August 24, 2017 By Shane Schick 2 min read

Security researchers discovered a vulnerability that could enable cybercriminals to change the content of an email after it has been sent and dupe users into clicking on malicious URLs.

A report from security firm Mimecast outlined two possible cyberattacks involving the flaw, dubbed ROPEMAKER. The underlying approach is based on sending cascading style sheet (CSS)-laden HTML messages with files from the attacker’s server, rather than embedding the CSS code directly.

How the Vulnerability Works

Once a target victim receives the message, threat actors can use the ROPEMAKER exploit to hide a benign URL and replace it with one that links directly to malware. Another approach, called a matrix exploit, could change characters within the ASCII text of the HTML email into a malicious link.

As Infosecurity Magazine pointed out, it would be too late for most security scanning systems to catch the threat actors, since the email messages would have already been accepted.

ROPEMAKER is a good example of how tools such as CSS can be used to affect not only the way an email looks, but what actually appears inside it. According to SC Magazine, the technology operates in a dangerous area because threat actors can operate remotely even though they’re linked to a particular network. For the most part, it’s helpful to be able to fetch resources this way, but not if it exposes an organization to cyberattacks.

No Cases of ROPEMAKER in the Wild

So far, there are no reports of ROPEMAKER being used in actual cyberattacks, reported Threatpost. The exploit is also limited primarily to PC and mobile versions of programs such as Microsoft Outlook, as opposed to online email clients such as Gmail. Microsoft and Apple have been made aware of the issue but have not deemed it a serious threat to IT security.

Mimecast admitted that the matrix approach might make email messages large enough to be detected. According to Bleeping Computer, it would be fairly straightforward to prohibit remote loading of CSS resources by system administrators. Still, it’s always useful to know where potential cyberattacks are, especially in the inboxes we use every day.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today