Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 08/02/2023

    Salesforce Zero-Day Leveraged for Facebook Phishing Campaign

    Overview

    Threat actors are taking advantage of a zero-day vulnerability in Salesforce email services that allows crafted phishing messages to be sent using the Salesforce domain and infrastructure. A recent campaign has targeted Facebook users. Such phishing emails appear to be sent from Meta (Facebook) and aim to trick recipients into clicking a malicious link.

    Potential Impact

    The purpose of the link to direct users to a web page that captures credentials and multifactor authentication codes. Though the current campaign is targeting Facebook users, attackers can use the same process to create any kind of phishing campaign. Because the emails are being sent using the Salesforce domain, they are likely to bypass spam filters.

    Recommended Actions

    Ensure users have a heightened awareness of this attack. From a technical perspective, headers can likely be analyzed to identify a phishing email sent using this method. It is also recommended that end users do not reuse corporate passwords for social media or similar accounts.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

      Zero-Day Vulnerability in Ivanti Endpoint Manager Mobile

      Overview

      A zero-day vulnerability tracked as CVE-2023-35078 was recently disclosed affecting Ivanti Endpoint Manager Mobile (EPMM) versions 11.10, 11.9 and 11.8 (and potentially older versions). Exploitation of the vulnerability allows unauthenticated users full API access through specific API endpoints.

      Potential Impact

      Malicious actors can extract personally identifiable information (PII) and perform administrative actions, like creating new accounts and making configuration changes. These actions can be performed without needing credentials. Exploitation is more likely to occur if public access to EPMN services is available.

      Recommended Actions

      It is recommended to upgrade to the latest version to address the vulnerability. If updates cannot be applied, ensure public access is restricted or removed.

      Sources

      https://unit42.paloaltonetworks.com/threat-brief-cve-2023-35078/

      Web Browsing is Primary Ransomware Attack Vector

      Overview

      A study indicates that the most widely used vector for ransomware incidents was via URL or web browsing. According to Palo Alto Networks, about 75% of ransomware delivery was performed via URL of web browsing. This is a change from 2021 where email attachments were the primary delivery method.

      Potential Impact

      It is important to note that ransomware threat actors take steps to prevent sites hosting ransomware from being identified. This includes using multiple URLs to deliver ransomware payloads or popular public hosting sites and media-sharing services. Other malware such as info stealers and similar can also be delivered by this method.

      Recommended Actions

      User awareness is critical to reducing the risk of an user visiting a ransomware site. Furthermore, it is important to ensure endpoints are protected and monitored 24/7/365 with an Endpoint Detection & Response platform that includes anomalous behavior detection

      Sources

      https://www.helpnetsecurity.com/2023/07/31/ransomware-delivery-2022

      How can we help?

      If you need assistance with any of the Threats identified today or any other cybersecurity concerns, compliance issues or questions, please reach out through the contact button below.  We stand ready to assist!


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us