Security

More data joy: Email scammers are buying marks' info from legit biz intelligence firms

London Blue gang probably has your firm's org chart


Black Hat A Nigerian email scammer gang has evolved to the point where it has corporate-style specialist departments and uses commercial business intelligence data brokers to help plan its attacks.

According to infosec research biz Agari, a group of business email compromise (BEC) scammers it nicknamed "London Blue" has become so well organised that it has an entire division devoted to merging illicitly acquired information with data bought from legitimate business intelligence companies.

Agari's senior director of threat research, Crane Hassold told a session at today's Black Hat conference in London: "There's a group of individuals whose job is to organise leads. There's a group of individuals whose job it is to send out the BEC campaigns. And there's a group whose job it is to receive the money, the malicious transactions, and pass this back up to the primary actors."

The gang – so nicknamed because one of its principals was said to live in London, having given his identity away by tagging himself at various locations in Instagram – makes active use of "actual business intelligence", according to Hassold.

"What we're able to find is that this group is using legitimate sales leads services to identify potential targets in their campaigns. They're using services that businesses all round the world use from a legit sales perspective to ID companies they might wanna offer their services to," said Hassold.

The gang has five distinct departments in its structure that the infosec bods identified: lead generation; open source recon; testing (whether their phishing emails would send or not); BEC attack; and mule bank accounts.

"One of the things that they use ... [is] a master database of nearly 50,000 targets that they’ve collected," he continued. "It consists of financial executives and the like as a way to identify potential targets down the line."

Many of those potential marks, he said, were people such as CFOs, financial controllers, directors, senior managers and company accountants from businesses spanning the US, the UK, Spain and more.

Once London Blue's business intelligence wing has secured enough data, the active end of the gang starts sending carefully targeted phishing emails appearing to come from their marks' superiors; perhaps the "CEO" sends an email to a financial controller with instructions to transfer money to a particular account and mark the transfer as coming from the expenses budget.

Even the people receiving the money are part of their own distinct division, said Hassold, who told the audience that "some could be unwitting" players in the gang's scheme, their bank account credentials having been bought or rented from other criminals. However, Agari identified at least three with "historical criminal records", raising the possibility that these ex-cons had turned back to a life of crime after failing to go straight.

Hassold said the researchers had also "identified emails being sent to potential mules", which were worded to "make it seem like something legitimate is going on" and offering them inducements ("$500 to $1,000 a month, which for some people is a great sum of money") to allow their bank accounts to be used by the gang. ®

Send us news
8 Comments

X fixes URL blunder that could enable convincing social media phishing campaigns

Poorly implemented rule allowed miscreants to deceive users with trusted URLs

China encouraged armed offensive against Myanmar government to protest proliferation of online scams

Report claims Beijing is most displeased by junta's failure to address slave labor scam settlements

As if working at Helldesk weren't bad enough, IT helpers now targeted by cybercrims

Wave of Okta attacks mark what researchers are calling the biggest security trend of the year

Iranian charged over attacks against US defense contractors, government agencies

$10M bounty for anyone with info leading to Alireza Shafie Nasab's identification or location

Crooks hook hundreds of exec accounts after phishing in Azure C-suite pond

Plenty of successful attacks observed with dangerous follow-on activity

Deepfake CFO tricks Hong Kong biz out of $25 million

Recordings of past vidchats suspected as source of fakery – so there's another class of data you need to lock down

BreachForums admin 'Pompourin' sentenced to 20 years of supervised release

Also: Another UEFI flaw found; Kaspersky discovers iOS log files actually work; and a few critical vulnerabilities

ShinyHunters chief phisherman gets 3 years, must cough up $5M

Sebastien Raoult developed various credential-harvesting websites over more than 2 years

Cybercrooks book a stay in hotel email inboxes to trick staff into spilling credentials

Research highlights how major attacks like those exploiting Booking.com are executed

Hershey phishes! Crooks snarf chocolate lovers' creds

Stealing Kit Kat maker's data?! Give me a break

Telcos should compensate phished subscribers, suggests Singapore

Regulator reckons letting scam texts through is a culpable act

Pro-Russia group exploits Roundcube zero-day in attacks on European government emails

With this zero-day, researchers say the 'scrappy' group is stepping up its operations