ReliaQuest threat analysts detected a spear phishing campaign that used SEO poisoning to hijack employees' payroll credentials. Attackers had set up duplicate websites mimicking the actual payroll login pages and advertised them via sponsored search ads. When employees entered their company's payroll URL, particularly on mobile, they were redirected to the first result, which directed them to an imitated Microsoft login page. When credentials were entered, attackers were immediately delivered them via a WebSocket push notification system and used them to connect to the actual payroll system. They manipulated direct deposit details, sending employee paycheck funds into their accounts. This attack was successful because it took advantage of a mix of network evasion tactics, mobile vulnerabilities, and human error. Mobile phones, which are not as secure as corporate desktops in general, were the target of choice because they possess little corporate-level security and little or no monitoring off the company network. Additionally, the attackers also spoofed their activity by leveraging hijacked home routers and cellular carriers to make their login attempts look like they came from legitimate residential IPs. These IPs wouldn't normally be picked up by vanilla security appliances, so the attackers can stay under geolocation-based alarms. Secondly, these routers were also hijacked and transformed into part of a proxy botnet, thus facilitating anonymous and scalable cybercrime attacks. To prevent such attacks, organizations need multi-layer security protocols. Access to the payroll portal needs to be restricted to company-managed devices that have endpoint security software. Employees need to be taught not to access critical services through search engines and to access bookmarked or authenticated URLs. IT administrators need to keep tabs on abnormal IP access behavior and have geofencing and behavior-based login notifications. Lastly, remote office network appliances need to be up-to-date and audited regularly in order not to be hijacked, since home routers are now being used as the portal by sophisticated attackers more and more.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog after confirming evidence of act...
The Apache Software Foundation (ASF) has denied reports by the Akira ransomware gang alleging that its Apache OpenOffice project suffered a data breach involving 23 GB of internal ...
European organisations are experiencing a marked increase in ransomware operations where attackers leverage generative AI and other automation tools to speed reconnaissance, craft ...