Tag Archive for: Italian

Hackers Targeting Italian Corporate Banking Clients with New Web-Inject Toolkit DrIBAN


May 05, 2023Ravie Lakshmanan

Corporate Banking

Italian corporate banking clients are the target of an ongoing financial fraud campaign that has been leveraging a new web-inject toolkit called drIBAN since at least 2019.

“The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments trying to alter legitimate banking transfers performed by the victims by changing the beneficiary and transferring money to an illegitimate bank account,” Cleafy researchers Federico Valentini and Alessandro Strino said.

The bank accounts, per the Italian cybersecurity firm, are either controlled by the threat actors themselves or their affiliates, who are then tasked with laundering the stolen funds.

The use of web injects is a time-tested tactic that makes it possible for malware to inject custom scripts on the client side by means of a man-in-the-browser (MitB) attack and intercept traffic to and from the server.

Cybersecurity

The fraudulent transactions are often realized by means of a technique called Automated Transfer System (ATS) that’s capable of bypassing anti-fraud systems put in place by banks and initiating unauthorized wire transfers from a victim’s own computer.

Over the years, the operators behind drIBAN have gotten more savvy at avoiding detection and developing effective social engineering strategies, in addition to establishing a foothold for long periods in corporate bank networks.

Cleafy said 2021 was the year when the classic “banking trojan” operation evolved into an advanced persistent threat. Furthermore, there are indications that the activity cluster overlaps with a 2018 campaign mounted by an actor tracked by Proofpoint as TA554 targeting users in Canada, Italy, and the U.K.

Corporate Banking

The attack chain begins with a certified email (or PEC email) in an attempt to lull victims into a false sense of security. These phishing emails come bearing an executable file that acts as a downloader for a malware called sLoad (aka Starslord loader).

A PowerShell loader, sLoad is a reconnaissance tool that collects and exfiltrates information from the compromised host, with the purpose of assessing the target and dropping a more significant payload like Ramnit if the target is…

Source…

Italian cyber security agency warns organizations of ransomware attack: reports


Italy’s National Cybersecurity Agency, ACN, warned organizations to act in protecting their computer systems as thousands of computer servers around the globe were under attack by ransomware targeting VMware (WMW.N) ESXi servers, according to reports

Roberto Baldoni, the ACN director general, told Reuters the attack was looking to find and expose a vulnerability in the software, adding that the attack was taking place on a large scale.

hacker ransomware attack

Unrecognizable young hacker in hoodie using laptop in blurry city. Concept of cybersecurity. Toned image. Double exposure of security interface (iStock / iStock)

A VMware representative told the news agency they were aware of the incidents and released patches to protect systems against exposing a two-year-old vulnerability that was being exploited back in February 2021.

LASTPASS HACK: CYBERSECURITY EXPERTS SOUND THE ALARM OVER DATA BREACHES

All customers who did not apply the patch were urged by VMware to do so.

“Security hygiene is a key component of preventing ransom attacks, and customers who are running versions of ESXi impacted by CVE-2021-21974, and have not yet applied the two-year-old patch, should take action as directed in the advisory,” a representative from VMware said on Sunday.

The attacks targeted VMware servers in places like France, Finland, Canada and the U.S., according to ACN.

Internet Hacking

A person dressed as an internet hacker is seen with binary code displayed on a laptop screen in this illustration photo taken in Krakow, Poland in August.  (Jakub Porzycki/NurPhoto via Getty Images / Getty Images)

Any organizations that were targeted could become locked out of their systems because of the ransomware. 

CHATGPT BEING USED TO WRITE MALWARE, RANSOMWARE: REPORTS

According to Reuters, dozens of organizations in Italy were likely to be attacked, and many more were warned to apply the patches.

Cybersecurity officials in the U.S. were assessing the situation.

GET FOX BUSINESS ON THE GO BY CLICKING HERE

“CISA is working without public and private sector partners to assess the impacts of these reported…

Source…

Italian spyware farm’s hacking tools target Apple, Android phones


An Italy-based firm’s hacking tools were used to spy on Apple and Android smartphones in Italy and Kazakhstan, Google said Thursday, casting a light on a ‘flourishing’ spyware industry.

Google’s threat analysis team said spyware made by RCS Lab targeted the phones using a combination of tactics including unusual ‘drive-by downloads’ that happen without victims being aware.

Concerns over spyware were fueled by media outlets reporting last year that Israeli firm NSO’s Pegasus tools were used by governments to surveil opponents, activists and journalists.

‘They claim to only sell to customers with legitimate use for surveillance ware, such as intelligence and law enforcement agencies,’ mobile cybersecurity specialist Lookout said of companies like NSO and RCS.

‘In reality, such tools have often been abused under the guise of national security to spy on business executives, human rights activists, journalists, academics and government officials,’ Lookout added.

Google’s report said the RCS spyware it uncovered, and which was dubbed ‘Hermit’, is the same one that Lookout reported on previously.

Lookout researchers said that in April they found Hermit being used by the government of Kazakhstan inside its borders to spy on smartphones, just months after anti-government protests in that country were suppressed.

‘Like many spyware vendors, not much is known about RCS Lab and its clientele,’ Lookout said. ‘But based on the information we do have, it has a considerable international presence.’

Evidence suggests Hermit was used in a predominantly Kurdish region of Syria, the mobile security company said.

Analysis of Hermit showed that it can be employed to gain control of smartphones, recording audio, redirecting calls, and collecting data such as contacts, messages, photos and location, Lookout researchers said.

Google and Lookout noted the spyware spreads by getting people to click on links in messages sent to targets.

‘In some cases, we believe the actors worked with the target’s ISP (internet service provider) to disable the…

Source…

Apple And Android Phones Hacked By Italian Spyware, Google Says


An Italian company’s hacking tools were used to spy on Apple Inc and Android smartphones in Italy and Kazakhstan, Alphabet Inc’s Google said in a report on Thursday.

Milan-based RCS Lab, whose website claims European law enforcement agencies as clients, developed tools to spy on private messages and contacts of the targeted devices, the report said.

Google’s findings on RCS Lab comes as European and American regulators weigh potential new rules over the sale and import of spyware.

“These vendors are enabling the proliferation of dangerous hacking tools and arming governments that would not be able to develop these capabilities in-house,” Google said.

Apple and the governments of Italy and Kazakhstan did not immediately respond to requests for comment.

RCS Lab said its products and services comply with European rules and help law enforcement agencies investigate crimes.

“RCS Lab personnel are not exposed, nor participate in any activities conducted by the relevant customers,” it told Reuters in an email, adding that it condemned any abuse of its products.

Google said it had taken steps to protect users of its Android operating system and alerted them about the spyware.

The global industry making spyware for governments has been growing, with more and more companies developing interception tools for law enforcement organizations. Anti-surveillance activists accuse them of aiding governments that in some cases are using such tools to crack down on human rights and civil rights.

The industry came under a global spotlight when the Israeli surveillance firm NSO’s Pegasus spyware was in recent years found to have been used by multiple governments to spy on journalists, activists, and dissidents.

While RCS Lab’s tool may not be as stealthy as Pegasus, it can still read messages and view passwords, said Bill Marczak, a security researcher with digital watchdog Citizen Lab.

“This shows that even though these devices are ubiquitous, there’s still a long way to go in securing them against these powerful attacks,” he added.

On its website, RCS Lab describes itself as a maker of “lawful interception” technologies and services including voice, data collection and “tracking systems.” It says it handles…

Source…