Wednesday , May 15 2024

Microsoft Warns of AitM Phishing Attacks Against Financial Organizations

A newly discovered multi-stage Adversary-in-the-Middle (AitM) phishing and BEC attack campaign has been targeting banking and financial organizations. According to Microsoft, the attack originated from a compromised trusted vendor and transitioned to a series of AitM and BEC attacks. During this period, the attackers abused the trusted relationship between vendors, suppliers, and other partner organizations to launch financial fraud.

To launch the attack, the attackers used an AiTM phishing kit developed by a threat group called Storm-1167.

Ransomware Activities this week: Threatmon report

According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active...
Read More
Ransomware Activities this week: Threatmon report

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

ALSO READ:

Indian CoWIN health database leaked: How safe “Surokkha” in Bangladesh

  • The attack began with a phishing email from a trusted vendor, which contained a unique seven-digit code as the subject.
  • The email body included a link to view or download a fax document, leading to a malicious URL hosted on Canva.
  • Once the victim clicked on the URL, they were redirected to a phishing page that spoofed a Microsoft sign-in page hosted on the Tencent cloud platform.
  • After the victim provided their passwords, the attackers initiated an authentication session with the victims’ credentials.

Key highlight:

  • The phishing kit enabled the attackers to send out more than 16,000 emails to a target’s contacts as part of the second-stage phishing campaign.
  • Furthermore, a new SMS-based 2FA method is added to the target account, to sign in using the pilfered credentials sans attracting any attention.

What more?

The development comes less than a month after Microsoft warned of a surge in BEC attacks and the evolving tactics employed by cybercriminals.

  • In one such attack, the scammers were found purchasing IP addresses from residential IP services.
  • This provided them with an opportunity to access the victim’s account and gather other credentials.
  • In another attack, scammers deployed phishing-as-a-service platforms, such as BulletProftLink, to host phishing and BEC sites.

Recommendations:

To remediate the issue, it is recommended to reset the passwords for compromised users. Additionally, enterprises should implement strong authentication measures and configure their mail systems to flag messages from non-trustworthy sources. Employees should also receive training to recognize fraudulent and malicious emails to prevent successful BEC attacks.

Source: Cyware

Check Also

Xaomi

Xiaomi Android Devices Hit by Multiple Flaws

Researchers found multiple vulnerabilities in various applications and system components on Xiaomi devices. “The vulnerabilities …

Leave a Reply

Your email address will not be published. Required fields are marked *