Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Govt hackers impersonate HR employees to hit Israeli targets

Govt hackers impersonate HR employees to hit Israeli targets

Hackers associated with the Iranian government have focused attack efforts on IT and communication companies in Israel, likely in an attempt to pivot to their real targets.

The campaigns have been attributed to the Iranian APT group known as Lyceum, Hexane, and Siamesekitten, running espionage campaigns since at least 2018 [12].

In multiple attacks detected in May and July, the hackers combined social engineering techniques with an updated malware variant that would ultimately give them remote access to the infected machine.

Also Read: Data Minimization; Why Bigger is Not Always Better

In one case, the hackers used the name of a former HR manager at technology company ChipPC to create a fake LinkedIn profile, a clear indication that the attackers did their homework before starting the campaign.

Fake LinkedIn profile for ChipPC HR manager
source:ClearSky

Threat researchers at cybersecurity company ClearSky in a report today say that Siamesekitten actors then used the fake profile to deliver malware to potential victims under the pretext of a job offer:

  1. Identifying the potential victim (employee)
  2. Identifying the human resources department employee to impersonate
  3. Creating a phishing website that impersonates the target organization
  4. Creating lure files compatible with the impersonated organization
  5. Setting up a fake profile on LinkedIn in the name of the HR employee
  6. Contacting potential victims with an “alluring” job offer, detailing a position in the impersonated organization
  7. Sending the victim to a phishing website with a lure file
  8. A backdoor infects the system and connects to the C&C server over DNS and HTTPS
  9. The DanBot RAT is downloaded to the infected system
  10. Hackers get data for espionage purposes and try to spread on the network

ClearSky believes that Siamesekitten has spent months trying to breach a large number of organizations in Israel using supply chain tools.

While the threat actor’s interest seems to have changed from organizations in the Middle East and Africa, the researchers say that the IT and communication companies in Israel are just a means to getting to the real targets.

“We believe that these attacks and their focus on IT and communication companies are intended to facilitate supply chain attacks on their clients. According to our assessment, the group’s main goal is to conduct espionage and utilize the infected network to gain access to their clients’ networks. As with other groups, it is possible that espionage and intelligence gathering are the first steps toward executing impersonation attacks targeting ransomware or wiper malware” – ClearSky

The researchers discovered two websites that are part of Siamesekitten’s infrastructure for the cyberespionage campaigns targeting companies in Israel.

One imitates the site of German enterprise software company Software AG and the other mimics the website of ChipPc. In both cases, the potential victim is asked to download an Excel (XLS) file that purportedly contains details about the job offer or the resume format.

The two files include a password-protected malicious macro that starts the infection chain by extracting a backdoor called MsNpENg.

Extracting MsNpENg backdoor
source: ClearSky

ClearSky notes that between the two campaigns (May through July) they observed, Siamesekitten switched from an older backdoor version written in C++ and named Milan to a newer variant called Shark, which is written in .NET.

Today’s report [PDF] contains technical details for both variants along with IP addresses for the attacker’s infrastructure, email addresses used to register servers, and hashes for malicious files.

Also Read: Lessons from PDPC Incident and Undertaking: August 2021 Cases

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us