FBI Issues Warning to Election and Other Officials About Login Harvesting Scheme

March 30, 2022 by Dan McCue
FBI Issues Warning to Election and Other Officials About Login Harvesting Scheme
Election workers inspect ballots that have been received for the Sept. 14, 2021, recall election, for damage at the Sacramento County Registrar of Voters office in Sacramento, Calif., Aug. 30, 2021. A California Legislative committee advanced a bill on Monday, March, 28, 2022, that would add some election workers to the state's "Safe at Home" program that lets some people to keep their physical addresses secret. State Sen. Josh Newman, a Democrat from Fullerton, Calif., said election workers have faced threats and intimidation following the 2020 presidential election. (AP Photo/Rich Pedroncelli, File) THE ASSOCIATED PRESS

WASHINGTON — The Federal Bureau of Investigation issued a warning to election and other state and local government officials about invoice-themed phishing emails that could be used to harvest officials’ login information.

If successful, the agency warned in a “Private Industry Notification” released Thursday, “this activity may provide cyber actors with sustained, undetected access to a victim’s systems.”

The notification says that on Oct. 5, 2021, U.S. election officials in at least nine states and representatives of the National Association of Secretaries of State received invoice-themed phishing emails containing links to websites intended to steal login credentials. 

These emails shared similar attachment files, used compromised email addresses, and were sent close in time, suggesting a concerted effort to target U.S. election officials. 

These emails originated from at least two email addresses with the same attachment titled, “INVOICE INQUIRY.PDF,” which redirected users to a credential-harvesting website. 

One of the email addresses sending the phishing emails was a compromised U.S. government official’s email account.  

Then on Oct. 18, 2021, cyber actors used two email addresses, purportedly from U.S. businesses, to send phishing emails to county election employees. 

Both emails contained Microsoft Word document attachments regarding invoices, which redirected users to unidentified online credential-harvesting websites.  

The following day, cyber actors used an email address, purportedly from a U.S. business, to send a phishing email containing fake invoices to an election official. 

The emails contained an attached Microsoft Word document titled, “Current Invoice and Payments for report.” 

“The FBI judges cyber actors will likely continue or increase their targeting of U.S. election officials with phishing campaigns in the lead-up to the 2022 U.S. midterm elections,” the notification says. 

“Proactive monitoring of election infrastructure (including official email accounts) and communication between FBI and its state, local, territorial and tribal partners about this type of activity will provide opportunities to mitigate instances of credential harvesting and compromise, identify potential targets and information sought by threat actors and identify threat actors,” it says.

The FBI is recommending that network defenders take a number of steps to reduce the risk of compromise.

These include educating employees on how to identify phishing, spear-phishing, social engineering and spoofing attempts. The agency also recommends advising employees to be cautious when providing sensitive information — such as login credentials — electronically or over the phone, particularly if unsolicited or anomalous.

“Employees should confirm, if possible, requests for sensitive information through secondary channels,” the notification says.

According to the FBI, elections and other government offices should create protocols for employees to send suspicious emails to IT departments for confirmation.  

They should also:

  • Mark external emails with a banner denoting the email is from an external source to assist users in detecting spoofed emails.  
  • Enable strong spam filters to prevent phishing emails from reaching end users. Filter emails containing executable files from reaching end users.
  • Advise training personnel not to open email attachments from senders they do not recognize.
  • Require all accounts with password logins (e.g., service accounts, admin accounts and domain admin accounts) to have strong, unique passphrases. 
  • Passphrases should not be reused across multiple accounts or stored on the system where an adversary may have access. (Note: Devices with local administrative accounts should implement a password policy that requires strong, unique passwords for each administrative account.)  
  • Require multi-factor authentication for all services to the extent possible, particularly for webmail, virtual private networks and accounts that access critical systems. 
  • If there is evidence of system or network compromise, implement mandatory passphrase changes for all affected accounts. 

The FBI also recommends keeping all operating systems and software up to date. 

“Timely patching is one of the most efficient and cost-effective steps an organization can take to minimize its exposure to cybersecurity threats,” the notification says.

Dan can be reached at [email protected] and at https://twitter.com/DanMcCue

A+
a-
  • cybercrime
  • Election Officials
  • elections
  • FBI
  • hacking
  • login
  • phishing
  • In The News

    Health

    Voting

    Cybercrime

    October 7, 2023
    by Dan McCue
    Hackers Access DC Voter Records

    WASHINGTON — Hackers breached the District of Columbia's Board of Elections website on Thursday, gaining access to 600,000 "lines" of... Read More

    WASHINGTON — Hackers breached the District of Columbia's Board of Elections website on Thursday, gaining access to 600,000 "lines" of U.S. voter data, including D.C. voters reports, city officials said. Sarah Winn Graham, the spokeswoman for the board, said a hacking group known as RansomVC claimed... Read More

    July 18, 2023
    by Tom Ramstack
    Congress Told AI Holds Great Risks and Benefits for US Military

    WASHINGTON — Artificial intelligence experts warned Tuesday during a congressional hearing of ominous dangers for the United States if it... Read More

    WASHINGTON — Artificial intelligence experts warned Tuesday during a congressional hearing of ominous dangers for the United States if it falls behind in developing the technology but a bright future by taking the lead. One of the greatest risks would be defending against a foreign enemy... Read More

    May 17, 2023
    by Tom Ramstack
    US Prosecutors Indict Russian for Ransomware Attacks

    WASHINGTON — The Justice Department indicted a Russian citizen Tuesday prosecutors accused of ransomware campaigns that netted him and his... Read More

    WASHINGTON — The Justice Department indicted a Russian citizen Tuesday prosecutors accused of ransomware campaigns that netted him and his conspirators about $200 million in stolen payments. The victims were mostly in the United States. They included nonprofits, hospitals and police departments, such as the Washington,... Read More

    March 16, 2023
    by Tom Ramstack
    SEC Seeks Court Order in Investigation of Chinese Cyberattack

    WASHINGTON — A Securities and Exchange Commission investigation of a Chinese cyberattack is being opposed by some of Washington, D.C.’s... Read More

    WASHINGTON — A Securities and Exchange Commission investigation of a Chinese cyberattack is being opposed by some of Washington, D.C.’s biggest law firms. The SEC says it is trying to investigate the extent of 2020 cyberattacks in the United States, such as the one that penetrated... Read More

    T-Mobile Says Data on 37M Customers Stolen

    BOSTON (AP) — The U.S. wireless carrier T-Mobile said Thursday that an unidentified malicious intruder breached its network in late... Read More

    BOSTON (AP) — The U.S. wireless carrier T-Mobile said Thursday that an unidentified malicious intruder breached its network in late November and stole data on 37 million customers, including addresses, phone numbers and dates of birth. T-Mobile said in a filing with the U.S. Securities and... Read More

    December 5, 2022
    by TWN
    Philip Morris International Taking Proactive Role to Help Consumers Know, Fight Illegal Trade

    WASHINGTON — Illegal trade isn’t good. It’s not good for companies who depend on the revenue from their products to... Read More

    WASHINGTON — Illegal trade isn’t good. It’s not good for companies who depend on the revenue from their products to expand and add jobs, and it’s certainly not good for the consumers who unknowingly shell out considerable sums of money for knockoffs that ultimately fall far... Read More

    News From The Well
    scroll top