Cosmic Lynx takes a sophisticated approach to business email compromise and represents a shift in tactics for Russian cybercriminals.

Kelly Sheridan, Former Senior Editor, Dark Reading

July 7, 2020

5 Min Read

Russian cybercriminals behind a newly discovered business email compromise (BEC) campaign put a sophisticated spin on email fraud and show that advanced attackers are testing new strategies.

The group, dubbed Cosmic Lynx, has been linked to more than 200 BEC campaigns since July 2019 and targeted individuals in 46 countries. Although most BEC gangs aren't picky about their targets, this one is focused on large, multinational organizations. Nearly all Cosmic Lynx victims have a major global presence and many of them are Fortune 500 and Global 2000 companies.

This isn't the only way Cosmic Lynx stands out from the majority of BEC scammers. For starters, its attacks are "extremely well-written," unlike many fraudulent emails ridden with spelling and grammatical errors. With the exception of a few French emails sent to targets in France, most of the group's communications are written in English, and its operators know their vocabulary — some emails contain words like "accretive" and "synergistic," both used in their proper context.

In fact, the writing is so good that researchers think it may be possible Cosmic Lynx is hiring people to translate the initial emails so their English is nearly perfect, says Crane Hassold, senior director of threat research at Agari. "When you look at a Cosmic Lynx BEC attack, it is miles beyond what we generally see," he says of the group's sophistication.

The group primarily relies on a "dual impersonation scheme" in its attacks, in which the pretext involves a target company preparing to close an acquisition with an Asian company as part of its expansion. Attackers start by impersonating the CEO and asking a target employee to work with "external legal counsel," who will handle the payments necessary to close the deal. Given the sensitive nature of M&A communications, the employee is asked to keep these details quiet.

Attackers target senior executives identified based on their title. Three-quarters of employees hold the titles of managing director (28%), vice president (24%), or general manager (23%). Because they focus on global companies, they rarely target the same person twice; instead, they email people with the same title, at the same organization, located in different countries.

Once the fake CEO has made the request from a target employee, Cosmic Lynx introduces the "lawyer" helping with the fraudulent acquisition. Attackers use identities of real attorneys to make the operation seem legitimate. They also register a domain that closely resembles the law firm's actual domain, and create an email address with this domain, to communicate with the target. A detailed email signature includes a photo of the impersonated lawyer, a link to the law firm's website, and a confidentiality disclaimer.

Unlike most BEC attacks, which use free webmail accounts or registered domains, Cosmic Lynx exploits DMARC controls to spoof email addresses of impersonated CEOs and make their emails seem authentic. If a company doesn't use DMARC or has a policy set to monitor-only, attackers can directly spoof the CEO's email address and configure replies so a victim responds to them. This shows they have researched and are aware of the target's infrastructure, Hassold notes.

"They spend a lot more time on crafting the initial attacks," he says. "The emails are very realistic, and the amount of money they ask for is substantially more than what we see in BEC attacks."

In the last phase of a Cosmic Lynx BEC attack, scammers usually ask for hundreds of thousands to millions of dollars — far more than the average $55,000 requested in executive impersonation attacks. The high dollar amount fits into the pretext of an acquisition, he adds.

The group prefers to have victims send payments to mule accounts in Hong Kong, which Agari researchers note has been a popular location for international mule accounts in recent years. Attackers seem to avoid providing mule accounts in some countries, such as the US. This could be because they don't have money mules in these locations, says Hassold, or because US mules are more likely to cooperate with law enforcement from an evidence perspective.

A Shift for Russian Cybercrime
Russian cybercriminal groups typically focus on technically sophisticated types of attacks, most of which involve malware. It's rare to see attackers from Russia, or Eastern Europe in general, launch attacks that are less technically advanced or focus on social engineering, Hassold says.

While researchers aren't sure of what caused this group's pivot, the move to BEC is "something we've been expecting to happen for more than a year now," he continues. The ROI of a BEC scam is "substantially greater" than a technically sophisticated malware campaign. It's likely attackers are rethinking the decision to spend lots of time and money building infrastructure and hiring developers when they could simply send an email requesting the funds they're after.

The biggest takeaway here is a growing concern that advanced actors will pivot into BEC, which will pose a problem to businesses already suffering financial damage from these threats.

"It's clear a group like Cosmic Lynx will take time and effort to create more realistic looking BEC emails and attacks that are likely to be more successful with higher dollar amounts of cash to them," Hassold says.

Related Content

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights