Cyber Criminals using BEC

12399992484?profile=RESIZE_400xOrganizations in the US have been targeted since at least 2021 in various phishing and business email compromise (BEC) campaigns spoofing government and private businesses.  The attacks, attributed to a threat actor tracked as TA4903, were focused on harvesting corporate credentials to enable BEC activities such as invoice fraud or payroll redirect.  As part of the observed attacks, the threat actor frequently registered new domains spoofing government entities and private organizations in sectors such as construction, energy, finance, food and beverage, healthcare, manufacturing, and others.[1]

Here’s what happens in a BEC scam:

  1. Scammers research their targets and figure out how to fake their identity. Sometimes they create fake websites or even register companies with the same name as yours in a different country.
  2. Once they have access, scammers monitor emails to figure out who might send or receive money. They also look at conversation patterns and invoices.
  3. The scammer tries to gain the target’s trust and then asks for money, gift cards, or information.
  4. During an email conversation, the scammer impersonates one of the parties by spoofing the email domain. (The email address might be off by a letter or two, or it might be the correct email address “via” a different domain—for example, chris@contoso.com via fabrikam.com.)

In December 2021, TA4903 was seen masquerading as the US Department of Labor.  In 2022 and 2023, the Departments of Housing and Urban Development, Commerce, Transportation, and Agriculture, and the Small Business Administration (SBA) were spoofed.

See:  https://redskyalliance.org/xindustry/dirty-deeds-done-dirt-cheap

In mid-2023, the threat actor started spoofing small and medium-sized businesses (SMBs) and increased the tempo of its BEC attacks.  Historically, TA4903’s credential phishing attacks employed PDF attachments containing links to the spoofed websites, typically using bid proposal lures.  In late 2023, QR codes started appearing in the PDFs.  The threat actor was also seen diversifying the lure themes, switching to the use of HTML attachments, or zipped HTML attachments, and employing freemail addresses to deliver the phishing messages, in addition to using the domain infrastructure spoofing US entities.

Starting mid-2023, TA4903 was seen using lure themes referring to ‘cyberattack’ and ‘payment’ in its BEC attacks and relying on domains likely spoofing the suppliers of the victim organizations.  The observed messages were benign but encouraged the victim to reply to a spoofed email address.  After setting up a honeypot, Proofpoint https://www.proofpoint.com observed the threat actor using purposely leaked credentials to access a dummy email account and search it for keywords such as ‘bank information,’ ‘payment,’ and ‘merchant.’  Proofpoint assesses with high confidence the actor was attempting to look for existing threads to conduct BEC activities such as invoice fraud or payroll redirect using thread hijacking techniques.”

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.     For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@redskyalliance.com    

Weekly Cyber Intelligence Briefings:

  • Reporting: https://www. redskyalliance. org/
  • Website: https://www. redskyalliance. com/
  • LinkedIn: https://www. linkedin. com/company/64265941 

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989

[1] https://www.securityweek.com/cybercriminals-spoof-us-government-organizations-in-bec-phishing-attacks/

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!