Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Stealing Money by Asking for It: Business Email Compromise via Altered Invoices

We are seeing more reports from organizations being targeted by what could be called an 'altered invoice scam'. This type of scam is not new but has gained more prominence lately. The basic outline of the scam looks something like this:

  • The attacker sends out a phishing campaign, such as 'Office 365 Verification', 'IT Helpdesk Alert', 'Docusign' or any one of many different flavors of phishing email.
  • Victim clicks the link and supplies credentials in the false credential web form.
  • With credentials, attacker logs on to victim's mailbox e.g. Office365 or Outlook Web Access, and monitors email. They may set auto-forward rules to forward all emails to another account they control for this purpose.
  • The attacker monitors email traffic looking for conversations about suitably large payment requests, with an invoice.
  • Pretending to be the client, the attacker spoofs an email to the supplier, and requests a copy of the invoice, then copies and alters it by supplying new bank details.
  • The attacker sends a new spoofed email, with altered invoice, to client victim, requesting immediate payment.
  • The victim, already expecting the invoice, pays up, not noticing that the email was spoofed or that the bank accounts were changed.

To illustrate this scam, what follows is based on a real example that we investigated, except that characters and other details have been fictionalized.

Note, we didn't get details of how the initial mailbox was compromised, although we know from other similar scams that credentials were obtained through phishing emails such as the one below, which is included here to show the type of phishing that could have been involved.

 

Office365msg

 

Clicking this link would have led to a fake Microsoft credential harvesting page.

 

MSLogin

Another way credentials can be obtained is through keylogging malware, such as Java-based Remote Access Tools (RATs), that have been similarly spammed out by the attacker.

Once the scammer has some credentials, they login to a mailbox, set mail forwarding and start monitoring messages. For this example, here is the initial real email between Susan, Procurement Manager at Acme, and John, Sales Manager at Widgets-R-Us, asking for an invoice:

From: Susan Jones <s.jones@acme.com>
To: John Smith <j.smith@widgetsrus.com>
Subject: Re: Request copy of invoice
Date: 28 August 2018 6:47:50

Dear John

We request copy of invoices for us to process payment.

Susan Jones
Manager, Procurement
Acme Corp

The scammer, monitoring the email traffic, notices the request and jumps in less than 30 minutes later with a spoofed email to John, requesting an invoice with urgency. There are two approaches the attacker can take here. They can delete the original request and substitute it for their own, or they can quickly follow up the original request with a new one. This spoofed message originates from a completely different free webmail platform that the scammer is using. Note also the different Reply-To: address.

From: Susan Jones <s.jones@acme.com>
Reply-To: Susan Jones <s.jones_acme.com@emailadmin.com>
To: John Smith <j.smith@widgetsrus.com>
Subject: Re: Request copy of invoice
Date: 28 August 2018 7:10:30

Dear John

Please attach copy of invoice and send asap.

Susan Jones
Manager, Procurement
Acme Corp

 

John receives this request for an invoice and replies to it, not noticing the different Reply-To: address causing his reply to be sent directly to the attacker. Below is the email from John to the attacker, to which is attached the real invoice.

From: John Smith <j.smith@widgetsrus.com>
To: Susan Jones <s.jones_acme.com@emailadmin.com>
Subject: Re: Request copy of invoice
Date: 28 August 2018 7:46:15

Dear Susan

Please see attached invoice as requested.

John Smith
Sales Manager
Widgets-R-Us

 

The Invoice is a PDF with the true remittance details that may look something like this.

Remit1

The scammer receives the PDF and recreates it almost exactly with the same layout, images, and invoice details. The only difference is the Remittance Instructions, which may look something like this:

Remit2

The attacker then crafts another spoofed email, attaches the fake invoice, then sends it to Susan. Note the different Reply-To address with a mis-spelled domain (missing 'r') that the attacker has registered. If Susan happens to follow up with more questions, then those replies will go directly to the attacker.

From: John Smith <j.smith@widgetsrus.com>
To: Susan Jones <s.jones@acme.com>
Reply-To: John Smith <j.smith@widgetsus.com>
Subject: Re: Request copy of invoice
Date: 29 August 2018 10:15:25

Dear Susan

Please see attached invoice as requested.

John Smith
Sales Manager
Widgets-R-Us

 

Susan receives the invoice and, fully expecting it, arranges for payment - not noticing anything unusual like the remittance details were for a bank in Estonia.

Voila! There goes $50K. It seems the easiest way to steal money is to ask for it. Which is why the scammers have jumped on this particular bandwagon – there is a strong sense of realism at all stages. Only the more detailed-oriented would pick up anything unusual.

About two weeks later John is asking Susan questions as to why the invoice was not paid, and the scammer is thinking of what new model of BMW to purchase. The moral of the story is do not buy cars for scammers!

Diagram

 

Mitigation - Processes

  • Make finance staff aware of this type of invoice scam.
  • Closely scrutinize invoices and remittance details. Do they match from previous dealings with the supplier? Do the bank details look logical?
  • Be suspicious of multiple invoice requests in quick succession. Call the other party to confirm.
  • Carefully examine invoice-related emails before pressing the send button – where is that email going to?

Mitigation - Email Security

  • Consider deploying multi-factor authentication on Office 365 accounts.
  • Limit IP ranges that can access web-based email accounts. Consider requiring a VPN connection to access.
  • Monitor accounts for email auto-forwarding rules.
  • Use email authentication with trusted suppliers. Use the relevant standards, SPF, DMARC, DKIM. This will not work in all situations, as email tricks vary, but it can help in some cases.
  • Identifying and flagging these fraudulent messages at the gateway can be tricky, as they are low volume and resemble legit email. Email gateways, such as Trustwave SEG, can look for various combinations of spoofing, From and Reply-To mismatches, domain misspellings and other traits common to these scams.

Latest SpiderLabs Blogs

Zero Trust Essentials

This is Part 5 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

Why We Should Probably Stop Visually Verifying Checksums

Hello there! Thanks for stopping by. Let me get straight into it and start things off with what a checksum is to be inclusive of all audiences here, from Wikipedia [1]:

Read More

Agent Tesla's New Ride: The Rise of a Novel Loader

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced...

Read More