Friday , September 20 2024
diagram

“EchoSpoofing” Exploited Proofpoint flaw to Send Millions of Phishing Emails

A scam campaign linked to an unknown threat actor is using an email routing misconfiguration in Proofpoint’s defenses to send millions of fake emails pretending to be from companies like Best Buy, IBM, Nike, and Walt Disney. Guardio Labs named the campaign EchoSpoofing.

It started in January 2024. The threat actor took advantage of a loophole and sent around three million emails per day on average. In early June, the number of emails reached a peak of 14 million as the company Proofpoint started to take action against it.

GitLab Patches Critical Authentication Bypass flaw

GitLab released patches for a critical flaw in Community and Enterprise Editions that could allow authentication bypass. The vulnerability in...
Read More
GitLab Patches Critical Authentication Bypass flaw

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

The Hacker News reported “These emails echoed from official Proofpoint email relays with authenticated SPF and DKIM signatures, thus bypassing major security protections — all to deceive recipients and steal funds and credit card details,”.

“The most unique and powerful part of this domain is the spoofing method – leaving almost no chance to realize this is not a genuine email sent from those companies,” Guardio Labs researcher Nati Tal told.

“This EchoSpoofing concept is really powerful. It’s kind of strange it is being used for large-scale phishing like this instead of a boutique spear-phishing campaign – where an attacker can swiftly take any real company team member’s identity and send emails to other co-workers – eventually, through high-quality social engineering, get access to internal data or credentials and even compromise the entire company.

The technique utilizes an SMTP server on a virtual private server (VPS) to send messages, ensuring compliance with authentication and security measures like SPF and DKIM. Click here to read the full report.

Check Also

zyxel

Zyxel Issues Hotfix for EOL NAS product

Zyxel issued hotfixes for a severe command injection vulnerability traced as CVE-2024-6342, affecting its NAS326 …

Leave a Reply

Your email address will not be published. Required fields are marked *