Hackers Using Secure Email to Trick Users into Handing Over Credentials

  • By Dawna M. Roberts
  • Published: Oct 22, 2021
  • Last Updated: Mar 18, 2022

Hackers are using a brand new spoofing email to lure victims into handing over credentials and other personal information. The trick uses a secure email coming from a Baptist church domain.

What is Happening?

According to Armorblox threat researchers, the email has gone out to more than 75k inboxes on platforms like Office 365 accounts, Google Workspace, Exchange, Cisco ESA, and others.

The threat assessors found that the email impersonates a Zix encrypted email but comes from a Baptist religious service and the domain “thefullgospelbaptist[.]com.”

The domain, according to Threatpost,

“might be a deprecated or old version of a legitimate Baptist domain, fullgospelbaptist[.]org, which is a religious organization established in 1994.”

 

On Tuesday, Armorblox reported that the encrypted Zix email has gone out to over 75,000 recipients and is successfully evading detection. The company mentioned that this particular attack is targeting a variety of different types of companies such as government, education, financial services, healthcare, energy, and others. Typically, senior executives, as well as departmental employees, are the victims.

To legitimize the cyber attack, the subject of the email is “Secure Zix message.” The message includes a message button, and victims are asked to click the button to view their secure message, but if they do, the link “attempts to install an HTML file named ‘secure message' on the victim’s system. Attempting to open the file in a VM wasn’t possible because the redirect to download the file didn’t appear within the VM. At the time of writing, opening up this HTML message after download leads to a ‘block’ page driven by most site-blockers.”

One interesting note is that each targeted company received a few different emails within different departments, expanding the target base per victim.

Hackers Trick Users Over Credentials

Armorblox explains,

“For example, for one of our SLED customers, people targeted by this attack included the CFO, a Director of Operations, a Director of Marketing, and a Professor. For another customer, a wellness company, the target employees included the SVP of Finance and Operations, the President, and a utility email alias (member.services@company[.]com).”

However, multiple people within each department were not targeted.

 

How Does It Work?

his particular scheme works due to hackers employing a bunch of different tactics combined to execute an effective phishing campaign. Although it is not yet known how many people have clicked the link and been affected.

First, the email uses social engineering to get users to trust it. It looks like the email comes from Zix, a trusted company. It also contains a sense of urgency so that recipients will click the link without first verifying the sender or the domain where it came from.

Armorblox also mentions that,

“The context of this attack also leverages the curiosity effect, which is a cognitive bias that refers to our innate desire to resolve uncertainty and know more about something.”

 

Secondly, the hackers use brand impersonation by creating an email that could visually pass for one produced using a Zix template.

The hackers use a legitimate domain (although unrelated to anything in the email) from a Baptist religion. Using a legitimate domain helps to defy detection in spam blockers.

Finally, the bad actors employ the use of existing workflows. “The context for the email attack replicates workflows that already exist in our daily work lives (getting encrypted email notifications). When we see emails we’ve already seen before, our brains tend to employ System 1 thinking and take quick action. The email content even had every victim’s first name filled in to increase the feeling of legitimacy and the chances of follow-through.”

This is just another example of cybercriminals evolving to find new ways to dupe victims into fraud.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close