article thumbnail

Russia-linked APT28 used new malware in a recent phishing campaign

Security Affairs

Ukraine’s CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains. The group employed previously undetected malware such as OCEANMAP, MASEPIE, and STEELHOOK to steal sensitive information from target networks. file classified as MASEPIE.

Phishing 120
article thumbnail

Credential harvesting malware appears on deep web

Tech Republic Security

New cloud-focused credential harvester available on encrypted messaging service Telegram is part of a trend of Python scrapers making it easier to bait multiple phishing hooks. The post Credential harvesting malware appears on deep web appeared first on TechRepublic.

Malware 165
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

More Than 90 Percent of Malware in Q2 Came Via Encrypted Traffic: WatchGuard

eSecurity Planet

percent of all malware detected on networks of WatchGuard Technologies customers in the second quarter came over encrypted connections, raising the security risk for the 80 percent of such organizations that lack processes for decrypting and scanning HTTPS traffic for threats. Malware in Encrypted Traffic.

article thumbnail

Luna Moth callback phishing campaign leverages extortion without malware

CSO Magazine

Palo Alto’s Unit 42 has investigated several incidents linked to the Luna Moth group callback phishing extortion campaign targeting businesses in multiple sectors, including legal and retail. Luna Moth removes malware portion of phishing callback attack.

article thumbnail

Google Workspace adds new phishing protection, client-side encryption

Bleeping Computer

Google Workspace (formerly G Suite) has been updated with client-side encryption and new Google Drive phishing and malware content protection. [.].

article thumbnail

Legal Threats Make Powerful Phishing Lures

Krebs on Security

Some of the most convincing email phishing and malware attacks come disguised as nastygrams from a law firm. Here’s a look at a recent spam campaign that peppered more than 100,000 business email addresses with fake legal threats harboring malware. Please download and read the attached encrypted document carefully.

Phishing 277
article thumbnail

LockBit Affiliate Uses Amadey Bot in Phishing Campaign

Heimadal Security

affiliate is targeting companies with phishing emails, tricking them into installing the Amadey Bot and taking control of their devices. payload is downloaded as a PowerShell script or executable file that runs on the host computer and encrypts files. The Amadey Bot malware […]. A LockBit 3.0 The attack’s LockBit 3.0

Phishing 110