Hackers Fraudulent Job offers to target university students


Campaigns of Fraudulent Job offers target university students in North America, asking victims to pay a fee in exchange for work.

The campaigns began as early as March 2023 and continued through June 2023; the threat actors were purported to be related to bioscience and health entities.

Proofpoint closely monitors these fraudulent activities of scammers and shares the samples of the emails that were used by threat actors.

The main goal of this campaign is to extract money from the victims who fall into the trap of this scam.

The threat actors mostly target students of the university since the job easily attracts offers with a fascinating salary.

They sent an email containing an attachment of a job offer that explains the summary of the job role and responsibilities, similar to a legit offer.

In order to look legit, they create fake domains with appending “careers” in the company’s domain name.

Job Scam email

Initially, the threat actor sent an email with the subject line of re: interview, interview invite, and an invitation to interview (FRND), offering an interview call with the attachment of the offer letter.

The spoofed PDFs contained the same text content overall, with some details changed, including the brand logo, company name, website, and location.

Fake job offers

In some cases, the victims are scheduled for a video call or chat interview on a third-party platform for additional information and to prepare them for the role. 

Once completed the interview they ask the individual to pay for the computer and other supplies upfront and tell them they will be reimbursed on their first paycheck.

Even they provide a fake check that the victim is supposed to use to buy a computer and products from their “supplier,” which then bounces.

Since the impact of layoff, threat actors have continued to exploit the labor market with employment scams to attempt to steal money from job hunters.

Legitimate employers never provide paychecks or ask for money to buy products before joining, so job hunters should be aware of this threat.

Stay up-to-date with the latest Cyber Security News; follow us on GoogleNewsLinkedin, Twitterand Facebook.





Source link