Login

Lost your password?
Don't have an account? Sign Up

OOCL warns of fraudulent activities

Share This News Story:
Herons Logistics

HONG KONG : Orient Overseas Container Line (OOCL) has announced that it recently observed an increase in fraudulent activities and has warned that fraudsters can hack email accounts, and by all possible means cheat victims to make remittances.

“Fraudsters can attempt to defraud remittances through the unauthorised use of the OOCL name via email correspondences, informing the victim to change the payment receiving bank account number to one owned by the fraudster,” explains the company in its announcement.

The e-mail appears to be sent from OOCL employees however they are sent by unauthorised personnel from various suspicious email addresses.

“This is a trap and everyone must take every precaution to avoid becoming a victim,” points out OOCL, which encourages its customers to call the company’s local representatives for verification in case they receive any email related to bank account changes.

“The unsolicited or fraudulent email message may encourage you to click a hyperlink to launch a website,” added OOCL. “If you are in doubt of the integrity of a website that uses the OOCL name, please always access the OOCL website at https://www.oocl.com by typing out the whole URL on your web browser instead of clicking on the hyperlink provided to you.”

OOCL gave the following advices to its clients:

  • Contact OOCL directly using trusted methods instead, such as known email addresses and phone numbers. Dual verification methods provide better security.
  • Don’t be rushed or pressured into making a decision – under no circumstances would a genuine bank, or some other trusted organisation, force you to make a financial transaction on the spot or by clicking the hyperlink provided.
  • Report any suspicious phishing attempts – please report any fraudulent or suspicious emails that you receive to OOCL Customer Service via your usual contact.
  • Please note that all genuine correspondences from OOCL will come from @oocl.com domains. Please reach out to our customer service representatives to verify the email in doubt.

“We would like to remind you to stay vigilant to protect yourself from any potential financial loss and cyber risk,” said the COSCO-owned container line in its announcement.

Meanwhile, over the past few months, cybercrime intelligence company Intel 471 has observed network access brokers selling credentials or other forms of access to shipping and logistics companies on the cybercrime underground.

“These companies operate air, ground and maritime cargo transport on several continents that are responsible for moving billions of dollars worth of goods around the world,” said Intel 471.

The actors responsible for selling these credentials range from newcomers to the most prolific network access brokers that Intel 471 tracks. These actors have obtained these credentials by leveraging well-known vulnerabilities in remote access solutions like Remote Desktop Protocol (RDP), VPN, Citrix, and SonicWall, among others.

At a time when this sector is struggling to keep things operating, a successful attack could bring this industry to a screeching halt, resulting in unforeseen dire consequences for every part of the consumer economy, according to the cyber crime company.

Share This News Story: