Hackers spoof Zix in credential phishing attack

phishing hook in water surrounded by "at" symbols
(Image credit: Shutterstock)

Hackers have mounted a credential phishing attack that spoofs an encrypted message notification from Zix to steal Office 365, Google Workspace, and Microsoft Exchange data.

Security researchers from Armorblox said the attack has affected around 75,000 users, with small groups of cross-departmental employees targeted in each customer environment.

The hackers used several techniques to steal data, including social engineering, brand impersonation, replicating existing workflows, drive-by download, and exploiting legitimate domains.

Victims received emails titled “Secure Zix message.” This email included a header in its body reiterating the email title and claiming the victim has received a secure message from Zix, a security technology company that provides email encryption and email data loss prevention services.

The email invites the victim to click on the “Message” button to view the secure message. While the fake email is not a facsimile, it bears enough surface-level resemblance to pass the unsuspecting victims’ eye tests.

The email sender’s domain was “thefullgospelbaptist[.]com,” a religious organization established in 1994. Looking at WhoIs details of the parent domain, the domain now redirects to “fullgospelbaptist[.]org.”

“It’s possible that attackers exploited a deprecated or old version of this organization’s parent domain to send the malicious emails. The email passed all authentication checks (SPF, DKIM, DMARC),” said researchers.

RELATED RESOURCE

How to plan for endpoint security against ever-evolving cyber threats

Safeguard your devices, data, and reputation

FREE DOWNLOAD

Researchers said clicking the “Message” link in the email attempts to install an HTML file named “securemessage” on the victim’s system. Opening the file in a virtual machine (VM) wasn’t possible because the redirect to download the file didn’t appear within the VM. At the time of writing, opening this HTML message after download leads to a “block” page driven by most site-blockers.

The researchers said a select group of employees — usually across departments — were targeted within each customer environment.

“For example, for one of our SLED customers, people targeted by this attack included the CFO, a Director of Operations, a Director of Marketing, and a professor. For another customer, a wellness company, the target employees included the SVP of Finance and Operations, the President, and a utility email alias (member.services@company[.]com),” said researchers.

Researchers added that while the spread is seemingly randomized, attackers might also have deliberately chosen their victims to be across departments so it contained a good mix of senior leadership and individual contributors.

“These employees are unlikely to communicate often with each other when they receive an email that looks suspicious,” they added.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.