January 9, 2017 By Larry Loeb 2 min read

Security researcher John Bambenek disclosed a new kind of phishing scam on the SANS Internet Storm Center (ISC) InfoSec Forum last week. Bambenek described an email purportedly sent from VetMeds with the subject line “Assessment document.” The body of the email contains a single, phony PDF attachment created with Microsoft Word that appears to be locked. The email contains a link that purportedly unlocks the PDF content.

How the Phishing Scam Works

When a victim clicks the link, the default PDF viewer is invoked. The embedded link in the document points to chai[.]myjino[.]ru. If Adobe Acrobat is invoked, it prompts the victim that the document is trying to redirect to another site and offers an option to accept or decline. SANS handlers noted that this does not occur in Microsoft Edge, which is the default PDF viewer for Windows 10.

Once the victim arrives at the site, a dialog box appears above the PDF that allegedly needs to be opened. This box prompts the victim to enter an email address and password. This data is forwarded to the spammer, no matter what the victim enters into the fake unlocking mechanism.

If the document is opened, it appears to be a Russian Society for Worldwide Interbank Financial Telecommunication (SWIFT) banking transaction. Why this particular document appears is a mystery.

Targeting Joe Cubicle

“This is an untargeted phishing campaign,” Bambenek told Threatpost. “They are not going after the most sophisticated users. They are going after Joe Cubicle that may not think twice about entering credentials to unlock a PDF.”

The SANS post offers no information about the scope of this attack. Bambenek said, however, that SANS has been forwarded a number of these particular emails in the past few days from across the country.

Users should be careful not to open emails from unfamiliar domains. Additionally, remember that encrypted PDF documents are not typically locked behind a login screen.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today