Mar 25 2024
Welcome to Gone Phishing, your daily cybersecurity newsletter that’s like the Endrick to cybercrime’s English defence ⚽🥅🙈 England v Brazil #Kidsgoingplaces
Today’s hottest cybersecurity news stories:
👨💻 Russian hackers ditch the vodka in favour of WINELOADER malware 🍷
🛒 Nemesis no more exists. Germans seize marketplace in darknet raid 🚔
🍜 Kimsucky long time! N. Korean threat changes tactics w/ HTML help files 💾
Recent investigations by Mandiant have revealed alarming details about a sophisticated cyber espionage campaign targeting diplomatic entities, with the WINELOADER backdoor at its core. 🕵️♂️
🛡️ Attributed to APT29: Also known as Midnight Blizzard or Cozy Bear, this hacking group, with alleged ties to Russia's Foreign Intelligence Service (SVR), has been linked to high-profile breaches including SolarWinds and Microsoft.
🎣 Phishing Lures: APT29 employed wine-tasting-themed phishing emails, masquerading as invitations from the Christian Democratic Union (CDU), to target German political parties. This marks a shift in their operational focus beyond traditional diplomatic targets.
🔗 Attack Chains: The cyber attack begins with phishing emails containing German-language lure content, leading recipients to download a malicious ZIP file hosting the ROOTSAW dropper. Subsequently, WINELOADER is deployed via DLL side-loading using sqldumper.exe.
🌐 International Targets: In addition to Germany, diplomatic entities in the Czech Republic, India, Italy, and Peru have also been targeted by WINELOADER, highlighting the global scope of this espionage campaign.
🔒 Espionage Charges: This revelation coincides with the prosecution of a German military officer for espionage offences, underscoring the real-world implications of state-sponsored cyber threats.
⚠️ Heightened Vigilance Needed: As threat actors continue to evolve their tactics, bolstering cybersecurity defences and international cooperation is imperative to mitigate the risks posed by such sophisticated attacks. 🌐🛡️
Learn AI in 5 minutes a day. We'll teach you how to save time and earn more with AI. Join 400,000+ free daily readers for trending tools, productivity boosting prompts, the latest news, and more.
In a significant victory against cybercrime, German authorities have dismantled Nemesis Market, an illicit underground marketplace notorious for trafficking narcotics, stolen data, and cybercrime services. 🛑
💰 Cryptocurrency Seizure: The Federal Criminal Police Office (BKA) confiscated €94,000 ($102,107) in cryptocurrency assets and shut down the digital infrastructure associated with the darknet service, which operated from Germany and Lithuania.
🌍 Global Collaboration: This operation, carried out in coordination with law enforcement agencies from Germany, Lithuania, and the U.S., marks a crucial step in combating transnational cybercriminal networks.
🔍 Extensive Investigation: The crackdown follows a meticulous investigation that began in October 2022, culminating in the takedown of Nemesis Market on March 20, 2024.
📉 Impactful Shutdown: Founded in 2021, Nemesis Market boasted over 150,000 user accounts and 1,100 seller accounts worldwide, with nearly 20% of the sellers based in Germany. The marketplace offered a wide range of illegal goods and services, including narcotics, fraudulently obtained data, and cybercrime tools like ransomware and phishing kits.
🔒 Ongoing Investigations: While no arrests have been made yet, the BKA has launched further probes into the criminal sellers and users associated with the platform, underscoring their commitment to holding cybercriminals accountable.
🛡️ Continued Vigilance: The crackdown on Nemesis Market follows recent operations against other cybercriminal groups, such as the LockBit ransomware gang, signalling a concerted effort by German authorities to combat cyber threats and protect citizens from online criminal activities. 🌐🛡️
🃏 The Motley Fool: “Fool me once, shame on — shame on you. Fool me — you can't get fooled again.” Good ol’ George Dubya 😂 Let us tell who’s not fooling around though; that’s the Crüe 👀 at Motley Fool. You’d be a fool (alright, enough already! 🙈) not to check out their Share Tips from time to time so your savings can one day emerge from their cocoon as a beautiful butterfly! 🐛 Kidding aside, if you check out their website they’ve actually got a ton of great content with a wide variety of different investment ideas to suit most budgets 🤑 (LINK)
🚵 Wander: Find your happy place. Cue Happy Gilmore flashback 🏌️⛳🌈🕊️ Mmmm Happy Place… 😇 So, we’ve noticed a lot of you guys are interested in travel. As are we! We stumbled upon this cool company that offers a range of breath-taking spots around the United States and, honestly, the website alone is worth a gander. When all you see about the Land of the free and the home of the brave is news of rioting, looting and school shootings, it’s easy to forget how beautiful some parts of it are. The awe-inspiring locations along with the innovative architecture of the hotels sets Wander apart from your run of the mill American getaway 🏞️😍 (LINK)
🌊 Digital Ocean: If you build it they will come. Nope, we’re not talking about a baseball field for ghosts ⚾👻🍿 (Great movie, to be fair 🙈). This is the Digital Ocean who’ve got a really cool platform for building and hosting pretty much anything you can think of. If you check out their website you’ll find yourself catching the buzz even if you can’t code (guilty 😑). But if you can and you’re looking for somewhere to test things out or launch something new or simply enhance what you’ve got, we’d recommend checking out their services fo’ sho 😉 And how can you not love their slogan: Dream it. Build it. Grow it. Right on, brother! 🌿 (LINK)
Recent intelligence reveals that the notorious North Korea-linked threat actor, Kimsuky, known for its cyber espionage campaigns since 2012, has evolved its tactics to employ Compiled HTML Help (CHM) files as malware delivery vectors. 🌐🔍
📈 Evolving Tradecraft: Kimsuky has expanded its arsenal beyond traditional attack vectors like weaponized Office documents and ISO files, now utilising CHM files to infiltrate and compromise targets across South Korea, North America, Asia, and Europe.
🔍 Modus Operandi: The group distributes CHM files within compressed formats like ISO, VHD, ZIP, or RAR, which execute Visual Basic Script (VBScript) upon opening to establish persistence and fetch additional payloads from remote servers for data exfiltration.
💻 Ongoing Threat: Rapid7 warns of ongoing and evolving attacks primarily targeting South Korean organisations, showcasing Kimsuky's adaptability and dedication to gathering intelligence through refined techniques and tactics.
🔒 Persistent Threat Landscape: Symantec's discovery of Kimsuky distributing malware disguised as legitimate Korean public entity applications underscores the persistent threat posed by the group, with malware like Endoor facilitating data theft and further infiltration.
🌐 UN Probe: The United Nations has initiated a probe into 58 suspected cyber attacks by North Korean actors between 2017 and 2023, revealing a pattern of targeting defence companies and sharing infrastructure and tools among threat groups like Kimsuky, Lazarus Group, Andariel, and BlueNoroff.
🚨 Emerging Trends: Notably, Kimsuky's interest in utilising generative artificial intelligence, including large language models like ChatGPT, for coding and phishing email creation, highlights the group's sophistication and adaptation to emerging technologies in pursuit of its objectives. 🤖🎣
That’s all for today, cyber squad. Stay safe out there! 🦺
Every few weeks, we carefully select three hot newsletters to show you. Reputation is everything, so any links we share come from personal recommendation or carefully researched businesses at the time of posting. Enjoy!
🛡️ Tl;dr sec: Join 30,000+ security professionals getting the best tools, blog posts, talks, and resources right in their inbox for free every Thursday 📅
💵 Crypto Pragmatist: Crypto made simple. Actionable alpha in 5 minutes, 3x a week. Join 47,000+ investors and insiders, for 🆓
📈 Bitcoin Breakdown: The best in Bitcoin, carefully curated by an alien from the future 👾
Let us know what you think!
So long and thanks for reading all the phish!
🎣