article thumbnail

Phishing campaign targets government institution in Moldova

Security Affairs

The government institutions of Moldova have been hit by a wave of phishing attacks since the country offered support to Ukraine. The government institutions of Moldova have been hit by a wave of phishing attacks, threat actors sent more than 1,330 emails to accounts belonging to the country’s state services.

article thumbnail

Large phishing campaign targets EMEA and APAC governments

Security Affairs

Security researchers uncovered a large phishing campaign targeting multiple government departments in APAC and EMEA countries. . Researchers from cybersecurity firm Cyjax uncovered a large phishing campaign targeting multiple government departments in APAC and EMEA countries. . email service. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybercriminals Deliver IRS Tax Scams & Phishing Campaigns By Mimicking Government Vendors

Security Affairs

Threat intelligence firm Resecurity details how crooks are delivering IRS tax scams and phishing attacks posing as government vendors. The identified phishing e-mail warned the victims about overdue payments to the IRS, which should then be paid via PayPal, the e-mail contained an HTML attachment imitating an electronic invoice.

Scams 103
article thumbnail

Information Security News headlines trending on Google

CyberSecurity Insiders

The Crown Princess Mary Cancer Center is the healthcare facility that is in discussion and federal government agencies are trying to contain the incident on the servers of the facility, which is part of the Sydney West Cancer Network. The post Information Security News headlines trending on Google appeared first on Cybersecurity Insiders.

article thumbnail

Earth Krahang APT breached tens of government organizations worldwide

Security Affairs

The campaign seems active since at least early 2022 and focuses primarily on government organizations. The APT group was spotted exploiting public-facing servers, it was observed sending spear phishing emails to deliver previously undetected backdoors. “Earth Krahang abuses the trust between governments to conduct their attacks.

article thumbnail

Zimbra zero-day exploited to steal government emails by four groups

Security Affairs

Google TAG revealed that threat actors exploited a Zimbra Collaboration Suite zero-day ( CVE-2023-37580 ) to steal emails from governments. The first campaign aimed at a government organization in Greece, threat actors sent emails containing exploit urls to their targets. ” continues the report. .”

article thumbnail

Russia-linked APT28 used new malware in a recent phishing campaign

Security Affairs

Ukraine’s CERT (CERT-UA) warned of a new phishing campaign by the APT28 group to deploy previously undocumented malware strains. The group employed previously undetected malware such as OCEANMAP, MASEPIE, and STEELHOOK to steal sensitive information from target networks.

Phishing 115