Monday , January 13 2025

Emerging Phishing Threat in Bangladesh’s Cyber Space

BGD e-GOV CIRT report highlights a recent surge in phishing attacks targeting Bangladeshi government organizations, law enforcement, and educational institutions. These attacks aim to steal sensitive information by impersonating official entities and using malicious attachments and links.

Key details include:

Emerging Phishing Threat in Bangladesh’s Cyber Space

BGD e-GOV CIRT report highlights a recent surge in phishing attacks targeting Bangladeshi government organizations, law enforcement, and educational institutions....
Read More
Emerging Phishing Threat in Bangladesh’s Cyber Space

Fake LDAPNightmware exploit on GitHub spreads malware

A deceptive proof-of-concept exploit for CVE-2024-49113, known as "LDAPNightmare," on GitHub spreads infostealer malware that steals sensitive data and sends...
Read More
Fake LDAPNightmware exploit on GitHub spreads malware

Alert! Fake Crowdstrike Recruitment Emails Spread XMRig cryptominer

In a sophisticated phishing campaign, uncovered cybercriminals are exploiting CrowdStrike’s recruitment branding to target developers and deploy the XMRig cryptominer....
Read More
Alert! Fake Crowdstrike Recruitment Emails Spread XMRig cryptominer

Facebook awards researcher $100,000 to find bug allowing internal access

In October 2024, security researcher Ben Sadeghipour discovered a vulnerability in Facebook's ad platform that allowed him to run commands...
Read More
Facebook awards researcher $100,000 to find bug allowing internal access

Top 4 Malware you have to Prepare for in 2025

In 2025, malware attacks will persist. To prepare, organizations should familiarize themselves with common malware families. Here are five to...
Read More
Top 4 Malware you have to Prepare for in 2025

Palo Alto Networks Expedition Tool Vuln Lead to Exposure of Firewall Credentials

Palo Alto Networks released a security advisory about vulnerabilities in its Expedition migration tool that could expose sensitive data and...
Read More
Palo Alto Networks Expedition Tool Vuln Lead to Exposure of Firewall Credentials

US introduces Cyber Trust Mark for smart devices

Launched in July 2023, the new US Cyber Trust Mark allows smart devices from participating vendors to showcase their cyber...
Read More
US introduces Cyber Trust Mark for smart devices

CISA warns of critical Oracle, Mitel flaws active exploitation

CISA has urgent warnings for organizations regarding three security flaws in Mitel and Oracle systems that are currently being exploited....
Read More
CISA warns of critical Oracle, Mitel flaws active exploitation

Best Cybersecurity Certifications for Your Career in 2025

Cybersecurity professionals serve as the first line of defense against hackers, hacktivists, and ransomware groups. To combat these cyber threats,...
Read More
Best Cybersecurity Certifications for Your Career in 2025

CVE-2024-40766
48,000+ Vulnerable SonicWall Devices exposed to ransomware attack

Over 48,000 SonicWall devices are still vulnerable to a serious security flaw, putting organizations worldwide at risk of ransomware attacks....
Read More
CVE-2024-40766  48,000+ Vulnerable SonicWall Devices exposed to ransomware attack

Target Sectors:
Government organizations
Law enforcement agencies
Educational institutions

    Source: BGD e-GOV CIRT

Phishing Characteristics:

Subject and Sender: Mimic official communications, often appearing as security updates.
Body Content: Urges urgent action (e.g., clicking links or downloading attachments), using formal language and references to official documents.
Attachments: Malicious files (e.g., .rar, .pdf, .html) and renamed files to bypass filters.
Phishing Links: Redirect to fake login pages or forms that collect sensitive data.

Indicators of Compromise (IOCs):

Domain Spoofing: This domain is made to look like real government websites but is hosted on netlify.app, a free hosting service.

Non-functional Links: Placeholder links (https[:]// briefcase, https[:]// remove) highlight a lack of legitimacy.

Attachment Mismatch: The email references an attachment, but the link leads to a questionable page instead of the file.

Content Encoding: The email content is encoded, making it harder to read easily.

   Source: BGD e-GOV CIRT

Detection Rules:

Suricata Rules to detect phishing URLs and IPs.
Sigma Rules to identify suspicious IP connections and phishing links in network logs.

Note:
These rules help technical teams use Indicators of Compromise (IoCs) for threat hunting and detection. Customize them to match your SIEM and security tools. Always review and adjust these rules to suit your environment and security needs.

Mitigation Actions:

Be Alert: Avoid clicking unknown links and downloading suspicious attachments.
Report Phishing: Forward suspicious emails to IT/security teams.
Protect Credentials: Never share login details through email; enable multi-factor authentication.
Training: Stay informed on phishing tactics and red flags.
Monitoring: Use IOCs, Suricata, and Sigma rules for threat detection and continuous system monitoring.
System Security: Patch systems, apply the principle of least privilege, and use email filtering.
Incident Response: Ensure a tested plan and report incidents to BGD e-GOV CIRT.

These recommendations are aimed at reducing the risk of successful phishing attacks through vigilance, timely detection, and system security measures.

Alert! Fake Crowdstrike Recruitment Emails Spread XMRig cryptominer

Check Also

City Bank

City Bank Customer financial reports posted dark market for sale

According to Bangladesh Cyber ​​Security Intelligence (BCSI) report, City Bank has been the victim of …

Leave a Reply

Your email address will not be published. Required fields are marked *