Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

US Shares Info On Russian Malware Used To Target Parliaments, Embassies

US Shares Info On Russian Malware Used To Target Parliaments, Embassies

US Cyber Command today shared information on malware implants used by Russian hacking groups in attacks targeting multiple ministries of foreign affairs, national parliaments, and embassies.

The malware samples were identified by US Cyber Command’s Cyber National Mission Force (CNMF) unit and the Cybersecurity and Infrastructure Security Agency (CISA) and uploaded today to the Virus Total online virus scan platform.

CISA also published two advisories in collaboration with the FBI and CNMF detailing additional info regarding the ComRAT and Zebrocy malware used by the Russian state-sponsored Turla and APT 28 hacking groups in these attacks.

Backdoors used to target governments

The Turla group (aka VENOMOUS BEAR and Waterbug) known for being active since 1996 in attacks targeting the U.S. Central Command, the Pentagon and NASA, also used the ComRAT backdoor in attacks against “ministries of foreign affairs & national parliaments to spy, steal data, & install malware.”

Also Read: How a Smart Contract Audit Works and Why it is Important

“FBI has high-confidence that Russian-sponsored APT actor Turla, which is an espionage group active for at least a decade, is using ComRAT malware to exploit victim networks,” an advisory published today says. “The group is well known for its custom tools and targeted operations.”

The Zebrocy backdoor was also spotted while being deployed in attacks focused on embassies and ministries of foreign affairs from Eastern Europe and Central Asia.

“Two Windows executables identified as a new variant of the Zebrocy backdoor were submitted for analysis,” CISA says. “The file is designed to allow a remote operator to perform various functions on the compromised system.”

While CISA’s advisory doesn’t name the threat actor behind these series of attacks, Zebrocy is known for being associated with the APT 28 (aka Sofacy, Fancy Bear, Sednit, STRONTIUM) Russian-backed hacker group.

They are known to be members of Unit 26165 and Unit 74455 of the Russian Main Intelligence Directorate (GRU) and for coordinating multiple cyber-espionage campaigns targeting governments around the world.

Among them, APT 28 was involved in a 2015 hack of the German federal parliament and attacks targeting the Democratic National Committee (DNC) and the Democratic Congressional Campaign Committee (DCCC) in 2016.

Also Read: Data Centre Regulations Singapore: Does It Help To Progress?

The advisories published today by CISA also provide administrators and users with best practices designed to help them boost their organization’s defenses against future attacks using these backdoors.

US Cyber Commands previously exposed new malware variants deployed by malicious cyber activity campaigns coordinated by North Korean government-backed hackers.

The malware was being used “for phishing and remote access by DPRK cyber actors to conduct illegal activity, steal funds & evade sanctions.”

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us