Lilac Wolverine deployed to steal cash and giftcards

Share post:

A Lilac Wolverine business email compromise (BEC) gang is launching widespread campaigns requesting gift cards. To begin, the threat actor compromises a personal email account and copies its contact list. The attackers then created a new email account with the same email address as the compromised account, but with a different provider (usually Gmail, Hotmail, or Outlook).

After successfully compromising an email address, the attackers do not use the account to send out BEC campaigns. Instead, they duplicate the victim’s address book and create a lookalike account with the same name and username, or if that isn’t possible, they make very subtle, often unnoticeable changes.

The attackers create these accounts using free webmail services. The scammers will only send an additional message requesting a gift card if the victim responds to the initial spoofed email.

They will then use this account to send emails to the contacts of the compromised account. If the recipient is hesitant to send the money, the attackers will explain that the fictitious birthday friend has cancer or has recently lost loved ones due to COVID-19 or both. Despite offering a lower payout per attack, gift card requests are the most common form of payment in BEC attacks, according to the researchers.

According to the most frequently used subject lines, it then sends an email asking for a favor, catching up, or asking if the recipient shops on Amazon. There is no request for money or gift cards at this time. When recipients respond to the spoofed emails, Lilac Wolverine redirects the conversation to the goal: asking their targets to buy gift cards for a friend’s birthday. These requests include a plausible reason why the sender is unable to purchase the gift cards themselves, such as credit card issues or difficulty making online purchases while traveling.

The sources for this piece include an article in ZDNet.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Cyber Security Today, Week in Review for week ending Friday April 19, 2024

On this episode Jen Ellis, co-chair of the Ransomware Task Force, talks about ways of fighting one of the biggest cyber threats to IT d

Cyber Security Today, April 19, 2024 – Police bust phishing rental platform, a nine-year old virus found on Ukrainian computers, and more

This episode reports on a threat actor targeting governments in the Middle East with a novel way of hiding malware is going international

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways