article thumbnail

Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks

Security Affairs

Experts warn of phishing attacks that are combining the use of compromised Microsoft 365 accounts and.rpmsg encrypted emails. Trustwave researchers have observed threat actors using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts in a phishing campaign aimed at stealing Microsoft credentials.

article thumbnail

Phishing campaign targets LATAM e-commerce users with Chaes Malware

Security Affairs

The kill chain starts with phishing messages that use a.docx file that once is opened triggers a template injection attack. Experts observed several variants over the recent months, it authors have improved encryption and implemented new functionality of the final Node.js SecurityAffairs – hacking, malware).

Phishing 117
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

The threat actors leverage spear-phishing emails to deliver archive files utilizing DLL side-loading schemes. The CurKeep payload is very small, it is 10kb in size, contains 26 functions and is not statically compiled with any library. ’ Each functionality is assigned to a different message type that is sent to the C2 server.

article thumbnail

QR Codes: A Growing Security Problem

eSecurity Planet

Because QR codes can open links automatically, hackers can use them to redirect users to forged websites and thus improve the success rate of their phishing campaigns , for example. In 2020, Omer Shafiq explained how he spoofed an encrypted QR code containing COVID test reports that was supposed to be digitally signed and unforgeable.

Security 112
article thumbnail

Crooks target Healthcare facilities involved in Coronavirus containment with Ransomware

Security Affairs

PaloAlto Networks experts warn of malicious Coronavirus themed phishing campaigns targeting government and medical organizations. The attacks against the Canadian healthcare organizations were discovered between March 24 and March 26, they started with coronavirus -themed phishing campaigns that were carried out in the last months.

article thumbnail

Iran-linked group Cobalt Dickens hit over 60 universities worldwide

Security Affairs

Iran-linked Cobalt Dickens APT group carried out a spear-phishing campaign aimed at tens of universities worldwide. This operation is similar to the threat group’s August 2018 campaign , using compromised university resources to send library-themed phishing emails.” ” continues the report.

article thumbnail

Raspberry Robin operators are selling initial access to compromised enterprise networks to ransomware gangs

Security Affairs

DEV-0950 group used Clop ransomware to encrypt the network of organizations previously infected with the Raspberry Robin worm. The experts noticed that threat actors tracked as DEV-0950 used Clop ransomware to encrypt the network of organizations previously infected with the worm. ” reads the report published by Microsoft.