3 min read

Hackers continue to exploit hijacked MailChimp accounts in cybercrime campaigns

Graham CLULEY

March 15, 2018

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Hackers continue to exploit hijacked MailChimp accounts in cybercrime campaigns

MailChimp, a service that millions of people around the world use to send out email newsletters, is being abused by hackers to spam out malware.

A typical attack involves hackers either compromising an existing MailChimp account, or setting up a fraudulent account, from which they then spam out scams or links to malicious content.

Why do they do this? Well, many mail providers trust MailChimp because it is so widely used, and are loathe to block newsletters and order confirmations sent via MailChimp for fear of upsetting users and the brands behind the messages.

And this means that it is very attractive to an online criminal to have access to a hijacked MailChimp account, as it makes it less likely that their attack will be blocked by email security products.

Just last week we saw Red Bull Records apologise after hackers broke into its MailChimp account spam out phishing messages claiming to come from Apple.

Separately other cybercrime campaigns conducted via MailChimp have been designed to deliver malware to unsuspecting inbox owners – including the Gootkit banking malware.

Quite how existing MailChimp accounts are compromised by the hackers isn’t clear, as there are a variety of methods which potentially a criminal could use.

For instance, maybe an attacker could simply phish a MailChimp newsletter administrator’s password or use keylogging malware to grab it. With those credentials it’s simple to log into an account if two-factor authentication has not been enabled.

Or, alternatively, if there was a vulnerability in a plugin used by websites to integrate with MailChimp, then it could potentially be used to add subscribers and perhaps send out an email campaign.

Security researchers are getting louder in their complaints about MailChimp abuse, and it seems that the newsletter service recognises there is an issue. Speaking to The Register, MailChimp offered the following statement:

We are taking it very seriously that our platform is being used in this way. While we can”t comment on specific security initiatives, we can tell you that a team is working full time to investigate and address the issue as quickly as possible.

We are also working to educate impacted users around two-factor authentication and other account security measures. We expect to see an improvement soon.

I’m not sure that education is enough. MailChimp should go one step further and enable 2FA by default, forcing users to jump through an additional hoop when they try to login from an unexpected computer.

As the My Online Security blog explains, at the very least 2FA should be mandatory “for any account changes, uploads of subscribers or new mailing lists that are imported to the account.”

If users really feel they need to disable 2FA then on their head be it, but enabling security by default will definitely improve the current situation where most users are likely unaware that this important security feature is available at all.

And what can MailChimp’s users do in the meantime (aside from enabling 2FA) to reduce the chances of their accounts being hijacked?

Well, many users may not be aware that it is possible to set up SMS text alerts, whenever MailChimp detects a number of potential suspicious activities, including the following:

  • A login to your account
  • The generation of an API key
  • The creation of an account key
  • Account details are changed

I don’t know why any MailChimp user wouldn’t feel a little more secure with such a feature enabled.

tags


Author


Graham CLULEY

Graham Cluley is an award-winning security blogger, researcher and public speaker. He has been working in the computer security industry since the early 1990s.

View all posts

You might also like

Bookmarks


loader