a follow-up is necessary. APT28 has targeted Ukrainian government entities and Polish organizations with phishing emails containing implants and infostealers like OCEANMAP, MASEPIE, and STEELHOOK.

“Beginning in November 2023, we observed ITG05 using the “search-ms” URI handler, a new technique for the group, leading victims to download malware hosted on actor-controlled WebDAV servers,” said the cybersecurity analysts.

Fig. 1: Example infection chain of recent ITG05 campaign

Other attacks by the opponent used weaknesses in Microsoft Outlook (CVE-2023-23397, with a score of 9.8) to steal NTLMv2 hashes. This could allow the threat actor to exploit other weaknesses to take and use these hashes in relay attacks.

Between late November 2023 and February 2024, there were campaigns that used Microsoft Windows’ “search-ms:” URI protocol handler to trick users into downloading malware from WebDAV servers. These servers and the MASEPIE C2 servers may be hosted on compromised Ubiquiti routers, which was a botnet taken down by the U.S. government.

Fig. 1: Example infection chain of recent ITG05 campaign

Phishing attacks pretend to be from different countries such as the U.S., Azerbaijan, Armenia, Poland, Kazakhstan, Belarus, Georgia, Ukraine, and Argentina. They use government and non-government documents to start the infection process. The attacks end with the use of malware like MASEPIE, STEELHOOK, and OCEANMAP. These malware can steal files and browser data, as well as execute commands.

APT28 is capable of adapting to new opportunities by utilizing new methods of infection and taking advantage of easily accessible infrastructure. They also constantly update their malware arsenal.

Check Also

india

WhatsApp warns India to exit, If…

According to the report by several Indian media, social media platform Meta will withdraw its …

Leave a Reply

Your email address will not be published. Required fields are marked *