Cybercrime

Cybercriminals Spoof US Government Organizations in BEC, Phishing Attacks

Threat actor tracked as TA4903 spoofing US government entities in phishing and fraud campaigns.

Threat actor tracked as TA4903 spoofing US government entities in phishing and fraud campaigns.

Organizations in the US have been targeted since at least 2021 in various phishing and business email compromise (BEC) campaigns spoofing government and private businesses, Proofpoint reports.

The attacks, attributed to a threat actor tracked as TA4903, were focused on harvesting corporate credentials to enable BEC activities such as invoice fraud or payroll redirect.

As part of the observed attacks, the threat actor frequently registered new domains spoofing government entities and private organizations in sectors such as construction, energy, finance, food and beverage, healthcare, manufacturing, and others. 

In December 2021, TA4903 was seen masquerading as the US Department of Labor. In 2022 and 2023, the Departments of Housing and Urban Development, Commerce, Transportation, and Agriculture, and the Small Business Administration (SBA) were being spoofed.

In mid-2023, the threat actor started spoofing small and medium-sized businesses (SMBs) and increased the tempo of its BEC attacks, Proofpoint says.

Historically, TA4903’s credential phishing attacks employed PDF attachments containing links to the spoofed websites, typically using bid proposal lures. In late 2023, QR codes started appearing in the PDFs.

Last year, the threat actor was also seen diversifying the lure themes, switching to the use of HTML attachments, or zipped HTML attachments, and employing freemail addresses to deliver the phishing messages, in addition to using the domain infrastructure spoofing US entities.

Starting mid-2023, TA4903 was seen using lure themes referring to ‘cyberattack’ and ‘payment’ in its BEC attacks, and relying on domains likely spoofing the suppliers of the victim organizations. The observed messages were benign, but encouraged the victim to reply to a spoofed email address.

Advertisement. Scroll to continue reading.

After setting up a honeypot, Proofpoint observed the threat actor using purposely leaked credentials to access a dummy email account and search it for keywords such as ‘bank information’, ‘payment’, and ‘merchant’.

“Proofpoint assesses with high confidence the actor was attempting to look for existing threads to conduct BEC activities such as invoice fraud or payroll redirect using thread hijacking techniques,” Proofpoint says.

Related: FCC Employees Targeted in Sophisticated Phishing Attacks

Related: Microsoft: BEC Scammers Use Residential IPs to Evade Detection

Related: Australia Dismantles BEC Group That Laundered $1.7 Million

Related Content

Phishing

A new phishing campaign abuses compromised email accounts and targets corporate users with PDF files hosted on Autodesk Drive.

Cybercrime

LabHost, a major phishing-as-a-service platform, has been shut down as part of a major law enforcement operation. 

Cyberwarfare

Threat intelligence firm EclecticIQ documents the delivery of malware phishing lures to government and private energy organizations in India.

Cybercrime

Henry Echefu admitted in a US courtroom to participating in a $200,000 business email compromise fraud scheme.

Phishing

Advanced phishing kit employs novel tactics in attack targeting cryptocurrency platforms and FCC employees.

Cybercrime

European discount retailer Pepco has lost €15.5 million as a result of what it described as a phishing attack.

Cybercrime

A Nigerian national arrested in Ghana faces charges in the US for a BEC scheme involving two charitable organizations.

Artificial Intelligence

The Rise of AI in Phishing: Will future phishing attacks that leverage artificial intelligence be more dangerous?

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version