Targeted e-mail attacks arent limited to spear phishing and business e-mail compromise (BEC). Another serious threat is conversation hijacking. In a nutshell, this is scheme where attackers insert themselves into a business e-mail conversation and pose as one of the participants. This post analyzes how such attacks show more ...
work and what to do to minimize their chances of succeeding. How do attackers gain access to e-correspondence? To worm their way into a private e-mail conversation, cybercriminals need to somehow gain access to either a mailbox or (at least) the message archive. There are various tricks they can deploy to achieve this. The most obvious is to hack the mailbox. For cloud services, password brute-forcing is the method of choice: attackers look for passwords associated with a particular e-mail address in leaks from online services, then try them out on work e-mail accounts. Thats why its important, first, not to use the same credentials for different services, and, second, not to give a work e-mail address when registering on sites unrelated to your work. An alternative method is to access e-mail through vulnerabilities in server software. Malicious actors rarely stay in control of a work e-mail address for long, but they do usually have enough time to download the message archive. Sometimes they create forwarding rules in the settings so as to receive e-mail coming into the mailbox in real time. Thus, they can only read messages and not send any. If they could send messages theyd most likely try to pull off a BEC attack. Another option is malware. Recently our colleagues uncovered a mass conversation hijacking campaign aimed at infecting computers with the QBot Trojan. The e-mails in which the cybercriminals planted their malicious payload most likely came from previous victims of that same QBot malware (which can access local message archives). But self-styled hackers or malware operators dont necessarily go in for conversation hijacking themselves — sometimes message archives are sold on the dark web and used by other scammers. How does conversation hijacking work? Cybercriminals scour message archives for e-mails among several companies (partners, contractors, suppliers, etc.). The dates dont matter — scammers can resume conversations that go back years. After finding a suitable exchange of e-mails, they write to one of the parties involved, impersonating another party. The goal is to dupe the person at the other end into doing something required by the attackers. Before getting down to business, they sometimes exchange a few messages just to lower the others vigilance. Because conversation hijacking is a targeted attack, it often uses a look-alike domain; that is, a domain visually very close to that of one of the participants but with some small mismatch — say, a different top-level domain, an extra letter, or a symbol substituted for a similar-looking one. Attackers e-mail: the letter n appears instead of m in the domain name. What is conversation hijacking used for in particular? The objectives of conversation hijacking are generally rather banal: to gain access to some resource by stealing login credentials; to dupe the victim into sending money to the attackers account; or to get the victim to open a malicious attachment or follow a link to an infected site. How to guard against conversation hijacking? The main threat posed by conversation hijacking is that e-mails of this kind are quite difficult to detect by automated means. Fortunately, our arsenal includes Kaspersky Security for Microsoft Office 365, a solution that detects attempts to sneakily join other peoples conversations. To further reduce the risks to both you and your business partners, we recommend: Protecting employees' devices to make it harder to steal message archives from them. Using unique passwords for work e-mail accounts. Minimizing the number of external services registered to work e-mail addresses. Not only changing the password after an e-mail incident, but also checking to see if any unwanted forwarding rules have appeared in the settings.
Episode 295 of the Transatlantic Cable kicks off with discussions around LLM (Large Language Model) A.I regulations however, is it a case of too little, too late? From there the team talk about a concerning case of attackers using deep fake audio to try to extort money out of a victim. Following that, theres yet show more ...
more discussion around A.I, including news that a fake photograph has won a prestigious photography award, and is the hacking of LLM A.I the start of something new in the cybersecurity world? Additionally, we also have an interview with Marc Rivero, Senior Security Researcher at Kaspersky to talk about his upcoming webinar entitled Be aware of ransomware TTPs: applying MITRE to ransomware campaigns. If you like what you heard, please consider subscribing. Be aware of ransomware TTPs: applying MITRE to ransomware campaigns We have to move fast: US looks to establish rules for artificial intelligence AI clones childs voice in fake kidnapping scam Sony World Photography Award 2023: Winner refuses award after revealing AI creation The Hacking of ChatGPT Is Just Getting Started
Ultimately AI will protect the enterprise, but it's up to the cybersecurity community to protect 'good' AI in order to get there, RSA's Rohit Ghai says.
Customers should apply updates to the print management software used by more than 100 million organizations worldwide, with typical US customers found in the SLED sector.
As some KuCoin users pointed out on social media, the scammers set up a convincing campaign similar to the platform's regular promotional events, so it was easy for them to get fooled.
Established in partnership with One In Tech, an ISACA Foundation, the initiative will support individuals who are currently underrepresented in the industry by ensuring equitable access and advancements within cybersecurity and tech careers.
The cybersecurity firm Horizon3 disclosed details of the flaw along with a PoC exploit code for CVE-2023-27350. The PoC code allows attackers to bypass authentication and execute code on vulnerable PaperCut servers.
“Fincantieri Marine Group experienced a cybersecurity incident last week that is causing a temporary disruption to certain computer systems on its network,” reads the statement.
The lack of visibility into the software supply chain creates an unsustainable cycle of discovering vulnerabilities and weaknesses in software and IT systems, overwhelming organizations, according to Lineaje.
Information sharing between U.S. Cyber Command and the CISA at the Department of Homeland Security stopped several potentially disastrous cyberattacks, including a suspected Iranian attack against American elections.
Organized at the CCDCOE in Estonia for more than a decade, the exercise tests participants’ ability to defend systems against real-time attacks, handle incident reporting, and solve challenges related to forensics, the media, and legal issues.
A Chinese and a Hong Kong national are each under U.S. federal indictment for money laundering for their roles in channeling cryptocurrency stolen by North Korean hackers into hard currency and goods.
Visitors are lured to several fake blogs about topics they might find interesting. The original blog, however, is hidden by an overlay showing blurred explicit content and a button asking the visitor to confirm they are 18+ to enter the website.
VirusTotal Code Insight analyzes potentially harmful files to explain their (malicious) behavior, and it will improve the ability to identify which of them pose actual threats.
Peugeot has leaked access to its user data in Peru. On February 3rd, the Cybernews research team discovered an exposed environment file (.env) hosted on the official Peugeot store for Peru.
Phishing scams are a growing threat, and cybercriminals’ methods are becoming increasingly sophisticated, making them harder to detect and block, according to a Zscaler report.
According to experts, the ultimate goal of this campaign is to gain access to the Facebook accounts of public figures, celebrities, businesses, and sports teams, among others, to steal sensitive information and use it to access additional accounts.
Rather than carrying out traditional investigations aimed at building cases, arresting suspects, convicting them, and sending them to jail, U.S. law enforcement is increasingly focused on disrupting online crime.
FortiGuard Labs laid bare EvilExtractor - an attack tool developed to target Windows systems and extract data and files from devices. While its creator firm claimed that it is an educational tool, research revealed that it was being actively used as an info-stealer. Typically, it masquerades as an authentic file, such show more ...
as a Dropbox file or an Adobe PDF document, but upon execution, it initiates malicious actions using PowerShell.
The new attack was discovered by researchers at Tsinghua University, the University of Maryland, and a computer lab (BUPT) run by the Chinese Ministry of Education and is different than most other side-channel attacks.
Search giant Google on Monday unveiled a major update to its 12-year-old Authenticator app for Android and iOS with an account synchronization option that allows users to back up their time-based one-time passwords (TOTPs) codes to the cloud.
Researchers found that a majority of internet-exposed instances of Apache Superset – at least 2000 (two-thirds of all servers) – are running with a dangerous default configuration. This means many of these servers are effectively open to the public.
The top 10 countries with the most organizations having vulnerable SLP instances are the U.S., the U.K., Japan, Germany, Canada, France, Italy, Brazil, the Netherlands, and Spain.
The attack chain documented by Check Point begins with an ISO disk image file that makes use of Iraq-themed lures to drop a custom in-memory downloader that ultimately launches the PowerLess implant.
Global median dwell time drops to just over two weeks, reflecting the essential role partnerships and the exchange of information play in building a more resilient cybersecurity ecosystem, according to Mandiant.
The Mirai malware botnet is actively exploiting a TP-Link Archer A21 (AX1800) WiFi router vulnerability tracked as CVE-2023-1389 to incorporate devices into DDoS (distributed denial of service) swarms.
Cloud security firm Aqua uncovered a massive crypto-mining campaign that creates backdoors and runs miners using Kubernetes (K8s) Role-Based Access Control (RBAC). In this attack, threat actors also check for the presence of other miner malware on the server and then establish persistence using the RBAC. Additionally, they deploy DaemonSets to access resources of the K8s clusters.
Decoy Dog, a new enterprise-targeting malware toolkit, is using DNS query dribbling and strategic domain aging techniques to bypass security checks and target enterprises. Researchers have shared IOCs on its public GitHub repository which can be helpful for security teams.
Fakecalls banking trojan has been targeting South Korean organizations via fake apps; this time it is abusing legitimate app signing keys to bypass signature-based detection techniques. To avoid detection, the malware uses a packer to encrypt its source code. Stay safe by downloading apps from the official stores and reliable sources only.
A recent discovery by cybersecurity experts has revealed a new BumbleBee loader infection campaign that utilizes Google advertisements to promote trojanized versions of widely-used applications. It attempted to spread via fake installers of well-known software such as Zoom, Cisco AnyConnect, ChatGPT, and Citrix Workspace.
Security analysts uncovered a new attack campaign, tracked as OCX#HARVESTER, wherein malicious payloads used as part of the campaign were found related to the More_eggs backdoor. Based on the targeted victims and the modus operandi of the More_eggs malware, researchers associated the campaign with FIN6 APT.
WordPress Shield Security Smart Bot Blocking and Intrusion Prevention plugin versions 17.0.17 and below suffer from cross site scripting and missing authorization vulnerabilities.
Ubuntu Security Notice 6038-1 - It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting into a denial of service.
Ubuntu Security Notice 6040-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the OverlayFS implementation in the Linux show more ...
kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges.
Red Hat Security Advisory 2023-1981-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-1980-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Red Hat Security Advisory 2023-1910-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Red Hat Security Advisory 2023-1961-01 - The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-1903-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as show more ...
well as enhancements. For further information, refer to the release notes linked to in the References section.
Red Hat Security Advisory 2023-1958-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.
Red Hat Security Advisory 2023-1912-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and show more ...
enhancements. For further information, refer to the release notes linked to in the References section.
Red Hat Security Advisory 2023-1907-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Red Hat Security Advisory 2023-1984-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Red Hat Security Advisory 2023-1978-01 - The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-1976-01 - QATzip is a user space library which builds on top of the Intel QuickAssist Technology user space library, to provide extended accelerated compression and decompression services by offloading the actual compression and decompression request to the Intel Chipset Series. Issues addressed include a privilege escalation vulnerability.
Red Hat Security Advisory 2023-1905-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Red Hat Security Advisory 2023-1908-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Red Hat Security Advisory 2023-1904-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Red Hat Security Advisory 2023-1906-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
PaperCut MF/NG proof of concept exploit that uses an authentication bypass vulnerability chained with abuse of built-in scripting functionality to execute code.
Search giant Google on Monday unveiled a major update to its 12-year-old Authenticator app for Android and iOS with an account synchronization option that allows users to back up their time-based one-time passwords (TOTPs) codes to the cloud. "This change means users are better protected from lockout and that services can rely on users retaining access, increasing both convenience and security,"
An Iranian nation-state threat actor has been linked to a new wave of phishing attacks targeting Israel that's designed to deploy an updated version of a backdoor called PowerLess. Cybersecurity firm Check Point is tracking the activity cluster under its mythical creature handle Educated Manticore, which exhibits "strong overlaps" with a hacking crew known as APT35, Charming Kitten, Cobalt
Managing vulnerabilities in the constantly evolving technological landscape is a difficult task. Although vulnerabilities emerge regularly, not all vulnerabilities present the same level of risk. Traditional metrics such as CVSS score or the number of vulnerabilities are insufficient for effective vulnerability management as they lack business context, prioritization, and understanding of
A financially-motivated North Korean threat actor is suspected to be behind a new Apple macOS malware strain called RustBucket. "[RustBucket] communicates with command and control (C2) servers to download and execute various payloads," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley said in a technical report published last week. The Apple device management company attributed it
Google's cloud division is following in the footsteps of Microsoft with the launch of Security AI Workbench that leverages generative AI models to gain better visibility into the threat landscape. Powering the cybersecurity suite is Sec-PaLM, a specialized large language model (LLM) that's "fine-tuned for security use cases." The idea is to take advantage of the latest advances in AI to augment
Details have emerged about a high-severity security vulnerability impacting Service Location Protocol (SLP) that could be weaponized to launch volumetric denial-of-service attacks against targets. "Attackers exploiting this vulnerability could leverage vulnerable instances to launch massive Denial-of-Service (DoS) amplification attacks with a factor as high as 2200 times, potentially making it
Eurocontrol, the European air traffic control agency, has revealed that it has been under cyber attack for the last week, and says that pro-Russian hackers have claimed responsibility for the disruption. When you first see the headline in the likes of the Wall Street Journal, it's a scary thing to read. But dig a show more ...
little deeper, and you realise that the err.. sky is not falling. Read more in my article on the Hot for Security blog.