Phishing Campaign Abuses Microsoft Customer Voice

Researchers at Avanan warn that a phishing campaign is using Microsoft’s Dynamic 365 Customer Voice feature to send malicious links. Customer Voice is designed to collect feedback from customers, but attackers are using it to send phony links claiming that the recipient has received a voicemail.

“This email comes from the survey feature in Dynamics 365,” the researchers write. “Interestingly, you’ll notice the sending address has ‘Forms Pro’ in it, which is the old name of the survey feature. The email shows that a new voicemail has been received. To the end user, this looks like a voicemail from a customer, which would be important to listen to. Clicking on it is the natural step.”

The link to the fake voicemail comes from a Microsoft domain, so email security products tend to view it as safe.

“This is a legitimate Customer Voice link from Microsoft,” Avanan says. “Because the link is legit, scanners will think that this email is legitimate. However, when clicking upon the ‘Play Voicemail’ button, hackers have more tricks up their sleeves. The intent of the email is not in the voicemail itself; rather, it is to click on the ‘Play Voicemail’ button, which redirects to a phishing link.”

Avanan notes that attackers are increasingly abusing legitimate platforms to bypass email security filters.

“We’ve seen this a lot recently, whether it’s Facebook, PayPal, QuickBooks or more. It is incredibly difficult for security services to suss out what is real and what is nested behind the legitimate link,” the researchers write. “Plus, many services see a known good link and, by default, don’t scan it. Why scan something good? That’s what hackers are hoping for.

This is a particularly tricky attack because the phishing link doesn’t appear until the final step. Users are first directed to a legitimate page–so hovering over the URL in the email body won’t provide protection. In this case, it would be important to remind users to look at all URLs, even when they are not in an email body. These attacks are incredibly difficult to stop for scanners and even harder for users to identify.”

READ MORE

The Rise in Unwanted Emails, Now Found to be Nearly 41%

How many business emails do the recipients actually want? Or, conversely, how many of them are unwanted? A study by Hornetsecurity looked at this question (along with a number of other security issues) and reached a conclusion that, on reflection, most people with a business email account would probably say is consistent with their own experience: some 40.5% of emails that arrive are ones the recipients don’t really want in the first place.

Hornetsecurity’s CEO, Daniel Hofmann, said, in conjunction with the release of the company’s Cyber Security Report 2023, “This year’s cyber security report shows the steady creep of threats into inboxes around the world. The rise in unwanted emails, now found to be nearly 41%, is putting email users and businesses at significant risk.” He added, “What’s more, our analysis identified both the enduring risk and changing landscape of ransomware attacks – highlighting the need for businesses and their employees to be more vigilant than ever.”

The risk emails present, of course, is that of phishing. The sheer volume of unwanted, unexpected emails can not only take advantage of the trust people repose in their business systems, but quantity can have a quality all its own. The more attempts, the more likely it is that some user will fall for one of them in a moment of weakness, gullibility, or an otherwise commendable inclination to help, to cooperate.

Phishing remains a perennial threat, and as criminals and nation-states improve their craft and deploy more convincing come-ons and spoofs, the unwary will continue to be caught. New-school security awareness training can equip employees with the knowledge and skills they need to resist this form of social engineering.

READ MORE

[HEADS UP] FBI Warns of Tech Support Scams That Impersonate Payment Portals for Fake Refunds

In the latest FBI warning, cybercriminals are now impersonating financial institutions’ refund payment portals. This effort is to contain victims’ personal information with legitimacy.

These bad actors are using social engineering to trick victims into giving them access to their computer by impersonating representatives of technical repair services. In details from the FBI’s public service announcement lists the following, “Within the body of the email, the scammers will indicate the specific service to be renewed with a price commonly in the range of $300 to $500 USD, provoking a sense of urgency in the victims to contact them and provide information for a refund.”

Although tech support scams are very common, the FBI did note that as recent as last month scammers are using scripts that portray a refund payment portal when it is actually a malicious site.

BleepingComputer found samples of these scripts below pretending to be various financial institutions:

Chase fake online refund portal

Source: BleepingComputer

The FBI is encouraging any potential victims to not grant remote access at all to any unknown person and to not send wire transfers at all through online or phone communications. Frequent new-school security awareness training is highly encouraged for your users to avoid these types of tech support scams in their day-to-day operations.

READ MORE

Cookie-stealing Feature Added by Phishing-as-a-Service Provider To Bypass MFA

The Robin Banks phishing-as-a-service platform now has a feature to bypass multi-factor authentication by stealing login session cookies, according to researchers at IronNet. The phishing kit’s developer used an open-source tool to implement this feature, which targets Google, Yahoo, and Outlook accounts.

“Like many other open-source tools, Evilginx2 has become very popular among cybercriminals as it offers an easy way to launch adversary-in-the-middle (AiTM) attacks with a pre-built framework for phishing login credentials and authentication tokens (cookies),” the researchers write. “This, as a result, allows the attacker to bypass 2FA. Evilginx2 works by creating a reverse proxy. Once a user is lured to the phishing site, they are presented with a phishing page (via phishlets) with localized SSL certificates. The user is proxied internally, and once a successful login occurs to the destination (i.e. Gmail), the username, password, and login token are captured. The attacker can then view these stolen credentials through the Robin Banks GUI, their Telegram bot, or the evilginx2 server terminal. From there, the attacker can open their own browser, insert the stolen login token, enter the credentials to successfully bypass 2FA, and access the desired account.”

IronNet notes that phishing kits are increasingly including ways to get around multi-factor authentication.

“Robin Banks’ introduction of this new cookie-stealing feature is somewhat to be expected given the growing need for threat actors to bypass MFA for initial access,” the researchers write. “With more and more organizations (hopefully) requiring 2FA and multi-factor authentication (MFA) to inhibit easy unauthorized access to user accounts, credential-stealing alone only goes so far. This is why we have seen a growing trend amongst threat actors devising ways to bypass MFA, such as through MFA fatigue or cookie-stealing.”

READ MORE

[EYES OUT] This Scary Strain of Sleeper Ransomware Is Really a Data Wiper in Disguise

This Data wiper replaces every other 666 bytes of data with junk. Techradar reported that a new data-wiping malware has been detected, infecting more and more endpoints with each passing day – but what’s most curious is that it poses as ransomware.

The malware is called Azov Ransomware, and when run on a victim’s device, it overwrites file data with junk, rendering the files useless. The overwrites are cyclical – the malware would overwrite 666 bytes of data, then leave the next 666 intact, then repeat the process.

Even though there is no way to retrieve the corrupt files, there is no decryption key or ransom demands, the malware(opens in new tab) still comes with a ransom note, which says that victims should reach out to security researchers and journalists for help.

It’s a Sleeper Program That Wakes up October 27th

Another curious thing about Azov Ransomware is that it comes with a trigger, having it sit idly on the endpoint until October 27, 10:14:30 AM UTC, after which all hell breaks loose. When this date comes, the victim doesn’t necessarily need to run the exact executable – running pretty much any program will do. That’s because the wiper will infect all other 64-bit executables on the devices whose file path does not hold specific strings.

SOURCE: TechRadar

READ MORE

New Business Email Compromise Gang Impersonates Lawyers

A criminal gang is launching business email compromise (BEC) attacks by posing as “real attorneys, law firms, and debt recovery services.” The attackers send legitimate-looking invoices tailored to the targeted organization, asking for a payment of tens of thousands of dollars.

“These sophisticated invoices also list a bill number, account reference number, bank account details, and the company’s actual VAT ID. Some invoices even include a ‘notification of rights’ and information about who to contact with questions or concerns. Based on the complexity and detailed nature of the invoices we’ve observed, it’s possible that Crimson Kingsnake is using altered versions of legitimate invoices used by the impersonated firms.”

If the employee refuses to authorize the transaction, the attackers will sometimes pose as an executive at the organization and send the employee an email granting permission to make the payment.

“When the group meets resistance from a targeted employee, Crimson Kingsnake occasionally adapts their tactics to impersonate a second persona: an executive at the targeted company,” the researchers write. “When a Crimson Kingsnake actor is questioned about the purpose of an invoice payment, we’ve observed instances where the attacker sends a new email with a display name mimicking a company executive. In this email, the actor clarifies the purpose of the invoice, often referencing something that supposedly happened several months before, and ‘authorizes’ the employee to proceed with the payment.”

The researchers note that the user could recognize these emails as fake if they know where to look for the sender’s email address, but the attackers have included the executive’s real email in the display name.

Abnormal Security concludes that organizations should implement modern email security solutions, as well as providing training for employees to recognize these attacks.

“If these attacks do end up in an inbox, ensuring that there are robust procedures in place for outgoing payments is extremely important,” the researchers write. “Organizations should have a process for validating that money is getting sent to the correct recipient, particularly for these high-dollar invoices. And security awareness training is imperative, as employees should know to carefully consider sender addresses, especially when an email asks them to share sensitive information or send a payment.”

New-school security awareness training can give your organization an essential layer of security by teaching your employees how to thwart social engineering attacks.

READ MORE

CISA Warns of Daxin Team Ransomware Group Targeting the Healthcare and Public Health Sector via VPNs

This new group makes the case that – as with any market – cybercriminals will focus on a niche sector they are experts on in order to improve their chances of success.

Haven’t heard of Daxin Team? That’s probably because they’re doing what most new businesses do in a saturated market: focus on a subset of that market. In Daxin Team’s case, it’s a two-pronged definition, according to a recent alert from the Cybersecurity & Infrastructure Security Agency:

  • They are targeting the Healthcare and Public Health (HPH) Sector
  • They are focused on gaining initial access to victims through unpatched vulnerabilities in virtual private network (VPN) servers

The targeting of the HPH sector isn’t the interesting part; the initial access is. Historically, RDP compromise and phishing-based attacks have been flip-flopping 1st position as the most-used initial attack vector since 2018, according to ransomware response vendor Coveware. What’s fascinating is that the Coveware data shows a steady incline in the use of software vulnerabilities – something that includes vulnerabilities on VPN servers. The Daxin Team gang is a great practical example of that – and why organizations need to ensure every system that is externally accessible in any way possible is kept completely up to date.

But with phishing still the dominant leader in initial attack vectors, it’s equally necessary to make certain users aren’t engaging with potentially malicious content in email and on the web – something taught using continual Security Awareness Training.

READ MORE

[Scam of The Week] New Phishing Email Exploits Twitter’s Plan to Charge for Blue Checkmark

Michael Kan at PCMag had the scoop: A hacker is already circulating one phishing email, warning users they’ll need to submit some personal information to keep the blue verified checkmark for free.

He wrote: “One hacker is already exploiting Twitter’s reported plan to charge users for the verified blue checkmark by using it as a lure in phishing emails.

On Monday, journalists at TechCrunch(Opens in a new window) and NBC News(Opens in a new window) received phishing emails that pretended to come from Twitter, and claimed they had to submit some personal information in order to keep the blue checkmarks on their Twitter accounts.

“Don’t lose your free Verified Status,” the phishing email says. Twitter itself has yet to officially announce any changes about the blue checkmark. Nevertheless, the phishing email tries to exploit the news by claiming that some verified users, particularly celebrities, will need to pay $19.99 per month after Nov. 2 to keep the status.

The email then tries to create a sense of urgency. “You need to give a short confirmation so that you are not affected by this situation,” it says. “To receive the verification badge for free and permanently, please confirm that you are a well-known person. If you don’t provide verification, you will pay $19.99 every month like other users to get the verification badge.”

The email provides a button labeled “Provide Information.” However, a closer look at the message reveals it was sent from the email address Twittercontactcenter@gmail, instead of an official Twitter domain—a clear red flag the message is a fake. “

READ MORE

[WARNING] Micro Transactions Lead to a Drained Bank Account

Our friend  R. Friederich at Marshalsec sent us this warning…

“Look at how much money this person had taken from his bank account over the course of a month.  He had no withdrawal alerts or direct deposit alerts set up which, if he had, he would have likely been informed of those first couple of very minor micro-transactions back circa October 1- 3.  The micro-transactions include both ‘pre-authorized debits’ and ‘direct deposits.’  This is done to establish connectivity to the bank account.  It is basically the test to see if they can get away with it.

 Then, come October 13th, the withdrawals came in a flurry.
The victim says all this happened after he set up his mortgage payments to be auto-deductions.
I didn’t do the math but I am told the total is $293,769.
Check your account alerts!  Make sure they are in place.  This criminal activity apparently does not require your password or a 2FA code.
And check your account balances more than once a month.
This activity is considered an unauthorized withdrawal, so the victim will get their money back – but it may take 45 days.”
image (12)
We highly encourage you to send this warning along to your organization so then they can stay safe from these types of attacks. New-school security awareness training can teach your users cybersecurity best practices that they can implement in their day-to-day operations.
READ MORE

Australia’s Lacking Cybersecurity Workforce Results to a Influx in Attacks

Australia has now become the newest target for attacks in part due to a overworked cybersecurity workforce that are not able to stop these bad actors.

Last week a ransomware attack hit Australia’s defence communications platform for military personnel – and the starting point was due to human error. Since September alone half of Australia’s population alone suffered a data breach with  the Optus attack and the Medibank hack.

And unfortunately, there is no quick turnaround to address the weak assertion points, which is due to the border closures with COVID-19 guidelines still in place with the continent. In a statement by Sanjay Jha, chief scientist at the University of New South Wales institute for cybersecurity “They don’t have enough trained people to take it seriously and do what is needed,” “Sometimes you’re ticking a box in an Excel spreadsheet and you don’t understand what you’re doing, and then the outcome is not going to be great. You need people who are really skilled and trained properly.”

We highly suggest you to look into new-school security awareness training, especially now. With cybersecurity insurance premiums increasing and overall attacks increasing, now is the time to implement end-user education to your users before it’s too late.

Reuters has the full story.

READ MORE