U.S. DOT Used in Phishing Scam Aimed at Microsoft Credentials

  • By Dawna M. Roberts
  • Published: Oct 27, 2021
  • Last Updated: Mar 18, 2022

 In August, hackers used the U.S. Department of Transportation as a ploy in a two-day phishing campaign designed to steal Microsoft credentials. The scam targeted firms that work closely with infrastructure and the DOT.

What Happened?

Inky cybersecurity researchers discovered a slew of phishing emails impersonating the Department of Transportation (DOT) inviting victims to bid on a portion of the $1 trillion government funds used for transportation infrastructure. In its report the company mentioned that these attacks occurred between August 16-18.

Because of the limited scope of this offer, many recipients ignored it, but the tactic did lure some victims in. Companies in industries such as engineering, energy, and architecture were the targets for this campaign. The email also included a big blue button with the words “Click Here to Bid” on it.

Threatpost explains that “The emails themselves are launched from a domain, transportationgov[.]net, that was registered by Amazon on Aug. 16, Kay said. The date of its creation – revealed by WHOIS – seems to signal that the site was set up specifically for the phishing campaign.”

The tip-off that this email came from a fake organization is that government websites use the (.gov) extension and not .net. However, anyone scanning it who did not verify the sender could be caught off guard and click without thinking.

phishing campaign target DOT

How the Ruse Works

Once the user clicks the big blue button, they are taken to a website (transportation.gov.bidprocure.secure.akjackpot[.]com,) which is again a big red flag. The actual domain portion is akjackpot.com which was registered in 2019 and hosts some sort of gambling website.

Inky said that “Either the site was hijacked, or the site owners are themselves the phishers who used it to impersonate the USDOT.”

Once they arrive at the site, bidders are asked to enter their email address, and then they are taken to a fake version of the actual DOT website, which uses the same logos, colors, and fonts. The illegitimate website even includes a warning to make it seem credible.

Eventually, targets are taken to what looks like a Microsoft login form (that is actually fake), and they are instructed to enter their credentials. Hackers tell victims to “Login with your email provider,” and then when the login fails, they are shown a RECAPTCHA challenge. However, the credentials are already stolen and stored in the bad actors’ database. When victims try to enter their credentials a second time, they are shown an error message and then redirected to the actual DOT website. Inky explains “an elegant but perhaps unnecessary flourish that phishers often execute as the final step of their sequence.”

Why Did the Phishing Campaign Work?

Although the culprits didn’t do anything spectacularly unique, the campaign worked because, as Threatpost explains, “By creating a new domain, exploiting current events, impersonating a known brand, and launching a credential-harvesting operation, the phishers came up with an attack just different enough from known strikes to evade standard detection methods.”

The new domains the hackers created for this ruse are why it worked so well and why the emails evaded detection by spam blockers. Also, “Since they were brand new, the domains represented  zero-day vulnerabilities; they had never been seen before and did not appear in threat intelligence feeds commonly referenced by legacy anti-phishing tools. Without a blemish, these sites did not look malicious.”

Microsoft 365 users who received the email, clicked the button, and followed the steps to log in should immediately change their passwords and inform Microsoft of the abuse. Additionally, as a warning to all email recipients, you should never click links in an email before verifying the sender and domain where it came from.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Red Flags of Jobs and Employment Scams: How to Protect Yourself

Red Flags of Jobs and Employment Scams: How to Protect Yourself

Job scams continue to rise in the United States as of 2024. According to the Federal Trade Commission (FTC), Americans lost about $490 million to job opportunities and employment scams in 2023, with 107,134 reports.

Top 6 Secure Payment Methods

Top 6 Secure Payment Methods

With cyber threats on online payment methods becoming more common in today's digital age, ensuring that payment systems are secure and sensitive information is not hijacked when making payments has become ever more critical.

What Is the RSA Algorithm and How Does It Work?

What Is the RSA Algorithm and How Does It Work?

In today's digital landscape, cryptography plays a vital role in keeping information secure. Encryption is one of the primary techniques used in cryptography to ensure that data transmission online is secure and that sensitive information stays protected from unauthorized access.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close