News

Malicious Bing Chat ads and FBI’s dual ransomware warning

Dan Virgillito
October 2, 2023 by
Dan Virgillito

Hackers inject malicious advertisements into Bing Chat responses, FBI warns companies of dual ransomware campaigns and the Exim zero-day flaw. Catch all this and more in this week’s edition of Cybersecurity Weekly.

Top Security Awareness Posters

Top Security Awareness Posters

Download our collection of free posters and use them to keep security at the forefront of your employees' minds.

1. Bing’s AI chatbot raises malware concerns from deceptive ads

Researchers from Malwarebytes have found that Microsoft's Bing Chat, a chat-based search platform powered by OpenAI's GPT-4, is vulnerable to malicious advertisements. The AI-enhanced chat format potentially creates undue trust, causing people to unknowingly click on harmful links. Users are then redirected to a deceptive website hosting malware-laden installers. This exposure underscores the importance of user caution with chatbot-generated content.

Read more »

2. FBI warns of dual ransomware attacks targeting U.S. organizations

The FBI warns that U.S. organizations hit by ransomware may experience a second attack within 48 hours. These dual attacks, involving strains like LockBit and AvosLocker, amplify data theft, encryption, and ransom costs. The FBI's Private Industry Notification reveals that attackers have honed their techniques, using detection-bypassing code. In response, the federal agency advises organizations to strengthen defenses, scan infrastructure thoroughly, and implement advanced network strategies.

Read more »

3. Over 350,000 Exim servers at risk of zero-day RCE attacks

An anonymous researcher uncovered a dire vulnerability in the Exim software, revealed by Trend Micro's ZDI. Labeled CVE-2023-42115, the fault stems from the SMTP service. Despite ZDI's alert to Exim in June 2022 and a subsequent reminder in May 2023, no patch exists. Given Exim's ubiquity, especially as a default on Debian Linux, this vulnerability poses a vast risk. Current stats show 3.5 million exposed Exim servers online. Until a patch surfaces, ZDI recommends curbing remote access as a precautionary step.

Read more »

4. North Korean hackers impersonate Meta recruiters to target aerospace employees

ESET researchers have exposed a malicious campaign by the Lazarus Group targeting a Spanish aerospace company. Posing as a Meta recruiter on LinkedIn, they lured an employee with a fake job opportunity, leading to the deployment of the advanced backdoor"LightlessCan." This strategy is a component of the wider "Operation DreamJob" initiative. The group's evolving tactics and advanced malware underscore the escalating cyber threats they present.

Read more »

5. Cisco urges admins to patch actively exploited IOS 0-day

Cisco has warned about a zero-day vulnerability in its IOS and IOS XE software. Identified by Cisco's ASIG member, X. B., the flaw (CVE-2023-20109) is linked to the GET VPN feature's protocols. To exploit it, attackers would need admin control over key components, suggesting prior infiltration. Successful exploitation can lead to a system takeover or a denial-of-service. Cisco advises customers to update their software. Another critical vulnerability in the Catalyst SD-WAN Manager was also patched, potentially granting unauthorized remote access if exploited.

Read more »

See Infosec IQ in action

See Infosec IQ in action

From gamified security awareness to award-winning training, phishing simulations, culture assessments and more, we want to show you what makes Infosec IQ an industry leader.

Dan Virgillito
Dan Virgillito

Dan Virgillito is a blogger and content strategist with experience in cyber security, social media and tech news.