Sunday , July 7 2024

CERT warns for sophisticated hacker group; stealing data 30 minutes after a breach

The Gamaredon hacking operates in rapid attacks, stealing data from breached systems in under an hour. Gamaredon, also known as Armageddon, UAC-0010, and Shuckworm, is a Russian cyber-espionage hacking group that enjoys state sponsorship. Some cybersecurity researchers are connected to the Russian Federal Security Service (FSB) because some of their members used to work for the SSU but left for Russia in 2014.

How they attack:

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

The hackers mostly use emails and messages in instant messengers (Telegram, WhatsApp, Signal) they send from earlier compromised accounts as a primary compromise vector. The most widespread method is sending an archive containing an HTM or HTA file, initiating a chain of infection upon opening.

There is an option of spreading malware through infecting removable storage media, legitimate files (especially shortcuts), as well as through modifying Microsoft Office Word templates, thus infecting every document created on the device by adding a respective macro.

Within 30–50 minutes following the initial infection, the perpetrators are able to steal files with the extensions .doc, .docx, .xls, .xlsx, .rtf, .odt, .txt, .jpg, .jpeg, .pdf, .ps1, .rar, .zip, .7z, .mdb, mostly by using GAMMASTEEL malware products.

A device operating in the affected status for about a week may contain 80 to 120 or more malicious (infected) files, apart from the files to be created on removable media that have been connected to the device during this period.

Specialists of the Computer Emergency Response Team of Ukraine (CERT-UA) acting under the SSSCIP have analyzed current tactics, techniques and procedures employed by the UAC-0010 (Armageddon /Gamaredon), one of the most active and dangerous russian hacking groups.

As mentioned earlier, the group includes former “officers” of the Security Service of Ukraine in the Autonomous Republic of Crimea, who have betrayed their homeland and started ministering to Russian federal security.

Cyber spying against Ukrainian security and defense forces is the group’s key objective. Additionally, there is at least one known case of destructive activity at an information infrastructure facility.

According to the CERT-UA, the number of infected computing devices operating mostly within information and communication systems of public agencies can reach several thousand at a time.

CERT-UA says, In case of a detected exposure upon the indicators specified by the CERT-UA, please report to the ITC Cybersecurity Center immediately.

Besides, specialists of the Computer Emergency Response Team of Ukraine urge soldiers of the Armed Forces of Ukraine to contact the ITC Cybersecurity Center (m/u А0334; email: [email protected]) at once if your device lacks an EDR class protection software (not antivirus) to have appropriate software installed.

 

Check Also

ATLASSIAN JIRA

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian’s Jira in a underground forum. …

Leave a Reply

Your email address will not be published. Required fields are marked *