Cybercriminals Deceive Tenants into Redirecting Rent Payments to Fraudulent Accounts

The communications demonstrate knowledge of French rental payment processes, incorporating legitimate terminology like “Garantie des loyers” (Rent guarantee) and “Gestion immobilier comptabilité” (Real estate management accounting). The bank accounts used by TA2900 are registered at legitimate French financial institutions, specifically “low cost” branches of larger banks, making transactions appear genuine to victims. Subject lines are typically generic such as “Loyer” (Rent) or “Nouveau RIB” (New bank details), while attached PDFs feature logos and terminology common to property management companies. The threat actor typically sends two to three campaigns using the same bank account before switching to a new one, demonstrating operational security awareness and methodical approach to avoiding detection. Messages often contain specific instructions for victims to reply with proof of payment or authorization for future automatic payments, creating multiple opportunities for financial theft. The fraudulent communications often employ authentic-looking letterheads and official terminology such as “Relevé d’Identité Bancaire” (bank account identity statement) to enhance credibility. The campaign primarily focuses on French-speaking victims in France and occasionally Canada, exploiting the anxiety associated with potential missed rent payments to manipulate targets into immediate action without proper verification. In a sophisticated business email compromise (BEC) scheme, cybercriminals are targeting tenants with fraudulent requests to redirect rent payments to attacker-controlled bank accounts. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. These messages inform recipients that the property management company’s banking details have changed and provide new account information for future payments. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. Proofpoint researchers identified this threat actor, designated as TA2900, through analysis of over 50 campaigns utilizing nearly two dozen different IBAN numbers. The attacks follow a consistent pattern where victims receive official-looking communications claiming their rental payment has not been processed. The attackers trigger emotional responses by suggesting tenants’ housing could be at risk, creating urgency that bypasses rational verification processes. Tushar is a Cyber security content editor with a passion for creating captivating and informative content. The attackers leverage compromised mailboxes belonging to educational institutions to distribute their campaigns, providing an additional layer of perceived legitimacy.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 01 May 2025 12:20:05 +0000


Cyber News related to Cybercriminals Deceive Tenants into Redirecting Rent Payments to Fraudulent Accounts

Cybercriminals Deceive Tenants into Redirecting Rent Payments to Fraudulent Accounts - The communications demonstrate knowledge of French rental payment processes, incorporating legitimate terminology like “Garantie des loyers” (Rent guarantee) and “Gestion immobilier comptabilité” (Real estate management ...
3 months ago Cybersecuritynews.com
As Digital Payments Explode in Popularity, Cybercriminals are Taking Notice - With $54 trillion in payments flowing through the world's leading transaction avenues, the payments space is truly exploding. Traditional banks are moving full speed ahead in fulfilling consumer expectations for instant and easy digital payments by ...
1 year ago Cyberdefensemagazine.com
Five best practices for securing Active Directory service accounts - Windows Active Directory (AD) service accounts are prime cyber-attack targets due to their elevated privileges and automated/continuous access to important systems. To support software-specific functions, service accounts require elevated permissions ...
5 months ago Bleepingcomputer.com
Microsoft takes down websites used to create 750 million fraudulent accounts - Microsoft seized certain websites run by a Vietnam-based group that created roughly 750 million fraudulent Microsoft accounts after the software maker received a court order a week ago from the Southern District of New York. Posting to its blog Dec. ...
1 year ago Packetstormsecurity.com
To tap or not to tap: Are NFC payments safer? - These cards required insertion into payment terminals and authentication with a PIN, marking a shift toward more secure transaction methods. These cards were still susceptible to cloning or information theft, though perpetrating such crimes was more ...
1 year ago Welivesecurity.com
Microsoft disrupts credentials marketplace, warns of gift card fraud, OAuth abuse - After a relatively quiet final Patch Tuesday of 2023, Microsoft published warnings this week about the potential for gift card fraud and hackers abusing a popular authentication technology. Alongside the warnings, Microsoft said it recently used a ...
1 year ago Therecord.media
Microsoft seizes domains used to sell fraudulent Outlook accounts - Microsoft's Digital Crimes Unit seized multiple domains used by a Vietnam-based cybercrime group that registered over 750 million fraudulent accounts and raked in millions of dollars by selling them online to other cybercriminals. According to ...
1 year ago Bleepingcomputer.com
Accepting Ethereum for Businesses, An Overview - For a business looking to stay ahead of the curve, opting to accept Ethereum payments could be the key to unlocking a new world of opportunities. Accepting Ethereum payments offers businesses global market reach, cost-effectiveness, privacy and ...
1 year ago Hackread.com
Hackers Abused Microsoft's "Verified Publisher" OAuth Apps to Hack Corporate Email Accounts - Microsoft on Tuesday said it took steps to disable fake Microsoft Partner Network accounts that were used for creating malicious OAuth applications as part of a malicious campaign designed to breach organizations' cloud environments and steal email. ...
2 years ago Thehackernews.com
Ransomware Payments Surpassed $1 Billion in 2023: Analysis - The payments made by victims of ransomware attacks doubled in 2023 compared to the previous year, exceeding $1 billion, according to blockchain analysis firm Chainalysis. The company has looked at the cryptocurrency wallets known to be used by ...
1 year ago Securityweek.com
Data thieves abuse Microsoft's 'verified publisher' status The Register - Miscreants using malicious OAuth applications abused Microsoft's "Verified publisher" status to gain access to organizations' cloud environments, then steal data and pry into to users' mailboxes, calendars, and meetings. According to researchers with ...
2 years ago Packetstormsecurity.com Lazarus Group
Hackers Flood Dark Web Markets With Hijacked X Gold accounts - In the age of social media, verification badges hold significant power. On Twitter, the coveted blue tick signifies legitimacy and influence, commanding increased trust and engagement from followers. With the platform's recent monetization of ...
1 year ago Cybersecuritynews.com
CISA Warns of Compromised Microsoft Accounts - CISA issued a fresh CISA emergency directive in early April instructing U.S. federal agencies to mitigate risks stemming from the breach of numerous Microsoft corporate email accounts by the Russian APT29 hacking group. The directive is known as ...
1 year ago Securityboulevard.com APT29
Microsoft Targets Threat Group Behind Fake Accounts - Microsoft seized parts of the infrastructure of a prolific Vietnam-based threat group that the IT giant said was responsible for creating as many as 750 million fraudulent Microsoft accounts that were then sold to other bad actors and used to launch ...
1 year ago Securityboulevard.com APT29 Scattered Spider
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
1 year ago Garwarner.blogspot.com
Fake and Stolen X Gold Accounts Flood Dark Web - A surge of fake or stolen X Gold accounts has been flooding marketplaces and forums both on the surface web and the dark web over the past year, according to CloudSEK. Threat actors have used multiple techniques to forge or steal X Gold accounts ...
1 year ago Infosecurity-magazine.com
Rising fintech trends for 2024: From A2A payments to GenAI in banking - The fintech market is undergoing a rapid shift, with the rise of new technologies, such as Open Finance, generative AI and A2A payments having a major impact on business models, according to Juniper Research. This is combined with unprecedented ...
1 year ago Helpnetsecurity.com
NSKnox Raises 17 Million To Improve B2B Payments Security - NSKnox, a B2B payments security firm, has recently raised $17 million in its Series A funding round. As businesses increasingly transition to digital payments and process billions of dollars in transactions every year, cybersecurity problems are ...
2 years ago Securityweek.com
Millions of Microsoft Accounts Power Lattice of Automated Cyberattacks - Microsoft's Digital Crimes Unit last week disrupted a prolific cybercrime-as-a-service purveyor that it calls Storm-1152, which registered more than 750 million fraudulent Microsoft accounts to sell online to other cybercriminals - raking in millions ...
1 year ago Darkreading.com Scattered Spider
Over 15,000 hacked Roku accounts sold for 50¢ each to buy hardware - Roku has disclosed a data breach impacting over 15,000 customers after hacked accounts were used to make fraudulent purchases of hardware and streaming subscriptions. BleepingComputer has learned there is more to this attack, with threat actors ...
1 year ago Bleepingcomputer.com
Cybercriminals Exploit X Gold Badge, Selling Compromised Accounts on Dark Web - Organizations could obtain the coveted gold check mark through a monthly subscription. The report reveals that hackers are capitalizing on this feature by selling compromised accounts, complete with the gold verification badge, on dark web ...
1 year ago Cysecurity.news
Forging A New Era of Invoicing Security - Invoicing may not be the first thing that pops up in a conversation around cyber attacks, but undesirable incidents in the business world serve as glaring reminders as to why we shouldn't think of invoicing fraud as an afterthought. Across ...
1 year ago Cyberdefensemagazine.com
The old, not the new: Basic security issues still biggest threat to enterprises - Attacks on critical infrastructure reveal industry faux pas. Ransomware attacks on enterprises saw a nearly 12% drop last year, as larger organizations opt against paying and decrypting, in favor of rebuilding their infrastructure. X-Force analysis ...
1 year ago Helpnetsecurity.com
Fraudsters Successfully Inserted Cryptocurrency Programs into Apple and Google's App Stores - Scammers were able to get two malicious apps onto the app stores of both Google and Apple, allowing them to trick users into investing in fake cryptocurrency. According to a report from Sophos, the apps, Ace Pro and MBM BitScan, were found on both ...
2 years ago Therecord.media
Microsoft Returns to the Top Spot as the Most Imitated Brand in Phishing Attacks for Q4 2023 - The latest Brand Phishing Report from Check Point Research sees Microsoft as the number one impersonated brand by cybercriminals with the technology sector dominating the top ten. Our latest Brand Phishing Report for Q4 2023 highlights the brands ...
1 year ago Blog.checkpoint.com