Thursday, March 28, 2024

Hackers Connecting Malicious Devices to Corporate Network by Pretending as a Courier, Job Seeker, etc.

Hackers leave malicious devices connected to organization corporate network and through the device, they explore IT infrastructure, Intercept credentials, steal sensitive data and much more.

Kaspersky Security researchers investigated such a situation where the attackers leave physically connected devices in the corporate network. According to researchers at least eight Eastern Europe banks where targeted, these attacks tracked collectively as DarkVishnya.

Hackers enter into the organization Pretending as a courier, job seeker, etc and leave connecting devices such as a laptop, Raspberry Pi and Bash Bunny (multi-function USB attack tool) into organization network.

Researchers Categorized the Attack into Three Stages

First Stage – Cybercriminals enter the organization and connect the devices contains a built-in or USB-connected GPRS/3G/LTE modem to get connected with the rouge network.

Second Stage – Attackers remotely connected to the device and scan the local network to gain access to web servers and other sources through brute-force methods, sniff data, and harvest sensitive information.

The Third Stage – Once they gain access to the targeted system they install remote software to gain access to the system and they create malicious services using msfvenom on the compromised machine.

Even in companies where security issues are taken seriously, planting such a device is not impossible. Couriers, job seekers, and representatives of clients and partners are commonly allowed into offices, so malefactors can try to impersonate any of them reads Kaspersky blog post.

“The method has the potential for use against any big company. The bigger the better; it is much simpler to hide a malicious device in a large office — and especially effective if a company has many offices around the world connected to one network,” Kaspersky said.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Cyber Attack Prevention Checklist to Keep Your Business Safe & Secure From Hackers

Top 10 Best Ways To Secure Your Computer from Cyber Attacks

Most Difficult Security Challenges for CxO (Chief x Officers) During the Cyber Attack

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles