Cofense Email Security

German Users Targeted in Digital Bank-Heist Phishing Campaigns

“Phish Found in Environments Protected by SEGs” Microsoft EOP, FireEye, Proofpoint

By Elmer Hernandez, Cofense Phishing Defense Center

The Phishing Defense Center (PDC) has recently encountered persistent efforts from threat actors against German banking users. Our analysts have been tracking these campaigns over the last couple of weeks and encountered everything from FeedBurner abuse to the use of QR codes to deceive users and steal digital banking information. Two main financial institutions have been particularly targeted: Sparkasse and Volksbanken Raiffeisenbanken.

The pretences used in the emails vary. From supposed messages waiting in a user’s electronic mailbox (Figure 1), to asking for consent to changes implemented by the bank or requesting that users familiarize themselves with new security procedures (Figure 2). The end goal in any case is the same: Lure users to log into the banking website and provide their credentials to attackers.

Graphical user interface, application Description automatically generated

Figure 1 – Sparkasse email 1

Graphical user interface, application Description automatically generated

Figure 2 – Sparkasse email 2

Delivery tactics were just as varied. Most common was the use of compromised domains as redirection URLs and phishing sites. Attackers were also observed abusing Google’s feed proxy service FeedBurner for redirection as seen in Figures 3 and 4. More recently, however, attackers have been registering their own custom domains for both redirection and as final landing sites. If the user location is not in Germany, they will be redirected to a different page (Figure 5).

Graphical user interface, text, email Description automatically generated

Figure 3 – Volksbanken Raiffeisenbanken email with FeedBurner redirect

Graphical user interface, text, application, chat or text message Description automatically generated

Figure 4 – FeedBurner redirect to Malicious Site

Graphical user interface, website Description automatically generated

Figure 5 – Webpage displayed to non-targeted users

These newer phishing sites have the following URL structure depending on the targeted institution (“spk” for Sparkasse or “vr” for Volksbanken Raiffeisenbanken):

hxxps://{spk/vr}-{random German word(s)}.com/{10 alphanumeric characters}

The PDC has seen several examples of these newly registered domains. Notably, most share the same Russian registrar, REG.RU.

In some of the latest emails, attackers are including QR codes that, when scanned, take the user to one of these new malicious domains (Figures 6 and 7) in an attempt to lure mobile banking users.

Qr code Description automatically generated

Figure 6 – QR code for Volksbanken Raiffeisenbanken

A picture containing graphical user interface Description automatically generated

Figure 7 – QR code for Sparkasse

The phish sites are fairly similar. Users are first asked for either the location of their bank or its BLZ bank code (Figures 8 and 9), and then for the corresponding user name and PIN (Figures 10 and 11). Once this information is provided, a loading page will ask the user to wait for validation (Figures 12 and 13) before displaying the log in page once more, this time warning that the credentials are incorrect, a common phishing tactic.

Figure 8 – Bank Location or BLZ

Graphical user interface, website Description automatically generated

Figure 9 – Bank location or BLZ

Graphical user interface, text, application Description automatically generated

Figure 10 – Login Page

Graphical user interface, text, application, chat or text message Description automatically generated

Figure 11 – Login Page

Graphical user interface, text, application Description automatically generated

Figure 12 – Loading Page

Graphical user interface, application Description automatically generated

Figure 13 – Loading Page

No matter the methods employed by threat actors, Cofense can help you build your managed phishing defense and response platform. We can help you neutralize phishing threats and ensure your organization is protected. With the aid of well-conditioned users and Cofense Reporter, we can boost protection against your business becoming a victim. Contact us today to get started.

IoCs

Network IoC IP Address
hxxps://spk-kundenumstellung[.]com/5RFANYAORO 8.209.79.68
hxxps://spk-sicherungssysteme[.]com/AK8SI4TVYD
hxxps://spk-angleichung[.]com/7D2ZJAT8MK
hxxp://vr-neuerungszenter[.]com
hxxps://djbetosom[.]designja[.]com[.]br/wp-admin/volksbanken/vr.de 162.241.203.81
All third-party trademarks referenced by Cofense whether in logo form, name form or product form, or otherwise, remain the property of their respective holders, and use of these trademarks in no way indicates any relationship between Cofense and the holders of the trademarks. Any observations contained in this blog regarding circumvention of end point protections are based on observations at a point in time based on a specific set of system configurations. Subsequent updates or different configurations may be effective at stopping these or similar threats.
The Cofense® and PhishMe® names and logos, as well as any other Cofense product or service names or logos displayed on this blog are registered trademarks or trademarks of Cofense Inc.
Share This Article
Facebook
Twitter
LinkedIn

Search

We use our own and third-party cookies to enhance your experience. Read more about our cookie policy. By clicking ‘Accept,’ you acknowledge and consent to our use of all cookies on our website.