January 9, 2017 By Larry Loeb 2 min read

Security researcher John Bambenek disclosed a new kind of phishing scam on the SANS Internet Storm Center (ISC) InfoSec Forum last week. Bambenek described an email purportedly sent from VetMeds with the subject line “Assessment document.” The body of the email contains a single, phony PDF attachment created with Microsoft Word that appears to be locked. The email contains a link that purportedly unlocks the PDF content.

How the Phishing Scam Works

When a victim clicks the link, the default PDF viewer is invoked. The embedded link in the document points to chai[.]myjino[.]ru. If Adobe Acrobat is invoked, it prompts the victim that the document is trying to redirect to another site and offers an option to accept or decline. SANS handlers noted that this does not occur in Microsoft Edge, which is the default PDF viewer for Windows 10.

Once the victim arrives at the site, a dialog box appears above the PDF that allegedly needs to be opened. This box prompts the victim to enter an email address and password. This data is forwarded to the spammer, no matter what the victim enters into the fake unlocking mechanism.

If the document is opened, it appears to be a Russian Society for Worldwide Interbank Financial Telecommunication (SWIFT) banking transaction. Why this particular document appears is a mystery.

Targeting Joe Cubicle

“This is an untargeted phishing campaign,” Bambenek told Threatpost. “They are not going after the most sophisticated users. They are going after Joe Cubicle that may not think twice about entering credentials to unlock a PDF.”

The SANS post offers no information about the scope of this attack. Bambenek said, however, that SANS has been forwarded a number of these particular emails in the past few days from across the country.

Users should be careful not to open emails from unfamiliar domains. Additionally, remember that encrypted PDF documents are not typically locked behind a login screen.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today