Cybersecurity


Unveiling the Nexus: Analyzing How AI Impacts Phishing Schemes!

Unveiling the Nexus: Analyzing How AI Impacts Phishing Schemes!

 

Cybercriminals have always managed to give a hard time to the cybersecurity system by leveraging the latest technology. This time, they are using AI or Artificial Intelligence as their trump card. AI is posing a severe threat to cybersecurity setup as it is being exploited by phishing actors in their malicious activities. In fact, it won’t be wrong to say that artificial intelligence has opened up new avenues for these threat actors to obtain sensitive details in the most innovative ways ever. 

(more…)

Sensitive Information at Risk as a Security Breach Hits US Marshals Service

Sensitive Information at Risk as a Security Breach Hits US Marshals Service

A major security breach has recently hit the US Marshals Service, putting sensitive information at risk, according to senior law enforcement officials. Learn more about the details of the breach, how it happened, the data at risk, and the steps being taken to address it.

The US Marshals Service was hit by a major security breach this month, with hackers breaking into and stealing data from a computer system that contained personal information about investigative targets and agency employees, as confirmed by a spokesman for the service on Monday.

(more…)

TELUS Launches Investigation After Potential Data Breach Leaks Source Code and Employee Info

TELUS Launches Investigation After Potential Data Breach Leaks Source Code and Employee Info

TELUS, the Canadian telecom giant, is investigating a potential data breach after a threat actor leaked what appears to be employee data and source code. TELUS has initiated an investigation in response to the breach to assess the scope of the incident and safeguard its customers and staff from any potential risks. Stay updated with the latest developments on this incident with this article as we share what happened, how it happened, and what TELUS is doing.

(more…)

How Organizations Can Use Advanced Threat Protection Solutions for Email Security, Such as Anti-phishing, Anti-spoofing, and Anti-malware Tools

How Organizations Can Use Advanced Threat Protection Solutions for Email Security, Such as Anti-phishing, Anti-spoofing, and Anti-malware Tools

Advanced threat protection solutions, such as anti-phishing, anti-spoofing, and anti-malware tools, are vital for safeguarding organizations against email-based cyberattacks. This text will explore the benefits and considerations of implementing these solutions and provide practical guidance on leveraging them best to enhance email security.

In recent years, the proliferation of digital communication channels has transformed how organizations operate, making email an essential tool for everyday communication. While email has undoubtedly streamlined communication and improved efficiency, it has become a prime target for cybercriminals seeking to exploit vulnerabilities and gain unauthorized access to sensitive information.

(more…)

Threat Actors use NameCheap’s Email to Execute Metamask and DHL Phishing Attacks.

Threat Actors use NameCheap’s Email to Execute Metamask and DHL Phishing Attacks.

The recent security breach and phishing campaign that occurred at Namecheap, a domain registrar, serves as a stark reminder of the persistent and evolving threats posed by cybercriminals. In this post, we will delve into the details of the breach and the phishing campaign and offer some essential tips to help protect against phishing scams.

The web hosting company and domain registrar Namecheap recently suffered a security breach when its email account was hacked. This breach resulted in a phishing campaign that targeted the cryptocurrency wallet MetaMask and the logistics company DHL, intending to obtain personal and cryptocurrency wallet information from susceptible users.

(more…)

Threat Actors Breach Reddit and Access Internal Documents, Code, and Business Systems

Threat Actors Breach Reddit and Access Internal Documents, Code, and Business Systems

Threat actors managed to infiltrate the popular social media platform Reddit and access internal documents, code, and some internal business systems, highlighting the need for individuals and organizations to take robust measures to safeguard their information. This text shares the details of the attack, what information was accessed, what Reddit is doing, and how to stay protected.

(more…)

Find Out About the Latest Case of Threat Actors Utilizing Phishing-as-a-Service to Steal $120,000

Find Out About the Latest Case of Threat Actors Utilizing Phishing-as-a-Service to Steal $120,000

Threat actors made away $120,000 from an innocent victim by duping them with a sophisticated scam. This text shares the details of the cyberattack and shows how you can protect yourself.

As technology advances at a dizzying pace, so does the cunning of those seeking to exploit it for their nefarious purposes. One such example of this unfortunate reality can be seen in the recent surge of ‘Phishing-as-a-service‘ kits, which provide a turnkey solution for would-be thieves to engage in digital fraud and easily steal sensitive information. This malign development is fueling an alarming uptick in incidents of theft, with victims ranging from individuals to large corporations.

(more…)

Microsoft Disables Verified Microsoft Partner Network Accounts Used In Malicious Third-Party OAuth App Campaign

Microsoft Disables Verified Microsoft Partner Network Accounts Used In Malicious Third-Party OAuth App Campaign

The latest online status symbol is getting verified on popular platforms like Instagram, Apple AppStore, or Twitter. Users trust verified accounts more; similarly, third-party OAuth app publishers get verified by Microsoft. However, researchers recently discovered the latest malicious third-party OAuth app campaign abusing Microsoft’s “verified publisher” status. Read on to learn more about the story.

Microsoft recently disabled many fraudulent, verified MPN (Microsoft Partner Network) accounts for designing malicious OAuth apps that breached business cloud environments to steal emails.

(more…)

7 Commonly Overlooked But Crucial Security Threats That You Might be Ignoring

7 Commonly Overlooked But Crucial Security Threats That You Might be Ignoring

Page metadata

Page Title

7 Commonly Overlooked But Crucial Security Threats That You Might be Ignoring as Well

Meta Description

Most businesses will have the cyber security basics down, but there’s many overlooked cybersecurity threats that business leaders mightn’t even be aware of.

 

Cyber-crime is a lucrative business and is becoming more prevalent year-on-year, with estimates suggesting that cybersecurity breaches could cost the global economy over $10.5 trillion by 2025.

It’s safe to say that protecting your organization against cyber-crime should be a top priority. However, many businesses struggle to treat cyber security like the business-ending threat it can all too easily become.

Most businesses will enforce the use of some form of malware protection and the use of two-factor authentication, but there are several commonly overlooked – but crucial – cyber security threats that many business leaders aren’t using, or might not even be aware of.

 

1. Not acknowledging that you’re a potential target

If there’s one thing you take away from this article, it should be that any business – regardless of its size, industry or turnover – is a potential security target.

Startups and SMEs are often most susceptible to this line of thinking; they may feel like they’re less attractive to cyber criminals due to their small size or lower earnings, or they might lack the in-house resources and knowledge to be fully aware of their vulnerabilities.

However, it’s important to realize that cyber threats face organizations of all sizes and that immediate financial gain isn’t necessarily always the objective – information and sensitive data is just as valuable and both will be held by virtually all companies.

Acknowledging that your business is a potential target for a breach is the first and most important step to developing a robust cybersecurity plan and defense. Although cyber insurance is a great asset, prevention is always better than the cure!

 

Image sourced from Pixabay

 

2. Treating cybersecurity as an IT-only issue

Unfortunately there’s still a tendency from many business leaders to view cybersecurity as an issue that’s entirely the responsibility of their IT departments instead of seeing it as something which can, and does, affect every member of their organization.

Many cybersecurity breaches are caused by human error. With the average cost of a data breach estimated to be in the region of $4 million dollars, it’s something everyone should be taking seriously.

That, plus the fact that many people are now working either fully remotely or as part of a hybrid model, means that it’s more important than ever that each individual in a business is properly trained in basic cyber security best practices.

In essence, solid cyber security training is a risk mitigation exercise for your business, and the single most effective way to reliably protect your company or organization from breaches.

 

3. Not considering physical threats as well as digital ones

This one really is overlooked! It can be easy to think of cybersecurity as a digital issue only, but the greatest antivirus software or most robust cyber security threat modeling processes in the world won’t stop someone from breaking into your offices and making off with hard drives full of data.

Ensuring your data, devices and systems are all physically protected is just as important as what you do with them online. Where possible, entry to your offices should be controlled by a key or card entry system and windows and doors should remain locked outside of business hours.

More and more businesses are turning to cloud-based solutions for data storage, partly due to their ease of use, but keeping your data in the cloud is also a great way to mitigate against the risk of offline threats – no-one can physically steal your data if there’s no physical storage.

Likewise, ensure that only authorized personnel are able to access your data and devices, and that any third-parties or visitors are accompanied by someone from your business at all times.

One frightening but not uncommon example of malicious parties gaining physical access to an organization’s systems or data is known as ‘tailgating’, where a person will wear a uniform or fake ID to make it look like they should be there and simply walk in through the office behind a group of employees.

Once there, they can take various actions, including the installation of keyloggers – malicious software which records the input of your computer’s keyboard as you type to steal logins, passwords and other sensitive information. Being aware of the physical threats, as well as the digital, will ensure you don’t put yourself at risk.

 

Image sourced from Pixabay

 

4. The rise in Bring Your Own Device working habits

Bring-your-own-device (BYOD) policies are growing increasingly common, whether it’s an official part of company policy or a more informal arrangement. With the rise of technology like hosted PBX phone systems and cloud storage, it’s easier than ever to access work on private devices. Unfortunately this is one of the riskiest potential sources of cybersecurity breaches.

It’s easy to see why: most company-owned computers and devices will have antiviruses, firewalls and other protective software installed, but a personal laptop or tablet brought from home may not. Malicious software unwittingly downloaded onto an employee’s USB pen drive and then entered into a networked PC could very quickly spread throughout an entire organization without care.

Therefore it’s vital to have robust and clear policies in place along with regular training for employees on the risks of BYOD to work. A few simple steps to better protect your business such as the use of two-factor authentication and strong passwords can go a long way towards preventing issues.

 

5. Failing to keep your software regularly updated

Perhaps the single most overlooked threat to your organization’s security is the failure to ensure that your systems and software platforms are kept up to date with the latest version.

Exploiting weaknesses in outdated software and programs is one of the most common methods that cyber criminals use to gain access to systems, and addressing security risks is one of the primary reasons that software companies are constantly upgrading and improving their products.

By not keeping your software updated, you’re unnecessarily exposing yourself and your business to risk. Luckily it’s a fairly easy fix, as most security patches can be set to install automatically. However, it’s always worthwhile reviewing this regularly as a matter of data security best practice to make sure everything is as up-to-date as it can be.

 

Image sourced from Pixabay

 

6. Lack of training for your employees

Even if you have the most watertight cybersecurity plan possible, up-to-date software and all the cybersecurity tools your budget can afford, the weak link in your business’ digital armor will always be human error.

Phishing attacks, which account for up to 90% of all the cybersecurity breaches, can be an easy trap to fall into if you don’t know what to look out for. Other pitfalls like reusing old passwords or sharing the same password across multiple accounts are likewise all too common.

Fortunately regular, structured employee training on the risks of cybersecurity breaches and what they can do to prevent them is the single most efficient and cost-effective way to protect your business.

 

7. Not keeping a backup of your data

Always have a backup! Regardless of the industry, all businesses will make use of large amounts of important data and information, from customer data to payroll, call log records, stock inventory and more.

It’s important to view regular data backups as a critical part of any cybersecurity plan, so if anything goes wrong or your data becomes corrupted or inaccessible you have a recent failsafe that you can revert to. Many companies now store much of their information in cloud-based services, which do somewhat help with these risks but aren’t infallible.

Not only will a backup provide a safety net in the event your business is targeted, but they can also help to mitigate against ransomware attacks where a malicious party will attempt to hold your data and information hostage. With a solid, recent backup it removes their leverage and allows you to resume your business relatively uninterrupted.

 

Image sourced from Pixabay

 

Key Takeaways

In 2023, a solid cybersecurity plan is a necessity for all businesses regardless of their size or industry. Without one, you leave your organization vulnerable to malicious attacks that can result in substantial losses whether that be financial loss, the theft of sensitive information or the disruption of your trading.

But while most companies will have the basics down there are many overlooked threats that organizations typically fail to address, and cyber-criminals will always seek to exploit any possible blind spots or gaps in a business’ armor.

The good news is that greater awareness, a little preparation and a little action will go a long way towards securing your business, your assets and your employees against cyber-attacks and further help protect your enterprise against potential cybersecurity threats.

 

Bio:

Jenna Bunnell – Senior Manager, Content Marketing, Dialpad

Jenna Bunnell is the Senior Manager for Content Marketing at Dialpad, an AI-incorporated cloud-hosted unified communications system that provides valuable call details for business owners and sales representatives with features like Dialpad call forwarding. She is driven and passionate about communicating a brand’s design sensibility and visualizing how content can be presented in creative and comprehensive ways. Check out her LinkedIn profile. 

 

 

 

 

 

 

Threat Actors Using Malicious OneNote Attachments to Spread Malware via Phishing Emails

Threat Actors Using Malicious OneNote Attachments to Spread Malware via Phishing Emails

Threat actors have switched to a new type of file for their malicious purposes, this time in the form of Microsoft OneNote attachments in emails to deploy information-stealing malware. Join us as we provide an in-depth view into the new attack campaign and how to protect against it.

The growing cybercriminal wave and headlines of novel attack campaigns have a new addition, this time in the form of OneNote attachments. Threat actors have evolved their phishing campaigns and are using OneNote attachments that infect the victim systems with malware to gain remote access to gain access for malicious purposes.

(more…)

PayPal Credential Stuffing Attack: Data of nearly 35,000 Accounts at Risk

PayPal Credential Stuffing Attack: Data of nearly 35,000 Accounts at Risk

Nearly 35,000 PayPal customers were the victim of a credential stuffing attack where threat actors got access to their personal and financial information. This text shares details about the attack, what actually happened, how PayPal handled the case, what the organization is doing for the affected customers, and how you can protect your PayPal accounts and data.

(more…)

BitRAT Malware Threat Actors Leveraging Stolen Columbian Cooperative Bank Data in Phishing Campaign

BitRAT Malware Threat Actors Leveraging Stolen Columbian Cooperative Bank Data in Phishing Campaign

The BitRAT malware was used to target the Columbian Cooperative Bank, where the threat actors made away with records of over 400,000 individuals. The threat actors are using the information from these records for a massive spear phishing campaign. This text sheds light on the event, shares what BitRAT is, the BitRAT Columbian Cooperative Bank breach, an analysis of the latest BitRAT sample, why BitRAT is a grave threat, and shares how organizations can protect against BitRAT malware.

(more…)

The Role of Employees in Your Company’s Cybersecurity Breach

The Role of Employees in Your Company’s Cybersecurity Breach

Cybersecurity is no longer something for ‘other’ companies to worry about. Nowadays, it doesn’t matter how big you are or how much capital you have to spend: if you’re any kind of business, you need to have it in place. 

But pre-installed firewalls and anti-malware aren’t enough, you also need to consider the role your employees have in the event of a breach. The reality is that common sense and the assumption that people will do the right thing will only go so far. 

Breaches occur more frequently than most would like to admit, but what’s even more worrying is that the majority are caused inadvertently by negligent staff. This could happen by way of accidentally emailing sensitive data to the wrong recipients or even misconfiguring assets for unwanted access. 

So whether you already have some of the following things in place or are completely new to the concept of cybersecurity, let’s take a look at the role your employees have and how you can have them working with you rather than against you in the cybersecurity war. As shown below, the statistics are showing an exponential rise in data breaches, so let’s not waste any time here!

 

Image Sourced from whamtech.com

 

Use password management

One of the biggest causes of cybersecurity breaches is bad password management. Whether it’s because your employees are choosing weak passwords, storing them in an insecure way, or even mishandling them, the policies you adopt around this practice can make all the difference when protecting your computer systems. 

Weak passwords make life easy for hackers, and often it doesn’t take them long to figure out what certain employees are using specific word and number configurations to create their passwords.

People will often use extremely obvious words or numerical phrases such as ‘123456’, making life ridiculously easy for someone trying to break in. 

Another issue with passwords is linked to how they’re stored. Often employees will do this openly or even publicly, such as on a Google doc or on a post-it note. And even some methods of supposedly secure storage can be unsafe, such as online password management systems that offer no encryption whatsoever. 

There is also the problem of incorrectly handling passwords. For example, when an employee never changes a password or when one is shared over an unencrypted messaging network. Bad management across a variety of platforms can be an issue too, such as using the exact same password over and over again. 

Solutions to some of these bad practices include using two-factor authentication for access, utilizing an encrypted password management system, and improving awareness around using passwords through regular, ongoing training within your organization. 

 

Free to use image sourced from Pixabay

 

Handling sensitive data 

Another important factor to consider in your company’s cybersecurity is how your employees handle sensitive data. Nightmare scenarios can involve someone accidentally emailing highly confidential information to the wrong recipients, inadvertently deleting very important files, or even leaking valuable information to an imposter with their voice over IP phone systems

Not backing up data can be a common problem too. Often employees say they haven’t got time to complete a backup or that they weren’t even aware it was necessary. These kinds of issues can be averted by increasing awareness in your company via posters and ongoing training. It can also help to have some automation in place so that you’re not relying completely on your workers for this to happen.

Human errors, such as accidentally sending sensitive info to the wrong people or deleting valuable data by mistake, can be tragic occurrences, and they can often come down to a lack of training and awareness. But what of the times when an employee says they were too tired or stressed? 

Sometimes it’s worth looking at your company culture as a whole to see if it’s playing a part in your cybersecurity.  There’s nothing wrong with hard work, but if it’s being championed above all else – even the protection of your computer systems – then it might be worth re-examining. Your employees shouldn’t be feeling tired most of the time, and if they are, then it shouldn’t be surprising that they’re making errors. 

Look at work hours and the ethos around getting things done. If it’s too hardcore, then your problems might be helped by tweaking these things and spending more time promoting good cyber hygiene, and protecting your business from phishing and ransomware attacks.

 

Free to use image sourced from Unsplash

Increase cyber awareness

This echoes much of what has already been said about employee training. Incredibly, so much of the human error that occurs in cybersecurity breaches can be directly linked to ignorance. Even simple and straightforward tasks like completing a much-needed software update or backing-up important files from your contact center cloud solution can be left undone because a staff member didn’t know they were necessary in the first place. 

Just because they might seem obvious to you, doesn’t mean they will be to someone else. If you want to adopt certain policies, then it’s crucial that you inform your employees of them via ongoing training. If they are regularly reminded of what to do when a pop-up prompt appears on their screen or to back up after saving an important file, then errors will occur less often. 

It’s also worth considering how to deliver this kind of cyber awareness training. Lectures that are passively received are less likely to be remembered than interactive training programs that get your staff involved, be it online or in person. You can also consider strategically putting posters up in the work area as prompts and reminders to do the right thing by way of protecting passwords and backing-up files. There are also specific courses out there on things such as phishing awareness training that you could invest in for your employees. 

 

Consider access rights and privilege control

When files are accidentally deleted, or sensitive documents are used inappropriately, it is often done by those who have no business with said files and documents in the first place. Incredibly, it can be normal for new starters to have free reign over a company’s entire digital filing system, when in fact, they only need to use a small percentage of it. 

A way around this is to ensure that all employees have limited access and adopt a privilege control policy. This reduces the amount of information that someone is exposed to and thus significantly decreases the chance of a mistake being made. 

To begin with, you could even deny all access by default and only grant it on a case-by-case basis. It might cost more time with requests being made, but it can seriously decrease any opportunities for error. 

This ‘principle of least privilege’ is low cost and, once set up and made an official policy, is easy to enforce. It gives you peace of mind and, in turn, will make your employees more mindful about what they can and can’t access, along with what’s deemed sensitive/important versus what isn’t. Along with more advanced technology, such as malware and ransomware protection, it’s a basic policy that can be easily implemented. 

 

Free to use image sourced from Pixabay

 

Use current and authorized software

Another schoolboy error is using out-of-date and unauthorized software. When you’re running old systems or software that is deemed ‘blocked’ by your company, you can open yourself up to all kinds of trouble. Similarly, when you allow employees to use their own devices in the workplace, such as in this BYOD policy example.

Software updates exist for a reason, and one of the main ones is for security purposes. Attacks by hackers are noted in the coding community, and stronger walls are put in place when they occur. These new defenses are rolled out as updates, and if they’re not downloaded promptly, you can leave yourself exposed to known threats. 

Often employees don’t see or aren’t even aware that these need to be actioned, so educate them about this in your training. Remind them that if they see the valid pop-up, then they need to click on it. And if they claim that they don’t have the time for them, ensure they have. 

If possible, set your computers up to download any new updates automatically, for example, overnight, so that you don’t have to rely on your workers to trigger them or worry that they might interfere with productivity by restarting workstations at random times of the day.

 

Free to use image sourced from Unsplash

 

Empower your employees and take your cybersecurity to the next level

So as you can see, the role your employees can have in your company’s cybersecurity breach is huge. From personal password management to regular software updates, it’s easy to see that employees make more of a difference than you might have originally thought and that cybersecurity practices are important. 

Yes, an IT department is important too, and they can help when all hell breaks loose, but they cannot do everything. And besides, wouldn’t it be best not to have to rely on them for preventable mishaps like the ones listed above? 

You need a workforce who are well educated and receive ongoing training in all things cybersecurity. It’s also important to adopt access and privilege control so that you’re not inadvertently turning your systems into a free-for-all, wild west situation. 

If you haven’t already, put some – if not all – of these cybersecurity strategies in place and learn all you can about what’s important with regard to your employees and cybersecurity. With more information and business going digital, it’s most likely one of your key assets, so do the right thing and protect yourself ahead of time. 

 

Bio:

Jenna Bunnell – Senior Manager, Content Marketing, Dialpad

Jenna Bunnell is the Senior Manager for Content Marketing at Dialpad, an AI-incorporated cloud-hosted unified communications system that provides valuable call details for business owners and sales representatives using Dialpad’s virtual business phone system. She is driven and passionate about communicating a brand’s design sensibility and visualizing how content can be presented in creative and comprehensive ways. Jenna has also written for other domains such as FreshySites and BlockSurvey. Check out her LinkedIn profile.

The Latest Iran-aligned Hacker Phishing Campaign Targeting Middle Eastern Countries

The Latest Iran-aligned Hacker Phishing Campaign Targeting Middle Eastern Countries

Iran-aligned hacker group, MuddyWater’s latest phishing campaign deploying the new Syncro remote administration tool is causing all kinds of trouble. This text shares details about the phishing campaign, who MuddyWater is, the hacker group’s previous attacks, the latest changes, Syncro’s capabilities, how the attack campaign works, and how to protect against it.

There is a novel phishing campaign utilizing legitimate corporate accounts for phishing emails. MuddyWater, a hacking group associated with Iran’s MOIS (Ministry of Intelligence and Security), has been using compromised email accounts from genuine organizations for a large-scale phishing campaign that is paired with a remote administration tool.

The group has used similar tools in the past but has changed its tactics multiple times, coming to its most severe one. Here is everything you need to know about the MuddyWater phishing campaign and its RAT, Syncro.

 

Who is MuddyWater?

Also known as Boggy Serpens, Earth Vetala, Seedworm, and Cobalt Ulster, MuddyWater is a hacker group that primarily targets the Middle East and surrounding nations like India. The hacker group has been causing trouble since 2017, and its threat actors are known for their slowly evolving PowerShell-based backdoor that is continually incremented in its capability from time to time. The hacker group has also targeted the USA in the past, along with Central and West Asian countries.

 

MuddyWater’s Previous Attacks

MuddyWater has been conducting significant spear-phishing campaigns in the United Arab Emirates, Saudi Arabia, Israel, and Azerbaijan. These included:

  1. Phishing Emails: As Earth Vetala, the hacking group sent spear-phishing emails and lure documents. These documents and phishing emails contained URLs (Uniform Resource Locators) that led the victims to file-sharing services.
  2. Malicious URLs: These malicious URLs were linked to legitimate file-sharing services from where the threat actors distributed their RAT (Remote Administration Tool), Screen Connect.
  3. MuddyWater RAT: MuddyWater’s previous RAT, ScreenConnect, posed as a legitimate application for managing enterprise systems remotely for system administrators. ScreenConnect encompassed data encoding, email parsing, file and registry copy, HTTP/S (Hypertext Transfer Protocol Secure) connection support, native command line, and process and file execution capabilities.

 

 

However, researchers at Trend Micro identified multiple threat indicators and discovered that the threat actors were using post-exploration tools for password dumping. These passwords were tunneled to a threat actor-controlled C2 (Command and Control) server using open-source tools, and additional infrastructure on targeted systems was established for persistent presence. The threat actors could extract credentials from the following.

  •   Chrome
  •   Chromium
  •   Firefox
  •   Opera
  •   Internet Explorer
  •   Outlook

 

Furthermore, the PowerShell backdoor could:

  •   Analyze Skype connectivity
  •   Download and install Skype
  •   Encoded communication with its C2 server
  •   Execute commands sent from the C2 server
  •   Gather MFA (Multi-Factor Authentication) settings
  •   Gather the currently logged-on user and OS version

 

 MuddyWater’s Latest Phishing Campaign

The threat research team at Deep Instinct has been closely analyzing the cybercriminal group’s latest phishing campaign that has been targeting Armenia, Azerbaijan, Egypt, Iraq, Israel, Jordan, Oman, Qatar, Tajikistan, and United Arab Emirates.

  1. Phishing

The latest phishing activity was observed in October and is notable for the threat actors due to the usage of a new RAT named Syncro. Just like the previous one, the latest MuddyWater phishing campaign utilizes compromised legitimate corporate accounts.

However, these phishing emails contain a new lure in the form of an HTML (Hyper Text Markup Language). The threat actors have been posing as Egyptian hosting service providers and organizations, Israeli Healthcare, and more.

Since the HTML attachment is not an archive or executable, it does not raise any victim’s suspicions, as HTML is overlooked while preparing the workforce for phishing education and phishing awareness training.

 

  1. Syncro

Syncro is a highly sophisticated RAT that allows MuddyWater’s threat actors to take control of the victim’s devices remotely. However, MuddyWater is not the only threat actor utilizing this tool. Syncro has been observed in Luna Moth and BatLoader campaigns as well.

Syncro is a platform packed with features aimed at helping MSPs (Managed Service Providers) run their businesses. Syncro provides MSPs with an agent for device management that comes installed with a customized MSI file and a customer ID and also comes with a 21-day trial offer that allows you to choose the subdomain.

The trial version comes with a GUI (Graphical User Interface), allowing the actor complete control over any device via RAT, a terminal with SYSTEM privileges, remote desktop access, task and service managers, and more. With Syncro, threat actors can deploy multiple backdoors, exfiltrate data, and hand off access to other threat actors, making it a significant threat.

 

 

How does MuddyWater’s Phishing Campaign Work

The phishing campaign works in three key steps, which are:

  1. Targeted Emails: MuddyWater’s latest phishing campaign follows in the footsteps of its previous one, with threat actors practicing social engineering and sending malicious phishing emails to targeted individuals.
  1. Malicious Attachments: Once the victim is approached, the threat actors send a phishing link to a legitimate dropbox, an HTML file connected to the cloud server, or malicious attachments leading the victim to OneHub.
  1. ZIP Downloads: All these cloud servers or document dropboxes contain a malicious ZIP file that extracts an MSI Windows Installer that deploys Syncro on their machines.

 

How to Protect Against the MuddyWater Phishing Campaign?

Along with the analysis, Deep Instinct’s researchers also shared how it would be best for security teams, organizations, and individuals to monitor their machines for remote desktop solutions that are uncommon in the enterprise since they are abused more than their common counterparts.

Additionally, it would be best to provide the best phishing training to the workforce and executives alike. Here are a few ways you can ensure that your clients and the organizations are safe from phishing emails and social engineering:

  • SSL Certificates: Using an SSL (Secure Sockets Layer) certificate can allow organizations to secure all incoming and outgoing traffic, which means all information is protected from eavesdropping and cannot be used for social engineering.
  • Securely Hosted Payments: One of the best practices for 2023 and beyond is reducing risks to customer financial information by using payment gateways with the latest PCI DSS and ISO 27001 certifications. So even if your customers receive phishing emails targeted towards stealing their financial information, they are protected.
  • Adequate Staff Education: Educating employees is critical since they make or break any organization. Proper staff training, phishing awareness, practice simulations, and regular seminars sharing the latest revelations and phishing tactics enforce the idea in the workforce, making them better at identifying and steering clear phishing emails.

 

Final Words

The latest MuddyWater phishing campaign is novel, and the targeted organizations need to learn for phishing protection. Not just from the ongoing threat but from future ones. With various social engineering methods and malicious payload deployment, the latest MuddyWater phishing campaign will surely harm many more.

 

However, the first step in stopping any threat is knowing how it works and how it can damage you. With that covered, it would be best to follow the above guidelines to strengthen the organization against phishing attacks, and invest in automated tools and technologies and cyber insurance, to be prepared for the worst-case scenario since there are significant chances of any organization facing a cyberattack, especially phishing.