Hackers Use Fraudulent Unemployment Claims to Siphon Funds

Published at: June 18, 2020

A study by risk solutions provider, Kroll, indicated that a group of hackers from Russia managed to file fraudulent unemployment claims with the Washington State Employment Security Department, or ESD, through a ransomware attack against a healthcare provider in the US.

According to research published on June 17, the firm investigated browser history logs that the cybercriminals reportedly navigated to various Gmail accounts. They then activated two profiles on the ESD site using these email addresses.

International organized cybercrime groups appearing in the scene 

The ransomware attack, launched on May 12, is a Mamba category exploit which uses full disk encryption to attack its victims. Kroll found that data was associated with Washington state residents.

The report says that the collected information shows that there are transnational organized crime groups, or TOCs, launching widespread unemployment insurance fraud against residents of various US states — specifically Washington and Massachusetts. 

The hypothesis appears to be that cybercriminals are likely leveraging stolen batches of personally identifiable information from various dark web marketplaces.

Kroll clarifies that hackers began accessing the unknown healthcare provider's network in late April. They say the attackers initially launched an unsuccessful GoGoogle ransomware attack that was quickly neutralized by the IT staff.

Unemployment fraud keeps rising in the U.S.

Speaking with Cointelegraph, Nicole Sette, a senior vice president in Kroll’s Cyber ​​Risk practice and a former FBI cyber intelligence analyst, said that Ransomware and COVID-related unemployment fraud continue to plague organizations across the United States:

"In this case, Kroll investigated a dual ransomware/unemployment fraud scam that revealed the various tactics, techniques and procedures actors use to monetize victim networks. We continue to see cyber criminals conducting multifaceted intrusions, capitalizing on various schemes to siphon PII, funds and proprietary data from victim networks. The key takeaway from this report is that cyber threat actors will employ a variety of techniques to take advantage of their network access during a cyber intrusion event."

Sette also provided more details about the Mamba ransomware attack:

"Since Mamba utilized full disk encryption, a different attack method that would be more difficult for the IT to remediate. Mamba is known to exploit Remote Desktop Protocol (RDP) to gain access to victim networks and can move laterally throughout a network."

Sette cautions that Kroll believes that ransomware attacks will continue to gain steam during the COVID-19 pandemic due to increased network vulnerabilities related to expanding work-from-home requirements, and "many organizations have not successfully secured their RDP/VPN."

Recent ransomware incidents

Recently, Cointelegraph reported another Kroll's study that identified a growing trend in the use of the Qakbot trojan, or Qbot. This trojan is known to launch email thread hijacking campaigns and deploy ransomware attacks.

On May 28, Microsoft's security team revealed a new type of ransomware that uses "brute force" against a target company's systems management server. It has mainly has targeted the healthcare sector amid the COVID-19 crisis.

Tags
Related Posts
Researchers Say Ransomware Attacks on the Rise as More People Work From Home
A study published by cybersecurity firm, Proofpoint, shows an increase in email-based phishing attacks used to deliver ransomware over the last few months. According to the report, first-stage deployments of ransomware are reportedly on the rise and have mostly been targeting the United States, France, Germany, Greece, and Italy. The attacks appear to be capitalizing on the influx of people now working from home amid the COVID-19 pandemic. Research additionally indicates that the ransom demands are very low compared to the amounts usually seen in these attacks. Lower than average ransoms A ransomware application called “Mr. Robot” has mostly targeted …
Technology / June 29, 2020
Ransomware Gang Failed to Deploy an Attack Against 30 US Firms
Cybersecurity firm Symantec blocked a ransomware attack by a group known for demanding payment in Bitcoin (BTC) directed at 30 U.S.-based firms and Fortune 500 companies. The announcement published by the cybersecurity firm claims that the Evil Group, the malware gang behind the attacks, targeted the IT infrastructures of the firms. Still, the companies were alerted in time to prevent deployment of the ransomware. The group used the ransomware WastedLocker and managed to breach the security of the victims' networks and unsuccessfully attempted to laying the ground for staging the attacks. Gang asks for million-dollar payments Cointelegraph reported recently a …
Technology / June 28, 2020
Celebrities May Have Their Dirty Secrets Exposed if Crypto Ransom Is Unpaid
The REvil ransomware gang says that they will auction over 1TB of data stolen from New York-based entertainment law firm, Grubman Shire Meiselas & Sacks. This data allegedly contains the “dirty” secrets of a number of celebrities. REvil claims that the contents involve sex scandals, drugs, and treachery. Nicki Minaj, LeBron James, and Mariah Carey among the alleged victims In a blog post, the ransomware group says they will begin the auction on July 1, noting that the first round will contain information from Nicki Minaj, Mariah Carey, and LeBron James. The price for each dataset is $600,000. Two days …
Technology / June 24, 2020
Ransomware Gang Seeks Million Dollar PayDay
A malware group called Evil Corp is reportedly back in action, having recently launched a new ransomware which asks its victims to pay a million dollar ransom. The group had previously gone quiet after the U.S. Department of Justice charged some of its members in December 2019. According to a report published on June 23 by the cybersecurity firm Fox-IT, a division of NCC Group, Evil Corp has been active since 2007 — the group is considered to be one of the biggest cybercrime teams on the internet. They are known for using the Dridex malware and BitPaymet ransomware. U.S. …
Technology / June 23, 2020
Garmin Could Face Sanctions if $10M Ransom is Paid
Garmin, a multinational tech company, has been operating at less than full capacity following a ransomware attack launched by the Russian cybergang, Evil Corp. Garmin is being extorted for a $10 million ransom, to be paid in cryptocurrency. According to a report published by Bleeping Computer, an unidentified Garmin employee confirmed that the WastedLocker ransomware took down the company’s customer support services, navigation solutions, and other aspects of the U.S.-based firm. The leader of the cybercriminal group is a Russian individual named Maksim Yakubets. A known criminal, Yakubets was indicted by the U.S. Department of Justice in 2019. He was …
Technology / July 27, 2020