Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Scam Alert. Show all posts

Word Document Scam Alert: Windows Users Vulnerable to Cyber Exploits

 


As a result of a recently discovered bug, hackers are able to execute remote code in all versions of Microsoft's proprietary MSHTML browser engine without having to install the application. There is a zero-day vulnerability in Microsoft Word that attackers are taking advantage of by crafting specially crafted documents. 

Microsoft's products such as Skype, Visual Studio, and Microsoft Outlook, as well as several others, also use MSHTML, so the problem really is widespread, since MSHTML is also used by several Microsoft products. A zero-day vulnerability in a Windows tool has been exploited by hackers via malicious Word documents to be able to compromise networks that have been protected by Microsoft's workaround for administrators. 

The Google-owned antivirus service VirusTotal detected a malicious Word document uploaded on 25 May from a Belarusian IP address on its website that was uploaded on the weekend.  As a result of Kevin Beaumont's analysis, he discovered that despite macros being disabled, the malicious document - or "malloc" - was able to generate code through the legitimate Microsoft Support Diagnostic Tool (msdt.exe) despite the fact that macros were enabled. 

MSDT is accessed through the ms-msdt URL protocol in Windows from the malicious Word document in order to execute the malware. There is now a "troubleshooter pack" available for download from the MSDT website.  Using malicious Microsoft Word documents, North Koreans are attempting to steal sensitive information from Russian targets by exploiting the weaknesses in the security software. 

A Fortinet researcher named Cara Lin made the following observation about how a group called Konni (although there are so many similarities between it and Kimsuky aka APT43 that it is also possible that it could be this group) attempted to deliver a malicious Russian-language Microsoft document in the form of an attachment. This malware has the appearance of a macro, which is typical of malware that is downloaded as a file. 

According to the document that is being distributed, there is an article in the Russian language, which apparently describes Western assessments on the progress of the Special Military Operation. It is noted in the piece that The Hacker News commented that Konni is a "notable" application for its anti-Russian values.  

A majority of the time, the group would engage in spear-phishing emails and malicious documents in an attempt to gain access to targets' endpoints, which was done by spear-phishing. It has been reported that earlier attacks taken advantage of a vulnerability in WinRAR (CVE-2023-38831) were spotted by cybersecurity researchers Knowsec and ThreatMon, it has been reported. 

A major objective of Konni is to smuggle data and conduct espionage activities around the world, as reported by ThreatMon. During this process, the group uses a wide array of malware and tools in order to accomplish its objectives, frequently adapting its tactics in order to avoid detection by the authorities. The sabotage of Russian firms by North Korean hackers is not the first instance on which we have seen similar attacks.

$1.2 Million Stolen from Grafton Family Business, Sparks Cyber Security Warnings

 

Paul Fuller has revealed how his business suffered a devastating loss of nearly $1.2 million due to a fraudulent call. The caller, identifying as "Mike" from the National Australia Bank (NAB), seemed trustworthy since Mr. Fuller's company had prior dealings with a NAB representative named Mike in Coffs Harbour. 

This imposter displayed an alarming level of knowledge about the business, including recent payments made. With deceptive claims of investigating fraudulent activities, the imposter coerced the accounts manager into granting access to the company's bank accounts. In a matter of minutes, $1.2 million vanished, causing severe damage to the business.

Although NAB managed to recover $84,000, they informed Mr. Fuller that further retrieval efforts were futile. This substantial financial setback has put immense strain on Mr. Fuller, who is now struggling to maintain the viability of his business. A total of 25 families depend on the company for their livelihoods, a responsibility that weighs heavily on his shoulders.

Mr. Fuller promptly reported the incident to both the police and the banking ombudsman, though he held little hope for additional restitution. In response, the company has implemented stringent security measures, including a policy to exclusively communicate with their designated bank manager.

Mr. Fuller issues a stern warning to fellow businesses, emphasizing that legitimate banks do not initiate such inquiries over the phone. He urges against divulging sensitive information to any unsolicited callers.

In a contrasting narrative, Bastian Treptel shares his unique journey from teenage hacker to cybersecurity advocate. At the age of 14, he infiltrated a major Australian bank, pilfering credit card details. When apprehended at 17, authorities offered him a choice between juvenile detention and aiding in cybercriminal detection. Opting for the latter, he spent the next 14 years running a company devoted to safeguarding businesses from cyber threats.

Mr. Treptel likens cyber attacks to a silent menace, with many erroneously assuming immunity. He stresses that a staggering one in three individuals falls victim to such breaches, yet only 4 percent manage to reclaim their losses.

Highlighting the vulnerability of small businesses, Mr. Treptel explains that they often possess fewer security measures and more accessible funds, making them attractive targets. He underscores the evolution of hacking, now employing sophisticated techniques aided by artificial intelligence. Malicious emails or files are no longer prerequisites; even innocuous actions, like downloading images, can facilitate cyber infiltration.

Furthermore, Mr. Treptel cautions about the potential risks posed by everyday devices like smart TVs and printers, all of which can serve as gateways for cyber intrusion. He advocates for the widespread adoption of two-factor authentication as a crucial defense measure.

ID Support NSW, a state agency aiding victims of identity theft and hacking, underscores the importance of bolstering cybersecurity. Recommendations include enforcing robust passwords, scrutinizing the security of third-party systems, limiting access to sensitive information, and collecting only essential personal data.

PSPCL's Scam Alert: Scammers Attempting to Extort Money

In a brand-new online scam, scammers are now attempting to extort money from victims by posing as workers of Punjab State Power Corporation Limited (PSPCL) and demanding that they pay past-due bills. Several business organizations cautioned their members against this trick when PSPCL issued a public notice about it. 

Customers are being warned by PSPCL that they risk losing their electrical service if they do not promptly pay a specified sum.

President of the United Cycle and Parts Manufacturers Association (UCPMA), DS Chawla, provided additional details about the scam, stating that "Any innocent individual who falls for the scam and agrees to make a payment is then asked to download an app by the scammer. As soon as the program is downloaded, hackers take the user's private data, including their online banking passwords and debit and credit card details, so they can steal money from their accounts. We have sent the PSPCL public notice to our members and urged that they utilize either the PSPCL official mobile app or website to pay their bills or the cash counters at department offices in order to avoid falling for any such scams."

According to Dinesh Kalra, "President of Ludhiana Business Forums. Phishing assaults are getting more prevalent every day, and while this attempt to pose as PSPCL workers is new, it has the potential to harm a large number of individuals. However, we also ask PSPCL and Punjab police to track down and prosecute the perpetrators of this scam."


HR Manager of Private Company Duped of ₹28 Lakh

 

The cybercrime police are looking for a person who pretended to be the managing director of a private company and duped the firm's HR manager into transferring 28.8 lakh online before fleeing. 

On Sunday, the police lodged a case against the unknown individual, accusing him of different sections of the IT Act as well as cheating and impersonation under the IPC, based on a complaint filed by Nirmal Jain, the owner of the private enterprise. 

According to Mr. Jain's allegation, the accused sent a WhatsApp message to HR manager Thirupathi Rao pretending to be Paras Jain, the company's MD. The MD's image was on the WhatsApp profile, and the message stated that it was his personal number and that he was at a meeting and should not be disturbed. 

The individual then requested that Mr. Rao move the funds to three bank accounts online on an emergency basis. Mr. Rao followed the instructions and transferred a total of 28.89,807 to the private bank account numbers specified in the communication. When he told higher officials about the transactions, the scam was discovered. 

Based on the transaction information, the authorities are now attempting to locate the accused. This is a new trend among internet fraudsters who download the profile images of senior executives of organisations in order to scam their office staff, according to experts.