Viry a Červi

Kaspersky culls staff, closes doors in US amid Biden's ban

The Register - Anti-Virus - 15 Červenec, 2024 - 23:32
After all we've done for you, America, sniffs antivirus lab

Kaspersky has confirmed it will shutter its American operations and cut US-based jobs following President Biden's ban on the Russian business last month.…

Kategorie: Viry a Červi

ZDI shames Microsoft for – yet another – coordinated vulnerability disclosure snafu

The Register - Anti-Virus - 15 Červenec, 2024 - 17:00
'It seems like they really don't have a full grasp of what's going on with this patch'

Exclusive  A Microsoft zero-day vulnerability that Trend Micro's Zero Day Initiative team claims it found and reported to Redmond in May was disclosed and patched by the Windows giant in July's Patch Tuesday – but without any credit given to ZDI.…

Kategorie: Viry a Červi

Infoseccers claim Squarespace migration linked to DNS hijackings at Web3 firms

The Register - Anti-Virus - 15 Červenec, 2024 - 15:45
Company keeps quiet amid high-profile compromises

Security researchers are claiming a spate of DNS hijackings at web3 businesses is linked to Squarespace's acquisition of Google Domains last year.…

Kategorie: Viry a Červi

Google reportedly in talks to buy infosec outfit Wiz for $23 billion

The Register - Anti-Virus - 15 Červenec, 2024 - 06:39
The security industry has never had a clear leader – could it be the Chocolate Factory?

Ask any techie to name who leads the market for OSes, databases, networks or ERP and the answers are clear: Microsoft, Oracle, Cisco, and SAP.…

Kategorie: Viry a Červi

I spy another mSpy breach: Millions more stalkerware buyers exposed

The Register - Anti-Virus - 15 Červenec, 2024 - 04:01
Also: Velops routers love plaintext; everything is a dark pattern; Internet Explorer rises from the grave, and more

Infosec in brief  Commercial spyware maker mSpy has been breached – again – and millions of purchasers can be identified from the spilled records.…

Kategorie: Viry a Červi

UK cyber-boss slams China's bug-hoarding laws

The Register - Anti-Virus - 15 Červenec, 2024 - 02:03
Plus: Japanese scientists ID ancient supernova; AWS dismisses China trouble rumor; and more

ASIA IN BRIEF  The interim CEO of the UK's National Cyber Security Centre (NCSC) has criticized China's approach to bug reporting.…

Kategorie: Viry a Červi

Three words to send a chill down your spine: Snowflake. Intrusion. Alert

The Register - Anti-Virus - 13 Červenec, 2024 - 17:04
And can AI save us from the scourge of malware? In theory, why not, but in practice ... Color us skeptical

Kettle  For this week's Kettle episode, in which our journos as usual get together for an end-of-week chat about the news, it's security, security, security.…

Kategorie: Viry a Červi

Car dealer software slinger CDK Global said to have paid $25M ransom after cyberattack

The Register - Anti-Virus - 13 Červenec, 2024 - 01:53
15K dealerships take estimated $600M+ hit

CDK Global reportedly paid a $25 million ransom in Bitcoin after its servers were knocked offline by crippling ransomware.…

Kategorie: Viry a Červi

White House urged to double check Microsoft isn't funneling AI to China via G42 deal

The Register - Anti-Virus - 12 Červenec, 2024 - 22:22
Windows maker insisted everything will be locked down and secure – which given its reputation, uh-oh!

Two House committee chairs have sent a public letter to the White House asking it to look into a deal between AI R&D outfit G42 and Microsoft.…

Kategorie: Viry a Červi

CISA broke into a US federal agency, and no one noticed for a full 5 months

The Register - Anti-Virus - 12 Červenec, 2024 - 20:01
Red team exercise revealed a score of security fails

The US Cybersecurity and Infrastructure Security Agency (CISA) says a red team exercise at a certain unnamed federal agency in 2023 revealed a string of security failings that exposed its most critical assets.…

Kategorie: Viry a Červi

Identity: the new security perimeter

The Register - Anti-Virus - 12 Červenec, 2024 - 16:25
What to do when your MFA is mercilessly attacked by hackers

Webinar  Threat actors are always looking for that easy way in by testing weak spots, and user identities are one of their favourite targets.…

Kategorie: Viry a Červi

Call, text logs for 110M AT&T customers stolen from compromised cloud storage

The Register - Anti-Virus - 12 Červenec, 2024 - 16:09
Snowflake? Snowflake

AT&T has admitted that cyberattackers grabbed a load of its data for the second time this year, and if you think the first haul was big, you haven't seen anything: This latest one includes data on "nearly all" AT&T wireless customers - and those served by mobile virtual network operators (MVNOs) running on AT&T's network. …

Kategorie: Viry a Červi

Singapore's banks to ditch texted one-time passwords

The Register - Anti-Virus - 12 Červenec, 2024 - 05:30
Accessibility be damned, preventing phishing is the priority

After around two decades of allowing one-time passwords (OTPs) delivered by text message to assist log ins to bank accounts in Singapore, the city-state will abandon the authentication technique.…

Kategorie: Viry a Červi

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

The Register - Anti-Virus - 12 Červenec, 2024 - 03:29
Meet DodgeBox, son of StealthVector

Chinese government-backed cyber espionage gang APT41 has very likely added a loader dubbed DodgeBox and a backdoor named MoonWalk to its malware toolbox, according to cloud security service provider Zscaler’s ThreatLabz research team.…

Kategorie: Viry a Červi

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

The Register - Anti-Virus - 12 Červenec, 2024 - 02:22
Ultra-conservative org funnily enough not ready to turn the other cheek

After claiming to break into a database belonging to The Heritage Foundation, and then leaking 2GB of files belonging to the ultra-conservative think tank, the hacktivist crew SiegedSec says it has disbanded. …

Kategorie: Viry a Červi

OpenSSH bug leaves RHEL 9 and the RHELatives vulnerable

The Register - Anti-Virus - 11 Červenec, 2024 - 21:13
Newly discovered flaw affects OpenSSH 8.7 and 8.8 daemon

The founder of Openwall has discovered a new signal handler race condition in the core sshd daemon used in RHEL 9.x and its various offshoots.…

Kategorie: Viry a Červi

Advance Auto Parts: 2.3M people's data accessed when crims broke into our Snowflake account

The Register - Anti-Virus - 11 Červenec, 2024 - 15:15
Letters from CISO Ethan Steiger suggest the data related to job applications

Advance Auto Parts' CISO just revealed for the first time the number of individuals affected when criminals broke into its Snowflake instance – a hefty 2.3 million.…

Kategorie: Viry a Červi

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

The Register - Anti-Virus - 11 Červenec, 2024 - 12:29
Scumbag targeted many victims – and those who tried to help them

A scumbag who used to work as a privacy consultant has been put behind bars for nine years for a "grotesque" cyberstalking campaign against more than a dozen victims.…

Kategorie: Viry a Červi

When spear phishing met mass phishing

Kaspersky Securelist - 11 Červenec, 2024 - 12:00

Introduction

Bulk phishing email campaigns tend to target large audiences. They use catch-all wordings and simplistic formatting, and typos are not uncommon. Targeted attacks take greater effort, with attackers sending personalized messages that include personal details and might look more like something you’d get from your employer or a customer. Adopting that approach on a larger scale is a pricey endeavor. Yet, certain elements of spear phishing recently started to be used in regular mass phishing campaigns. This story looks at some real-life examples that illustrate the trend.

Spear phishing vs. mass phishing

Spear phishing is a type of attack that targets a specific individual or small group. Phishing emails like that feature information about the victim, and they tend to copy, both textually and visually, the style used by the company that they pretend to be from. They’re not easy to see for what they are: the attackers avoid errors in technical headers and don’t use email tools that could get them blocked, such as open email relays or bulletproof hosting services included in blocklists, such as DNS-based blocklist (DNSBL).

By contrast, mass phishing campaigns are designed for a large number of recipients: the messages are generalized in nature, they are not addressed to a specific user and do not feature the name of the addressee’s company or any other personalized details. Typos, mistakes and poor design are all common. Today’s AI-powered editing tools help attackers write better, but the text and formatting found in bulk email is still occasionally substandard. There is no structure to who gets targeted: attackers run their campaigns across entire databases of email addresses available to them. It’s a one-size-fits-all message inside: corporate discounts, security alerts from popular services, issues with signing in and the like.

Attacks evolving: real-life examples

Unlike other types of email phishing, spear phishing was never a tool for mass attacks. However, as we researched user requests in late 2023, we spotted an anomaly in how detections were distributed statistically. A lot of the emails that we found were impossible to pigeonhole as either targeted or mass-oriented. They boasted a quality design, personalized details of the targeted company and styling that imitated HR notifications. Still the campaigns were too aggressive and sent on too mass a scale to qualify as spear phishing.

An HR phishing email message: the body references the company, the recipient is addressed by their name, and the content is specialized enough so as to feel normal to a vigilant user

Besides, the message linked to a typical fake Outlook sign-in form. The form was not customized to reflect the target company’s style – a sure sign of bulk phishing.

The phishing sign-in form that opened when the user clicked the link in the email

Another similar campaign uses so-called ghost spoofing, a type of spoofing that adds a real corporate email address to the sender’s name, but does not hide or modify the actual domain. The technique sees increasing use in targeted attacks, but it’s overkill for mass phishing.

An HR phishing email message that uses ghost spoofing: the sender’s name contains the HR team’s email address, lending an air of authenticity to the email

As in the previous example, the phishing link in the email doesn’t have any unique features that a spear phishing link would. The sign-in form that opens contains no personalized details, while the design looks exactly like many other forms of this kind. It is hosted on an IPFS service like those often used in mass attacks.

The IPFS phishing sign-in form

Statistics

The number of mixed phishing emails, March-May, 2024 (download)

We detected a substantial increase in the number of those mixed attacks in March through May 2024. First and foremost, this is a sign that tools used by attackers are growing in complexity and sophistication. Today’s technology lowers the cost of launching personalized attacks at scale. AI-powered tools can style the email body as an official HR request, fix typos and create a clean design. We have also observed a proliferation of third-party spear phishing services. This calls for increased vigilance on the part of users and more robust corporate security infrastructure.

Takeaways

Attackers are increasingly adopting spear phishing methods and technology in their bulk phishing campaigns: emails they send are growing more personalized, and the range of their spoofing technologies and tactics is expanding. These are still mass email campaigns and as such present a potential threat. This calls for safeguards that keep up with the pace of advances in technology while combining sets of methods and services to combat each type of phishing.

To fend off email attacks that combine spear and mass phishing elements:

  • Pay attention to the sender’s address and the actual email domain: in an official corporate email, these must match.
  • If something smells phishy, ask the sender to clarify, but don’t just reply to the email: use a different communication channel.
  • Hold regular awareness sessions for your team to educate them about email phishing.
  • Use advanced security solutions that incorporate anti-spam filtering and protection.

You had a year to patch this Veeam flaw – and now it's going to hurt some more

The Register - Anti-Virus - 11 Červenec, 2024 - 09:28
LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware

Yet another new ransomware gang, this one dubbed EstateRansomware, is now exploiting a Veeam vulnerability that was patched more than a year ago to deploy file-encrypting malware, a LockBit variant, and extort payments from victims.…

Kategorie: Viry a Červi
Syndikovat obsah