Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

Targeted phishing attacks exploit encrypted RPMSG messages in Microsoft 365

published on 2023-06-06 13:30:30 UTC by
Content:

Phishing attacks leveraging compromised Microsoft 365 accounts and encrypted RPMSG emails have emerged as a significant cybersecurity threat. These attacks employ advanced tactics to deliver fraudulent messages while evading detection.

RPMSG, or a ‘Restricted Permission Message’, is a file format used by Microsoft for encrypting and protecting email messages. It allows messages to be securely stored as attachments and requires authentication for authorised access.

Analysis into the attack sequence by Trustwave security researchers provided the following insights:

  • The initial attack sequence begins with a malicious email originating from a compromised Microsoft 365 account, often associated with a legitimate company. The email contains an encrypted RPMSG attachment, which necessitates authentication through a Microsoft account or a one-time passcode to gain access..
  • Upon opening the email, recipients are prompted to click a "Read the message" button, redirecting them to a Microsoft Encrypted message page. Successful decryption requires authentication via a Microsoft account or the input of a requested passcode.
  • Clicking "Click here to Continue" further redirects recipients to a counterfeit SharePoint document hosted on Adobe's InDesign service, constituting an integral part of the phishing scheme. Subsequently, clicking "Click Here to View Document" leads to the final phishing destination. The phishing site cunningly mimics the original sender's domain but with a different top-level domain (TLD), such as .us. While a deceptive "Loading...Wait" message is displayed, JavaScript code leveraging the FingerprintJS library silently captures and exfiltrates crucial user browser information.
  • The collected user data consists of visitor ID, connect token and hash, video card renderer details, system language, device memory, hardware concurrency, installed browser plugins, browser window characteristics, and OS architecture. This comprehensive data collection facilitates the subsequent execution of the phishing attack.

Remediation & Mitigation

To effectively mitigate the risks associated with targeted phishing attacks, users should exercise caution when handling inbound emails containing RPMSG attachments, considering actions such as blocking, flagging, or manually inspecting them.

Establish email filtering rules specifically designed to detect and appropriately handle RPMSG attachments, including quarantine, copy, or apply warning labels and also monitor inbound emails for messages with the subject line "Your one-time passcode to view the message" from MicrosoftOffice365@messaging.microsoft.com to gain insights into users receiving RPMSG messages and requesting passcodes.

Also, ensure Multi-Factor Authentication (MFA) for Microsoft 365 accounts are implemented to enhance overall security and reduce the risk of unauthorised access.


Reporting

Report all Fraud and Cybercrime to Action Fraud by calling 0300 123 2040 or online. Forward suspicious emails to report@phishing.gov.uk. Report SMS scams by forwarding the original message to 7726 (spells SPAM on the keypad).


Article: Targeted phishing attacks exploit encrypted RPMSG messages in Microsoft 365 - published about 1 year ago.

https://www.emcrc.co.uk/post/targeted-phishing-attacks-exploit-encrypted-rpmsg-messages-in-microsoft-365   
Published: 2023 06 06 13:30:30
Received: 2023 06 20 05:45:43
Feed: The Cyber Resilience Centre for the East Midlands
Source: National Cyber Resilience Centre Group
Category: News
Topic: Cyber Security
Views: 1

Custom HTML Block

Click to Open Code Editor