FacebookInstagramTwitterContact

 

National Speech Contest           >>           Beta-Alanine Supplementation May Improve Power Output During Leg Exercises           >>           HIDDEN DANGER: Beware Of Arsenic Contamination In Rice           >>           Boysenberries Found To Improve Cholesterol, Help Prevent Heart Disease           >>           Girl Said She Heard ‘Monsters’ In Her Bedroom Wall – It Turned Out To Be Something Much Worse           >>           People Are Going Crazy For This Mayor’s Little Toes           >>           Jersey Shore's Pauly D Shares Rare Update On Life With 10-Year-Old Daughter Amabella           >>           Colleen Hoover's Verity Book Becoming A Movie After It Ends With Us           >>           Asteroid Ryugu Holds Secrets Of Our Solar System's Past, Present And Future           >>           US will require all new cars to have advanced automatic braking systems by 2029           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Google Says It Thwarted North Korean Cyberattacks In Early 2022


KCNA KCNA / reuters

 


 March 26th, 2022  |  12:44 PM  |   382 views

CALIFORNIA, UNITED STATES

 

The Hermit Kingdom targeted US news media, IT, crypto and fintech industries.

 

Google's Threat Analysis Group announced on Thursday that it had discovered a pair of North Korean hacking cadres going by the monikers Operation Dream Job and Operation AppleJeus in February that were leveraging a remote code execution exploit in the Chrome web browser.

 

The blackhatters reportedly targeted the US news media, IT, crypto and fintech industries, with evidence of their attacks going back as far as January 4th, 2022, though the Threat Analysis Group notes that organizations outside the US could have been targets as well.

 

"We suspect that these groups work for the same entity with a shared supply chain, hence the use of the same exploit kit, but each operate with a different mission set and deploy different techniques," the Google team wrote on Thursday. "It is possible that other North Korean government-backed attackers have access to the same exploit kit."

 

Operation Dream Job targeted 250 people across 10 companies with fraudulent job offers from the likes of Disney and Oracle sent from accounts spoofed to look like they came from Indeed or ZipRecruiter. Clicking on the link would launch a hidden iframe that would trigger the exploit.

 

Operation AppleJeus, on the other hand targeted more than 85 users in the cryptocurrency and fintech industries using the same exploit kit. That effort involved "compromising at least two legitimate fintech company websites and hosting hidden iframes to serve the exploit kit to visitors," Google's security researchers found. "In other cases, we observed fake websites — already set up to distribute trojanized cryptocurrency applications — hosting iframes and pointing their visitors to the exploit kit."

 

"The kit initially serves some heavily obfuscated javascript used to fingerprint the target system," the team said. "This script collected all available client information such as the user-agent, resolution, etc. and then sent it back to the exploitation server. If a set of unknown requirements were met, the client would be served a Chrome RCE exploit and some additional javascript. If the RCE was successful, the javascript would request the next stage referenced within the script as 'SBX,' a common acronym for Sandbox Escape."

 

The Google security group discovered the activity on February 10th and had patched it by February 14th. The company has added all identified websites and domains to its Safe Browsing database as well as notified all of the targeted Gmail and Workspace users about the attempts.

 


 

Source:
courtesy of ENGADGET

by Andrew Tarantola

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

'Close Enough To See Their Faces': Chased Down By China In South China Sea

 2024-05-02 00:57:36

Tesla Staff Say Firm's Entire Supercharger Team Fired

 2024-05-02 00:12:47