Skip to content

At The Identity Organisation, we're here to help!

    Your privacy is important to us, and we want to communicate with you in a way which has your consent and which is in line with UK Law on data protection. As a result of a change in UK law on 25th May 2018, by providing us with your personal details you consent to us processing your data in line with current GDPR requirements.

    Here is where you can review our Privacy & GDPR Statement

    To remove consent at any time, please e-mail info@tidorg.com with the word "unsubscribe" as the subject.

    +44 (0) 1628 308038 info@tidorg.com

    Threat Group UNC3944 Continues to See Success Using Text-Based Social Engineering

    A new update on UNC3944 group’s activities shows how they are evolving their focus squarely on SMiShing credential harvesting attacks that result in data theft/extortion attacks.

    I somewhat tongue-in-cheek want to say “ransomware is SO yesterday” in that there is a trend we’re seeing where threat groups are no longer focusing of the encrypting of environments (as it tends to draw the attention of law enforcement more) and instead are placing their efforts on stealing data and extorting the victim organization.

    One such uncategorized threat group – UNC3944 – appears to be following this trend. In a threat intelligence update by security vendor Mandiant, we learn how this group has changed tactics from SIM swapping attacks historically to using credential harvesting attacks via text message.

    Using social engineering techniques that include impersonating single sign-on platforms and using phishing pages made to look like the target organization, UNC3944 has become rather successful at compromising credentials that they use to gain access to victim networks.

    The activity is so sophisticated, that the threat actors have used the compromised credentials to gather details on the associated user and engaged the help desks at victim organizations:

    After obtaining credentials, the threat actors have also impersonated employees on calls to victim organizations’ service desks in an attempt to obtain multi-factor authentication (MFA) codes and/or password resets. During these calls, the threat actor provided verification information requested by the help desk employees, including usernames, employee IDs, and other types of personally identifiable information (PII) associated with employees.

    What’s interesting is Mandiant’s suggested mitigations revolve solely around strengthening MFA and specific methods of detection for security solutions. What’s missing from their recommendations is to strengthen their user’s ability to spot these SMiShing attacks through continual security awareness training that helps them identify an attack before they provide credentials.

    KnowBe4 enables your workforce to make smarter security decisions every day. Over 65,000 organizations worldwide trust the KnowBe4 platform to strengthen their security culture and reduce human risk.


    Request A Demo: Security Awareness Training

    New-school Security Awareness Training is critical to enabling you and your IT staff to connect with users and help them make the right security decisions all of the time. This isn’t a one and done deal, continuous training and simulated phishing are both needed to mobilize users as your last line of defense. Request your one-on-one demo of KnowBe4’s security awareness training and simulated phishing platform and see how easy it can be!

    PS: Don’t like to click on redirected buttons? Cut & Paste this link in your browser: https://info.knowbe4.com/one-on-one-demo-partners?partnerid=001a000001lWEoJAAW

    Sign Up to the TIO Intel Alerts!

    Back To Top