What SOCs Need to Know About Water Dybbuk, A BEC Actor Using Open-Source Toolkits

What SOCs Need to Know About Water Dybbuk, A BEC Actor Using Open-Source Toolkits
What SOCs Need to Know About Water Dybbuk






Cyber Crime

We analyze a BEC campaign targeting large companies around the world that was leveraging open-source tools to stay under the radar.


By: Stephen Hilt, Lord Alfred Remorin February 02, 2023Read time:  ( words)






BEC or Business Email Compromise is a significant problem for businesses around the world. According to the Federal Bureau of Investigation (FBI), BEC costs victims more money than ransomware, with an estimated US$2.4 billion being lost to BEC in the US in 2021. This amount accounts for a large share of the US$6.9 billion that Americans lost to the combination of ransomware, BEC, and financial scams, based on the FBI report. Recently, BEC scammers have been using stolen accounts from legitimate Simple Mail Transfer Protocol (SMTP) services like SendGrid to send emails designed to bypass the filters from email service providers and security services that protect emails. By using these genuine services (but with stolen accounts), scammers can legitimize their emails. These schemes, when combined with cybercrime and open-source tools, often lead to BEC campaigns that are highly effective and successful for the scammers. 


In September 2022, Trend Micro researchers observed a new potential BEC campaign that was targeting large companies around the world which we believe has been running since April 2022.  By carefully selecting their target victims and leveraging open-source tools, the group behind this campaign stayed under the radar for quite some time.


This attack leveraged an HTML file (which was JavaScript that had been obfuscated) that was attached to an email. Based on our analysis, we determined this to be a targeted attack based on some of the features that were enabled in the JavaScript (JS) and on the ..

Support the originator by clicking the read the rest link below.