Thursday , October 24 2024

CERT warns for sophisticated hacker group; stealing data 30 minutes after a breach

The Gamaredon hacking operates in rapid attacks, stealing data from breached systems in under an hour. Gamaredon, also known as Armageddon, UAC-0010, and Shuckworm, is a Russian cyber-espionage hacking group that enjoys state sponsorship. Some cybersecurity researchers are connected to the Russian Federal Security Service (FSB) because some of their members used to work for the SSU but left for Russia in 2014.

How they attack:

Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

White hat hackers at the Pwn2Own Ireland 2024 contest by Trend Micro's Zero Day Initiative earned $500,000 on the first...
Read More
Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

The hackers mostly use emails and messages in instant messengers (Telegram, WhatsApp, Signal) they send from earlier compromised accounts as a primary compromise vector. The most widespread method is sending an archive containing an HTM or HTA file, initiating a chain of infection upon opening.

There is an option of spreading malware through infecting removable storage media, legitimate files (especially shortcuts), as well as through modifying Microsoft Office Word templates, thus infecting every document created on the device by adding a respective macro.

Within 30–50 minutes following the initial infection, the perpetrators are able to steal files with the extensions .doc, .docx, .xls, .xlsx, .rtf, .odt, .txt, .jpg, .jpeg, .pdf, .ps1, .rar, .zip, .7z, .mdb, mostly by using GAMMASTEEL malware products.

A device operating in the affected status for about a week may contain 80 to 120 or more malicious (infected) files, apart from the files to be created on removable media that have been connected to the device during this period.

Specialists of the Computer Emergency Response Team of Ukraine (CERT-UA) acting under the SSSCIP have analyzed current tactics, techniques and procedures employed by the UAC-0010 (Armageddon /Gamaredon), one of the most active and dangerous russian hacking groups.

As mentioned earlier, the group includes former “officers” of the Security Service of Ukraine in the Autonomous Republic of Crimea, who have betrayed their homeland and started ministering to Russian federal security.

Cyber spying against Ukrainian security and defense forces is the group’s key objective. Additionally, there is at least one known case of destructive activity at an information infrastructure facility.

According to the CERT-UA, the number of infected computing devices operating mostly within information and communication systems of public agencies can reach several thousand at a time.

CERT-UA says, In case of a detected exposure upon the indicators specified by the CERT-UA, please report to the ITC Cybersecurity Center immediately.

Besides, specialists of the Computer Emergency Response Team of Ukraine urge soldiers of the Armed Forces of Ukraine to contact the ITC Cybersecurity Center (m/u А0334; email: [email protected]) at once if your device lacks an EDR class protection software (not antivirus) to have appropriate software installed.

 

Check Also

photo

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to …

Leave a Reply

Your email address will not be published. Required fields are marked *