Thursday , October 24 2024

Microsoft Warns of AitM Phishing Attacks Against Financial Organizations

A newly discovered multi-stage Adversary-in-the-Middle (AitM) phishing and BEC attack campaign has been targeting banking and financial organizations. According to Microsoft, the attack originated from a compromised trusted vendor and transitioned to a series of AitM and BEC attacks. During this period, the attackers abused the trusted relationship between vendors, suppliers, and other partner organizations to launch financial fraud.

To launch the attack, the attackers used an AiTM phishing kit developed by a threat group called Storm-1167.

Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

White hat hackers at the Pwn2Own Ireland 2024 contest by Trend Micro's Zero Day Initiative earned $500,000 on the first...
Read More
Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

ALSO READ:

Indian CoWIN health database leaked: How safe “Surokkha” in Bangladesh

  • The attack began with a phishing email from a trusted vendor, which contained a unique seven-digit code as the subject.
  • The email body included a link to view or download a fax document, leading to a malicious URL hosted on Canva.
  • Once the victim clicked on the URL, they were redirected to a phishing page that spoofed a Microsoft sign-in page hosted on the Tencent cloud platform.
  • After the victim provided their passwords, the attackers initiated an authentication session with the victims’ credentials.

Key highlight:

  • The phishing kit enabled the attackers to send out more than 16,000 emails to a target’s contacts as part of the second-stage phishing campaign.
  • Furthermore, a new SMS-based 2FA method is added to the target account, to sign in using the pilfered credentials sans attracting any attention.

What more?

The development comes less than a month after Microsoft warned of a surge in BEC attacks and the evolving tactics employed by cybercriminals.

  • In one such attack, the scammers were found purchasing IP addresses from residential IP services.
  • This provided them with an opportunity to access the victim’s account and gather other credentials.
  • In another attack, scammers deployed phishing-as-a-service platforms, such as BulletProftLink, to host phishing and BEC sites.

Recommendations:

To remediate the issue, it is recommended to reset the passwords for compromised users. Additionally, enterprises should implement strong authentication measures and configure their mail systems to flag messages from non-trustworthy sources. Employees should also receive training to recognize fraudulent and malicious emails to prevent successful BEC attacks.

Source: Cyware

Check Also

alert

CISA WARNS
CISA Warns of F5 BIG-IP Cookie Exploitation for Network Reconnaissance

CISA has issued a warning about a vulnerability in unencrypted persistent cookies in the F5 …

Leave a Reply

Your email address will not be published. Required fields are marked *