Calendar invites used to hide phishing links

The Cofense Phishing Defense Center (PDC) has unearthed a new phishing campaign in multiple enterprise email environments protected by Proofpoint and Microsoft that delivers .ics calendar invite attachments containing phishing links in the body. The researchers assume that the attackers believe putting the URL inside a calendar invite would help the messages to avoid automated analysis.

Read full article on BetaNews

 


Date:

Categorie(s):