Categories: Security

Spear-Phishing Emails Pose As Attack Alerts

Cybercriminals are preying on users’ fear of militant attacks in their efforts to infect companies with malware, according to IT security firm Symantec.

The company highlighted email campaigns by a single gang that target organisations in the United Arab Emirates (UAE), Bahrain, Turkey and Canada, and which display an unusual degree of sophistication.

The emails claim to contain information that can help the user avoid potential attacks by militants in their area, Symantec said.

They pose as an alert from a local official security force and are signed with the names of real law-enforcement officials to add credibility.

All the officials named in the emails are currently in office, and the emails in most cases name a specific recipient employed by the target company, Symantec said.

“All these details show that the crooks did some research before sending these phishing emails,” wrote Symantec’s Lionel Payet in the advisory. He noted that the emails aren’t, however, written entirely in the countries’ respective official languages.

The messages, initially spotted in Dubai and posing as information from the Dubai Police Force, are sent either to a specific individual or to entry points such as customer service representatives or IT department personnel, Symantec said.

RAT

They contain a non-malicious PDF that acts as a decoy file and another attachment, an archive that contains the malware in a .jar file.

“The cybercriminals behind this campaign are using a multiplatform remote access Trojan (RAT) called Jsocket (detected as Backdoor.Sockrat),” Payet wrote. “This RAT is a new product from the creators of the AlienSpy RAT, which was discontinued earlier this year.”

He said companies in the energy, defence, finance, government, marketing and IT sectors have been targeted.

“We may yet see more of these kinds of social engineering tactics preying on real-world fears,” Payet wrote.

Symantec said users can protect themselves by keeping their security software up to date, and by avoiding opening suspicious attachments or providing personal information in emails or web pop-up screens.

Are you a security pro? Try our quiz!

Matthew Broersma

Matt Broersma is a long standing tech freelance, who has worked for Ziff-Davis, ZDnet and other leading publications

Recent Posts

OpenAI Backers ‘Betting It Will Be Worth Trillions’

Venture capital firms participating in $6bn-plus OpenAI funding round betting start-up will be worth trillions,…

23 hours ago

Coinbase Challenges SEC Over Crypto Rules

Coinbase tells federal appeals court SEC has made it impossible to operate compliant crypto business…

24 hours ago

Xiaomi Asks For Recall Of India Antitrust Report

Smartphone maker Xiaomi asks Indian antitrust regulator to recall August report, saying it failed to…

1 day ago

US Proposes Ban On Chinese, Russian Components In Cars

US proposes ban on sale of cars with Russian- or Chinese-made parts, amidst fears of…

1 day ago

Jony Ive Confirms Working With OpenAI’s Altman On Device

Former Apple designer Sir Jony Ive confirms working with OpenAI chief Sam Altman on AI…

1 day ago

LinkedIn Suspends Use Of UK Data For AI

Microsoft-owned LinkedIn suspends use of UK user data to train generative AI after concerns expressed…

1 day ago