August 2, 2018 By Douglas Bonderud 2 min read

A new batch of U.K. phishing campaigns is using compromised email contacts to lure targets from the engineering, transport and defense sectors.

According to a recent advisory from the U.K.’s National Cyber Security Centre (NCSC), a “widespread phishing campaign” is now affecting multiple industries. All the phishing samples the researchers observed were similarly themed, indicating that the attacks are likely part of a larger, connected effort to compromise the engineering, transport and defense industries. While the NCSC has yet to identify the source of this campaign, it noted that “the tools and techniques used suggest criminal involvement.”

According to the advisory, potential victims receive an email from one of their supply chain contacts whose account has been compromised. The message asks the recipient to visit a URL contained in the email or open an attached PDF that leads to a URL. In both cases, users are directed to cloned login pages for popular services such as Office365, OneDrive and Apple. The cybercriminals then attempt to capture and exploit this login data.

Industry-Focused Attacks Catch Companies Off-Guard

This type of industry-focused phishing campaign is particularly worrisome for enterprise security because it uses compromised supply chain contacts. When a recipient receives a legitimate-looking email from a familiar account, they lower their guard. As these emails are combined with convincing login pages, victims are often willing to supply their credentials — and even solid security training may fall short here, as attackers work hard to disguise their intent.

Beyond the potential for cybercriminals to compromise valuable productivity tools such as Office365 and OneDrive, there’s also the problem of ongoing infection. With so many services and logins to manage, many organizations use the same credentials for each one. Users, meanwhile, often duplicate passwords, giving cybercriminals everything they need to attack multiple services from a single point of compromise.

How to Protect Users From Phishing Campaigns

To protect corporate networks from industry-specific phishing campaigns, IBM experts recommend implementing a multilayered approach that includes spam control and monitoring, mail scanning via external services, perimeter protection, internal network verification and mail client protection systems at the device level.

Security experts also suggest implementing training that focuses on key characteristics of business email compromise (BEC). This training should teach employees how to spot and report emails marked “urgent,” “priority” or “sensitive” from supply chain contacts, and inform users that their social media posts may be used to implement social engineering attacks.

Source: National Cyber Security Centre (NCSC)

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today