Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Warns of Phishing Attacks Targeting US Election Officials

The Federal Bureau of Investigation (FBI) this week warned US election officials of potential invoice-themed phishing attacks meant to steal their login credentials.

Such attacks have already hit US election officials in at least nine states, and the FBI expects the phishing attempts to continue and even ramp up.

The Federal Bureau of Investigation (FBI) this week warned US election officials of potential invoice-themed phishing attacks meant to steal their login credentials.

Such attacks have already hit US election officials in at least nine states, and the FBI expects the phishing attempts to continue and even ramp up.

The phishing emails take the recipients to websites where they are prompted to provide their login credentials. Seemingly legitimate, the sites were designed to harvest the victim’s username and password.

Emails seen to date shared similar attachments, employed compromised email accounts to send the phishing messages, and were sent close in time, suggesting they were part of the same operation.

According to the FBI, threat actors will likely increase their efforts ahead of the 2022 US midterm elections, but proactive monitoring of election infrastructure could help mitigate the threat.

Much of the activity seen by the agency took place in October 2021. On October 5, a threat actor targeted election officials and representatives of the National Association of Secretaries of State with phishing messages sent from two email addresses, one being the compromised account of a US government official.

[ READ: FBI: 649 Ransomware Attacks Reported on Critical Infrastructure in 2021 ]

On October 18 and 19, emails were sent from addresses apparently belonging to US businesses to target county election employees and an election official, respectively. Microsoft Word document attachments were used in both attacks.

Advertisement. Scroll to continue reading.

To mitigate the impact of such threats, network defenders are advised to educate employees on phishing, mark external emails with a banner, have employees forward suspicious emails to IT departments, use strong spam filters, require unique passwords for all accounts, employ multi-factor authentication, and keep all systems and software updated.

Related: FBI Received 1,600 SIM Swapping Complaints in 2021

Related: FBI Warns of RagnarLocker Ransomware Attacks on Critical Infrastructure

Related: FBI Warns of BEC Scams Abusing Virtual Meeting Platforms

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.