This Ransomware Targets HR Departments With Fake Job Applications



Goldeneye RansomwareI missed this one a few months ago, but it's a great example how focused the bad guys are getting with their attacks, and you need to watch out for this social engineering attack vector year-round.

You should create special simulated phishing campaigns and send them to your high-risk users in HR and Accounting, or use one of our 1,000+ ready-to-send templates. 

Cybercriminals are posing as job applicants as part of a phishing campaign to infect victims in corporate human resources departments with GoldenEye ransomware -and they're even providing a cover letter in an effort to lull HR targets into a false sense of security.

A variant of the Petya ransomware, GoldenEye targets human resources departments in an effort to exploit the fact that HR employees must often open emails and attachments from unknown sources.

The initial email contains a short message from the fake applicant, directing the victim to two attachments. The first is a cover letter within a PDF which doesn't actually contain any malicious software, but is intended to reassure the target that they're dealing with a standard job application. However, the second attachment is an Excel file supposedly containing an application form but which in fact contains the malicious GoldenEye payload.

Upon opening the Excel attachment, the target is presented with a document which claims to be 'Loading' and requires them to enable Macros to view the file. When Macros are enabled, GoldenEye executes a code and begins encrypting the users' files before presenting them with a ransom note using yellow text -- rather than the red or green used by other Petya variants.

It's believed by researchers that the developer behind Petya ransomware is going by the alias Janus -- apparently borrowing the name of a cybercrminal group in the 1995 James Bond film GoldenEye.


Free Phish Alert Button

When new ransomware campaigns hit your organization, it is vital that IT staff be alerted immediately. One of the easiest ways to convert your employees from potential targets and victims into allies and partners in the fight against cybercrime is to roll out KnowBe4's free Phish Alert Button to your employees' desktops. Once installed, the Phish Alert Button allows your users on the front lines to sound the alarm when suspicious and potentially dangerous phishing emails slip past the other layers of protection your organization relies on to keep the bad guys at bay.

Get Your Phish Alert Button

Don't like to click on redirected links? Cut & Paste this link in your browser:

https://www.knowbe4.com/free-phish-alert? 


Topics: Ransomware



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews