Recruiters, beware of cybercrooks posing as job applicants!

Recruiters are being targeted via spear-phishing emails sent by cybercrooks impersonating job applicants, Proofpoint researchers are warning.
The threat actor - designated as TA4557 by Proofpoint - first reaches out to recruiters with a spear-phishing email with no malicious link or attachment, just an inquiry into whether a job position at a company is still open.
This first email is meant to prime the recruiter to implicitly trust the link provided in the follow-up email, which points to a fake resume website.
The latter uses a CAPTCHA that, when completed, triggers the download of a ZIP file containing a shortcut file.
A scriptlet is downloaded and executed The scriptlet drops a DLL file in the %APPDATA%Microsoft folder and tries to execute it either via Windows Management Instrumentation or the ActiveX Object Run method.
The DLL retrieves a RC4 key, which it uses to decipher the More Eggs backdoor, and drops the backdoor and a MSXSL executable.
WMI is again used to create the MSXSL process, and the DLL deletes itself.
The backdoor, which can be used to profile the system, drop additional malicious payloads and establish persistence, is finally safely ensconced on the target machine.
The researchers say that they have seen an increase in threat actors using benign messages to build trust and engage with a target before sending the malicious content.
The threat actor is regularly changing their sender emails, fake resume domains, and infrastructure to prevent their emails to be flagged by email filters.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Tue, 12 Dec 2023 14:13:10 +0000


Cyber News related to Recruiters, beware of cybercrooks posing as job applicants!

Recruiters Beware! Hackers Deliver Malware Posing Job Applicant - Threat actors have been targeting recruiters disguised as job applicants to deliver their malware. Though this method is not unique, the technique and attack vectors have been noted to have changed from their previous methods. TA4557 is a highly ...
6 months ago Cybersecuritynews.com
Recruiters, beware of cybercrooks posing as job applicants! - Recruiters are being targeted via spear-phishing emails sent by cybercrooks impersonating job applicants, Proofpoint researchers are warning. The threat actor - designated as TA4557 by Proofpoint - first reaches out to recruiters with a ...
6 months ago Helpnetsecurity.com
Cybercrime Groups Offering Six-Figure Salaries for IT Talents - Increasingly, organized crime organizations are operating as businesses rather than criminal organizations, advertising jobs on the dark web with a number of advantages for members. A recent Kaspersky study found that 61% of job ads posted by hacking ...
1 year ago Cybersecuritynews.com
How to Protect Yourself from Job Scams: Essential Tips - The internet is a powerful tool in our career search, but it also provides cyber criminals with information and tactics they can use to exploit and deceive people looking for work. Job scams are sadly prevalent on the web, and if you’re job ...
1 year ago Tripwire.com
Cybercrime Groups Offer Up to $20K/Month Jobs on the Dark Web - Cybercrime groups are increasingly running their operations as a business, promoting jobs on the dark web that offer developers and hackers competitive monthly salaries, paid time off, and paid sick leaves. In a new report by Kaspersky, which ...
1 year ago Bleepingcomputer.com
Proofpoint Exposes Sophisticated Social Engineering Attack on Recruiters That Infects Their Computers With Malware - Recruiters and anyone else involved in hiring processes should be knowledgeable about this social engineering attack threat. A new report from U.S.-based cybersecurity company Proofpoint exposes a new attack campaign operated by a ...
6 months ago Techrepublic.com
Fake Recruiters Defraud Facebook Users via Remote Work Offers - A fresh wave of job scams is spreading on Meta's Facebook platform that aims to lure users with offers for remote-home positions and ultimately defraud them by stealing their personal data and banking credentials. The attackers dangle offers of ...
5 months ago Darkreading.com
Threat Actor Targets Recruiters With Malware - Proofpoint has warned recruiters of a skilled threat actor targeting them with emails designed to deploy malware. TA4557 is a financially motivated threat actor known to distribute the More Eggs backdoor, which is designed to establish persistence, ...
6 months ago Infosecurity-magazine.com
'ResumeLooters' Attackers Steal Millions of Career Records - Attackers used SQL injection and cross-site scripting to target at least 65 job-recruitment and retail websites with legitimate penetration-testing tools, stealing databases containing more than 2 million emails and other personal records of job ...
5 months ago Darkreading.com
Cyber Employment 2024: Sky-High Expectations Fail Businesses & Job Seekers - Well-publicized estimates of a massive shortfall in cybersecurity workers have resulted in high expectations among job seekers in the field, but the reality often falls flat, because of a mismatch between companies' requirements and job seekers' ...
6 months ago Darkreading.com
North Korean Hackers Use Fake Job Offers & Salary Bumps as Lure for Crypto Theft - Recent investigations have uncovered a massive operation carried out by North Korean hackers looking to steal cryptocurrency through fake job offers and salary bumps. According to recent reports, hackers have been able to trace the malicious ...
1 year ago Therecord.media
Report: Developers are most in demand on dark web - Hacker gangs often operate like businesses - they have salaries, working hours, clients and employees. To compete in a growing market, they are constantly looking for new talent with better skill sets, and they often use the same methods as ...
1 year ago Therecord.media
Identity Crime Reports Drop 16% Annually but Job Scams Surge - Reports of identity compromise, theft and misuse in the US fell by 16% year-on-year in 2023, but digital thieves already have enough personal information for their needs, a non-profit has warned. The Identity Theft Resource Center has been helping ...
1 week ago Infosecurity-magazine.com
CVE-2019-1003034 - A sandbox bypass vulnerability exists in Jenkins Job DSL Plugin 1.71 and earlier in job-dsl-core/src/main/groovy/javaposse/jobdsl/dsl/AbstractDslScriptLoader.groovy, job-dsl-plugin/build.gradle, ...
8 months ago
Top 10 Cybersecurity Interview Questions and Answers - Interviewing for a job in information security can be daunting. According to security experts, memorizing hundreds of terms isn't the ticket to a successful interview for a cybersecurity job. The best candidates have a sense of what they want to ...
6 days ago Techtarget.com
RustDoor malware targets macOS users by posing as a Visual Studio Update - A new malware called RustDoor is targeting macOS users. The malware has been undetected for 3 months, and poses as a Microsoft Visual studio Update. ADVERTISEMENT. The malware was discovered by Bitdefender. Bitdefender products identify the malware ...
4 months ago Ghacks.net
Hamas Cyberattacks Ceased After the Oct. 7 Terror Attack. But Why? - Cyber threat actors linked with Hamas have seemingly ceased activity ever since the terrorist attack in Israel on Oct. 7, confounding experts. Russia's invasion of Ukraine - preceded and supported by historic waves of cyber destruction, espionage, ...
4 months ago Darkreading.com
FCC proposes 3-year cybersecurity pilot for schools, libraries - Dive Brief: The Federal Communications Commission this week proposed a three-year pilot program to study how the agency's Universal Service Fund can help schools and libraries fight cybersecurity threats. The pilot program, which would cost up to ...
7 months ago Cybersecuritydive.com
CVE-2023-40573 - XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki supports scheduled jobs that contain Groovy scripts. Currently, the job checks the content author of the job for programming right. ...
10 months ago
CVE-2023-52184 - Cross-Site Request Forgery (CSRF) vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through 2.0.6. ...
6 months ago
CVE-2022-41786 - Missing Authorization vulnerability in WP Job Portal WP Job Portal – A Complete Job Board.This issue affects WP Job Portal – A Complete Job Board: from n/a through 2.0.1. ...
5 months ago
Blockchain dev's wallet emptied in "job interview" using npm package - The recruiter in question asked the developer to download npm packages from a GitHub repository, and hours later the developer discovered his MetaMask wallet had been emptied. Take-home job exercise empties dev's crypto wallet. Moments later, the ...
6 months ago Bleepingcomputer.com
Twitch To Lay Off 35 Percent Of Staff - Amazon-owned Twitch is handing a sizeable portion of its workforce the worst news in early 2024 by axing their jobs. Amazon-owned game streaming service Twitch is reportedly about to lay off a large number of its workforce, in more bad news on the ...
5 months ago Silicon.co.uk
Navigating the Cybersecurity Skills Gap in Critical Infrastructure - Addressing the cybersecurity skills gap stands out as a paramount challenge in fortifying companies' cyber resilience today. Transforming the educational system to align with the modern requirements of cybersecurity professionals or retraining ...
4 months ago Cybersecurity-insiders.com
BlackCat Ransomware Site Seized in International Takedown Effort - The ransomware group, which has distributed ransomware to more than 1,000 victims, reportedly recovered control of its website on Tuesday. On Dec. 19, the Department of Justice announced the FBI had been working on a disruption campaign against the ...
6 months ago Techrepublic.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)