ETC-Logo-transparente
ETC-Logo-transparente

Emails with fake resumes are used to distribute malware

Every day, users receive many emails of different kinds. In corporate accounts, it is not surprising that emails arrive with attachments associated with work, so it is difficult to suspect them. However, since they are associated with the organization’s internal network, you must be careful when you open them. The latest move from cybercriminals is to send an email with fake resumes in search of a job, and, since they’re well written, go unnoticed by security controls. Read all about them in the following lines.

Read: Apple presents its new security feature: “Lockdown Mode”

Fake resumes fool many users

Emails with subjects associated with job searches that have resumes attached are the perfect bait to deceive different workers and gain access through them to the internal systems of companies, even high-profile ones. Despite much talk about the risks of email attachments, especially in corporate accounts, users continue to fall for these traps.

The last case is the use of people’s fake resumes in job hunting, something that has become very normal since we are back to a new normality. For human resources departments, the initiative of many employees to send their resumes without asking for them has become very helpful. However, everything has been clouded by using this new modality to distribute malware through executable files.

If the user opens the attached file that comes in IMG format, it won’t display the applicant’s information, but rather an infection chain will begin with a PowerShell command. The purpose of this malware is to stay on the infected system so that attackers can access it remotely whenever they want, and proceed to steal confidential information.

Despite seeing a boom in this technique, it is one of the most common in information theft, using remote control tools or RATs. In these cases, a RAT from the NanoCore family is used. By having access to these systems, cybercriminals not only obtain sensitive and even classified information but can do whatever they want with it. It has already been wreaking havoc in countries like Spain and Japan for months, which is worrying since both have large companies that operate worldwide.

In these cases, much emphasis is placed on the fact that organizations must invest in cybersecurity courses and training for their employees. Email attachments should never be completely trusted, even if they come from reliable sources and have passed the security checks of the various email services.

Keep in touch with our blog to read the latest news and innovations in the cybersecurity world.

fake resumes

Photo by Stephen Phillips - Hostreviews.co.uk on Unsplash.

Facebook: Eagle Tech Corp

Instagram: @eagletech_corp

Twitter: @eagletechcorp

LinkedIn: Eagle Tech

YouTube: Eagle Tech Corp

Cyber security & IT Managed Services

Table of Contents

Share this Article
Related Articles