Hackers target Three customers with "sophisticated" phishing scam

a three store's sign
(Image credit: Shutterstock)

Cyber criminals are posing as UK mobile network operator Three as part of a sophisticated phishing campaign designed to extract the financial details of its customers.

RELATED RESOURCE

Cyber security for accountants

3 ways to protect yourself and your clients online

FREE DOWNLOAD

The attack relies on a well-spoofed HTML document that entices Three customers to hand over everything from their password and personal details to credit card and payment information.

The opportunistic phishing attack campaign, spotted by the Cofense Phishing Defence Centre, appears to be exploiting a sudden rise in demand for data services amid the global coronavirus pandemic.

The volume of cyber crime exploiting the confusion and economic uncertainty around the crisis has generally increased, with attacks targeting businesses, hospitals and even the World Health Organisation (WHO).

Users are first informed of a bill payment that couldn’t be processed by their bank before they’re invited to download the HTML file ‘3GUK[.]html’ to edit billing information to avoid service disruption.

The attached file then requests login credentials, along with personal and payment information. Alarmingly, the file has cloned actual Three HTML code, and has pulled styling elements from the Three website to appear genuine.

The ‘smoking gun’, according to the researchers, lies in the action attribute of the HTML form element, confirming that any information provided is processed by the ‘processing.php’ script found at a compromised third-party web domain.

The metadata examined by Cofense suggests the email address ‘online@three[.]co[.]uk’ is the apparent source, though on closer inspection it appears far from legitimate.

“The SPF check shows this was the address provided in the SMTP MAIL FROM command,” the researchers said. “We also see a SoftFail result for the originating IP 86.47.56.231; this means the domain of three.co.uk discourages, but does not explicitly rule out, this IP address as a permitted sender.”

“In other words, the SPF records for the domain of three[.]co[.]uk contain the ~all mechanism, which flags but ultimately lets the email through.

The phishing campaign is the latest in a string of opportunistic attacks that tend to exploit the zeitgeist. In this instance, Vodafone revealed last week that demand for its data services has surged by at least 50%, an increase likely also seen by its competitors.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.