Security News Business Email Compromise Campaign Harvesting Credentials in Numerous Industries

LASER_oneXM

Level 37
Thread author
Verified
Top Poster
Well-known
Feb 4, 2016
2,520
A business email compromise campaign emanating out of Western Africa is targeting companies in a wide swathe of industries, bucking a trend of these scams focusing on wire fraud and targeting CEOs.

The criminals are using phishing emails with links redirecting victims to sites designed to harvest corporate email credentials.

Researchers at Flashpoint said it’s likely one individual or a small group working together on each phase of the attacks, which date back likely to before March and were still active as of Aug. 8. The researchers saw emails targeting large retail organizations, universities, software and tech companies, engineering, real estate companies and churches.

“These waves of emails are customized per organization, which is why we think it’s one individual or a small group because of the way the file structure is set up and the overlapping domains,” said Ronnie Tokazowski, senior malware analyst at Flashpoint.

He added that so far, the attackers have sent 73 PDFs with redirect links, and of those 73, Flashpoint was able to identify 70 unique URIs and 29 domains involved.

“We’re thinking it was email credentials they were targeting,” Tokazowksi said. Once the attackers have access to a victim’s email, they’re able to send additional phishing emails to contacts and target other organizations, Tokazowksi said.

Like most BEC campaigns, this one is fairly low-tech, relying instead on convincing social engineering to achieve its goals. While these attacks overall are progressing in sophistication, most still opt not to use malware or exploits for example, meaning the attacks avoid detection by antimalware and intrusion detection systems.

When the PDF is opened, it presents the victim with a prompt to view a secure document online. The prompt redirects the victim to a phishing site where there are several options available to download the alleged file. The user is prompted to enter their credentials, and once they do, the script redirects them to a document or webpage owned by the targeted organization, Flashpoint explains in a report published today.

Once the criminals harvest valid credentials, they can continue to pivot out and send additional emails to contacts who would view the messages as coming from a trusted source. They could also monitor the victim’s inbox for additional valuable information, Flashpoint said.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top