Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Data-Stealing. Show all posts

Researchers: Iranian Users Beware of Widespread SMS Phishing Campaigns

 

Socially engineered SMS texts are being utilized to install malware on Android smartphones, as part of a large phishing operation that impersonates the Iranian government and social security authorities in order to steal credit card information and funds from victims' bank accounts, 

Unlike other types of banking malware that use overlay attacks to steal sensitive data without the victim's knowledge, the financially motivated operation discovered by Check Point Research is developed to trick victims into handing over their credit card information by sending them a legitimate-looking SMS message with a link that, when clicked, downloads a malware-laced app onto their devices. 

Check Point researcher Shmuel Cohen stated in a new report published Wednesday, "The malicious application not only collects the victim's credit card numbers, but also gains access to their 2FA authentication SMS, and turn[s] the victim's device into a bot capable of spreading similar phishing SMS to other potential victims." 

As per the cybersecurity firm, it discovered hundreds of distinct phishing Android apps masquerading as device tracking apps, Iranian banks, dating and shopping sites, cryptocurrency exchanges, and government-related services, with these botnets sold as a "ready-to-use mobile campaign kit" on Telegram channels for somewhere between $50 and $150. 

The infection chain of the smishing botnet begins with a bogus notification from the Iranian judiciary requesting users to evaluate a fictitious complaint made against the message's receivers. The complaint link takes victims to what appears to be a government website, where they are requested to provide personal information (e.g., name, phone number, etc.) and download an Android APK file. 

Once downloaded, the rogue app not only demands invasive rights to execute operations typically not associated with such government applications, but it also displays a false login page that resembles Sana, the country's electronic judicial notice system, and prompts the victim to pay a $1 payment to proceed. Users who choose to do so are then sent to a bogus payment page that captures the credit card information submitted, while the installed software acts as a covert backdoor to harvest one-time passcodes given by the credit card provider and assist more fraud. 

Furthermore, the malware has a plethora of functionality, including the ability to exfiltrate all SMS messages received by a device to an attacker-controlled server, conceal its icon from the home screen to circumvent attempts to remove the app, deploy extra payloads, and obtain worm-like powers to broaden its attack surface. 

Prevent data breaches 

Cohen explained, "This allows the actors to distribute phishing messages from the phone numbers of typical users instead of from a centralized place and not be limited to a small set of phone numbers that could be easily blocked. This means that technically, there are no 'malicious' numbers that can be blocked by the telecommunication companies or traced back to the attacker." 

To make matters worse, the attackers behind the operation were discovered to have inadequate operational security (OPSEC), enabling any third party to openly access the phone numbers, contacts, SMS messages, and list of any online bots stored on their servers. 

"Stealing 2FA dynamic codes allows the actors to slowly but steadily withdraw significant amounts of money from the victims' accounts, even in cases when due to the bank limitations each distinct operation might garner only tens of dollars." 

"Together with the easy adoption of the 'botnet as a service' business model, it should come as no surprise that the number of such applications for Android and the number of people selling them is growing," he added.

Years-Long Attack by Chinese-Linked APT Groups Discovered by McAfee

 

A cyber-attack that had been sitting on the target organization's network for years stealing data was discovered during a McAfee investigation into a suspected malware infection. The sophisticated threat actors utilized a mix of known and novel malware tools in the attack, called Operation Harvest, to infiltrate the victim's IT infrastructure, exfiltrate data, and avoid detection, according to the investigators. McAfee researchers were able to narrow down the list of suspects to two advanced persistent threat (APT) nation-state groups with ties to China during the course of the two-month investigation. 

“Operation Harvest has been a long-term operation whereby an adversary maintained access for multiple years to exfiltrate data,” Christiaan Beek, lead scientist and senior principal engineer for the Enterprise Office of the CTO at McAfee, wrote in a report. 

“The exfiltrated data would have either been part of an intellectual property theft for economic purposes and/or would have provided insights that would be beneficial in case of military interventions. The adversaries made use of techniques very often observed in this kind of attack but also used distinctive new backdoors or variants of existing malware families,” Beek added. 

The actor gained initial access by compromising the victim's web server, which contained software to maintain the existence and storage of tools needed to acquire information about the victim's network and lateral movement/execution of files, according to forensic investigations. 

Between the operating method of the unique encryption function in the custom backdoor and the code used in the DLL, the adversaries used techniques that are commonly seen in this type of attack, but they also used distinctive new backdoors or variants of existing malware families, almost identical to methods attributed to the Winnti malware family. According to the findings, the adversary was looking to steal proprietary knowledge for military or intellectual property/manufacturing reasons.

McAfee investigators drew out MITRE ATT&CK Enterprise methods, added the tools utilized, and compared the information to previous technique data to figure out who the perpetrators were. They discovered four groups that shared the same tactics and sub-techniques and then used a chart to narrow down the suspects to APT27 and APT41.

“After mapping out all data, TTP’s [tactics, techniques, and procedures] etc., we discovered a very strong overlap with a campaign observed in 2019/2020,” Beek wrote. “A lot of the (in-depth) technical indicators and techniques match. Also putting it into perspective, and over time, it demonstrates the adversary is adapting skills and evolving the tools and techniques being used.”

Private Firm Employee arrested for Data Theft in Bengaluru



Bengaluru: Kamin Prajapathi (40), a senior accountant manager in a multinational software company was arrested by the police on Sunday for data theft.

The accused, a resident of Concorde Napa Valley and Kanakapura Road and Bihar stole the data of nearly 300 employees working in the same company, transferring their bank details, credit card details and bank account details to his personal mail.

Prajapathi started working in the company from August 2017 and quit his job in April 2019 though the police said that before resigning he transferred the stolen data to his personal mail with plans to hand the data to another company for a senior-level position. He told the company, he had surplus confidential data that they could use to their advantage and build their business.

KS Santosh, founder of a cybersecurity solutions firm 'Group Cyber ID', says these type of data theft are pretty common, “These frauds occur in startups, where former employees steal data from the startup and begin their own firm using the data. Many companies have filed data theft complaints against individuals,” (Sc Indiatimes.com)

Likewise, Prajapathi allegedly hacked into the website of the company where he worked and is suspected that he had been stealing data since 2017 and selling it to other companies. Aside from the bank details of employees and clients, he also collected pivotal data of the company's clients.

The managers from the private firm, where he previously worked lodged a complaint at the cyber-crime police station, and after a probe the police nabbed Prajapathi confiscating his laptop, CPU and mobile phone. The cyber-crime officials also found an account created by Prajapathi on a web-based email service as solid evidence against him.

There has been a significant rise in data theft cases in the last few years as reliance on digital platforms increase. In the city itself, there have been cases where the miscreants hacked into the system using simple hacking techniques, and thus it is crucial to install effective data security solutions to protect the privacy and curtail cybercrime.

A British National Accused of Stealing Crucial Company Data from a Reputable E-Vehicle Firm




A British national from Carbrooke in Norfolk, England has been accused of stealing 'crucial company data' from a rather respectable e-vehicle firm in South Bengaluru.

The complaint was filed on behalf of Mahindra Electric Mobility Limited's CEO Mahesh Babu by A Narayanaswamy, deputy general manager at the firm. The jurisdictional Bandepalya police registered an FIR against the suspect, Steven Grant Woolley under IPC section 408 (criminal breach of trust by clerk or servant).

Woolley, 54, joined Mahindra on September 4, 2017, on a three-year contract where he was appointed as the chief technology officer at the firm situated in Bommanahalli.

While serving his three months' notice period, the IT head of the Data Leakage Prevention System saw that pivotal organization data had been undermined and on cross-checking they found that Woolley had on a various occasions sent critical organization data from his official email id to his own email personal ID.

Furthermore, it was with this proof obtained from the Internal Data Leakage Prevention System that Narayanappa approached the Bandepalya police and filed the complaint against Woolley.

Woolley was thusly confronted with the breach of data and dismissed from service on April 17, 2019.