Cyber Crime

Attackers use encrypted RPMSG messages in Microsoft 365 targeted phishing attacks

Experts warn of phishing attacks that are combining the use of compromised Microsoft 365 accounts and .rpmsg encrypted emails.

Trustwave researchers have observed threat actors using encrypted RPMSG attachments sent via compromised Microsoft 365 accounts in a phishing campaign aimed at stealing Microsoft credentials.

RPMSG files are used to deliver e-mails with Rights-Managed Email Object Protocol enabled. This protocol controls e-mail access and usage permissions. Instead of a plain text, e-mails via RPMSG files are sent with content encrypted and stored as encrypted file attachment.

The recipients can read the encrypted messages only after being authenticated with their Microsoft account or obtaining a one-time passcode. 

The attacks analyzed by Trustwave commenced with a phishing message originating from a compromised Microsoft 365 account, in this case from the payments processing company Talus Pay.

“The recipients were users in the billing department of the recipient company. The message shows a Microsoft encrypted message. In the email, the From: and To: email address displayed in the header were the same, but the message was delivered to various third party recipients.” reads the report published by Trustwave.

The message attempts to trick recipients into clicking the “Read the message” button to decrypt the protected message. Upon clicking the link, the recipients are redirected to an Office 365 webpage with a request to sign into their Microsoft account.

Once authenticated with the Microsoft service, the recipients are redirected to a page displaying the attackers’ phishing email. The message contains a “Click here to Continue” button that points to a fake SharePoint document hosted on Adobe’s InDesign service.

If the recipient clicks on “Click Here to View Document” on the Adobe document, he will be redirected to the final page, which resembles the domain of the original sender, Talus Pay. However, this landing page has a .us TLD and was registered recently on May 16, 2023.

​The page only displays a “Loading…Wait” message in the title bar, while in the background it relies on a Javascript that collects system information.

The script uses the open source FingerprintJS library to collect recipient’s data, including visitor ID, connect token (hardcoded from the configuration), connect hash (hardcoded from the configuration), video card renderer information, system language, device memory, hardware concurrency (# of processor), browser plugins installed, browser window size, orientation, and screen resolution, and OS architecture.

Once the script has completed the collection data, the page will show a fake cloned Microsoft 365 login form. Once the recipient has provided its credentials, they will be sent to a remote server under the control of the attackers.

“These phishing attacks are challenging to counter. They are low volume, targeted, and use trusted cloud services to send emails and host content (Microsoft and Adobe). The initial emails are sent from compromised Microsoft 365 accounts and appear to be targeted towards recipient addresses where the sender might be familiar.” concludes the report. “The use of encrypted .rpmsg messages means that the phishing content of the message, including the  URL links, are hidden from email scanning gateways. The only URL link in the body of the message points to a Microsoft Encryption service.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, RPMSG files)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Security Affairs newsletter Round 471 by Pierluigi Paganini – INTERNATIONAL EDITION

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles…

45 mins ago

As of May 2024, Black Basta ransomware affiliates hacked over 500 organizations worldwide

Black Basta ransomware affiliates have breached over 500 organizations between April 2022 and May 2024,…

4 hours ago

Ohio Lottery data breach impacted over 538,000 individuals

The cyber attack on the Ohio Lottery on Christmas Eve exposed the personal data of…

19 hours ago

Notorius threat actor IntelBroker claims the hack of the Europol

Notorius threat actor IntelBroker claims that Europol has suffered a data breach that exposed FOUO…

22 hours ago

A cyberattack hit the US healthcare giant Ascension

A cyberattack hit the US Healthcare giant Ascension and is causing disruption of the systems…

1 day ago

Google fixes fifth actively exploited Chrome zero-day this year

Since the start of the year, Google released an update to fix the fifth actively…

2 days ago

This website uses cookies.