CyberheistNews Vol 14 #51 Phishing Attacks Are Now Leveraging Google Ads to Hijack Employee Payments



Cyberheist News

CyberheistNews Vol 14 #51  |   December 17th, 2024

Phishing Attacks Are Now Leveraging Google Ads to Hijack Employee PaymentsStu Sjouwerman SACP

Researchers at Silent Push warn that a phishing campaign is using malicious Google Ads to conduct payroll redirect scams.

The attackers are buying search ads with brand keywords to boost their phishing pages to the top of the search results.

"We have identified hundreds of domains primarily focused on Workday users and high-profile organizations, including the California Employment Development Department (EDD), Kaiser Permanente, Macy's, New York Life, and Roche," the researchers write.

"The threat actors have been utilizing malicious search advertising campaigns with sponsored phishing websites and spoofed HR pages via Google to lure unsuspecting victims into providing access to their employee portals."

After compromising an employee's account, the attackers insert their own banking information in order to hijack the victim's next paycheck.

"Armed with additional credential information, such as social security numbers likely obtained from underground forums, once the scammers get into an employee's portal account, they change the individual's banking information to redirect funds to a fraudulent bank account, which the threat actors control," Silent Push says.

The attackers are abusing legitimate tools to quickly set up new phishing pages to stay ahead of security defenses.

"Website builders, including Leadpages, Mobirise, Wix, and potentially others, are being used to create domains in the campaign to aid in rapid setup," the researchers write. "Our threat research team found dedicated IP ranges connected to entirely new pools of infrastructure and observed tactical shifts aligning with specific timeframes. The phishing content is typically hosted among the threat actor's preferred registrars, Dynadot, Porkbun, and Namecheap."

Blog post with links:
https://blog.knowbe4.com/phishing-attacks-hijack-employee-payments

Rip, Flip, and Revolutionize Your Phishing Defenses with PhishER Plus

Human error contributes to 68% of data breaches, according to Verizon's 2024 Data Breach Investigations Report.

It's time to turn that statistic on its head and transform your users from vulnerabilities to cybersecurity assets.

In this demo, PhishER Plus can help you:

  • Slash incident response times by 90%+ by automating message prioritization
  • Customize workflows and machine learning to your protocols
  • Use crowdsourced intelligence from more than 13 million users to block known threats
  • Conducts real-world phishing simulations that keep security top-of-mind for users

Join us for a live 30-minute demo of PhishER Plus, the #1 Leader in the G2 Grid Report for SOAR Software, to see it in action.

Date/Time: TOMORROW, Wednesday, December 18, @ 2:00 PM (ET)

Save My Spot:
https://info.knowbe4.com/phisher-demo-3?partnerref=CHN2

The 40% Rise of Phishing Attacks: How New Domain Extensions Are Fueling Cyber Crime

In recent years, the world of cybersecurity has witnessed a concerning trend: a significant increase in phishing attacks.

A new study reveals that these attacks have surged by nearly 40% in the year ending August, 2024. What's particularly alarming is the role played by new generic top-level domains (gTLDs) in this spike.

While gTLDs like .shop, .top and .xyz make up only 11% of new domain registrations, they account for a staggering 37% of reported cybercrime domains. This disproportionate representation raises serious questions about the security measures in place for these new domain extensions.

So, why are cybercriminals flocking to these new gTLDs? The answer lies in their accessibility and affordability. Many of these domain registrars offer rock-bottom prices, with some domains available for less than $1. Coupled with minimal registration requirements and little to no identity verification, these gTLDs have become a haven for scammers and phishers.

Contrast this with traditional domain extensions like .com and .net. While they represent about half of all registered domains, they account for only 40% of cybercrime domains. The difference is stark and highlights the need for stricter regulations in the domain registration process.

Despite these alarming statistics, the Internet Corporation for Assigned Names and Numbers (ICANN), the nonprofit overseeing the domain name industry, is considering introducing even more gTLDs. This move has been met with criticism from cybersecurity experts who argue that without stricter registration policies, this could further expand opportunities for cybercriminals.

Another concerning trend is the rise of phishing attacks using subdomains from popular services like blogspot.com and weebly.com. These attacks are particularly challenging to mitigate as only the subdomain provider can take action against malicious accounts.

As we move forward, it's clear that the domain name industry needs to strike a balance between innovation and security. While new gTLDs offer exciting possibilities for businesses and individuals, they shouldn't come at the cost of cybersecurity. Stricter registration policies, better identity verification and increased cooperation between domain registrars and cybersecurity organizations are crucial steps in combating this growing threat.

We must continue to be cautious when interacting with unfamiliar domain extensions and always verify the legitimacy of websites before sharing sensitive information.

KnowBe4 empowers your workforce to make smarter security decisions every day. Over 70,000 organizations worldwide trust the KnowBe4 platform to strengthen their security culture and reduce human risk.

Blog post with links:
https://blog.knowbe4.com/the-rise-of-phishing-attacks-how-new-domain-extensions-are-fueling-cybercrime

From Risk To Return: How KnowBe4 Helps Deliver Measurable ROI

Reducing the risk of a data breach is paramount, and 68% of data breaches are due to human error. Security awareness training and security orchestration platforms are critical for reducing risk, protecting data and ensuring regulatory compliance. They are one of the best returns on investment for your organization's infosec budget.

To understand the business benefits and return on investment of the KnowBe4 HRM+ platform, KnowBe4 commissioned Hobson & Company to measure the ROI of KnowBe4's Security Awareness Training, Compliance Plus and PhishER Plus. Read the study to learn how an organization using the KnowBe4 platform can:

  • Reduce the risk of a data breach or ransomware attack by nearly 40%
  • Lower cyber insurance premiums and reduce potential fines
  • See 200%-400% ROI in three years, with annual benefits exceeding $317,000

Download Now:
https://info.knowbe4.com/risk-to-return-how-knowbe4-delivers-roi-chn

Nearly Half a Billion Emails in 2024 Were Malicious

A new report from Hornetsecurity has found that 427.8 million emails received by businesses in 2024 contained malicious content.

"Once again, phishing remains the most prevalent form of attack, responsible for a third of all cyber-attacks in 2024," Hornetsecurity's researchers write.

"This was confirmed by the analysis of 55.6 billion emails, showing that phishing remains a top concern consistently year over year. Malicious URLs and advanced fee scams were responsible for 22.7% and 6.4% respectively."

The researchers observed fewer malicious attachments in 2024, as attackers shifted their focus to stealing credentials via social engineering.

"The data shows a decrease in the use of malicious attachments, this is due to a rise in reverse-proxy credential theft attacks over the past year, which use social engineering and malicious links (not attachments) to trick users," Hornetsecurity says.

"These attacks redirect users to fake login pages that capture credentials in real-time, even bypassing two-factor authentication. Malicious URLs are the second most common type of attack, making up 22.7% of all attacks. Their use surged in 2023 and continues to grow as attackers use them in credential- stealing attempts. Tools such as Evilginx allow attackers to set up fake login pages to trick users into entering their credentials, which are then captured."

The researchers also found that shipping companies were the most commonly impersonated brands throughout 2024, with DHL and FedEx topping the list.

"Shipping brands continue to be popular due to the fact that they can be easily incorporated in social engineering style attacks via phishing and smishing," the report says. "Both attack styles boast a high degree of similarity to real communications from these organizations and easily trick less trained users into giving away personal details and/or payment information."

Blog post with links:
https://blog.knowbe4.com/nearly-half-a-billion-emails-in-2024-were-malicious

It's Official! Geoff White Is Speaking at KB4-CON 2025

We're thrilled to announce that investigative journalist and author, Geoff White, will be a keynote speaker at KB4-CON 2025 in Orlando, Florida, in April.

Geoff White is a renowned expert in cybercrime, having covered everything from billion-dollar cyber heists to global financial crime rings and crypto-gangs. His insights are sure to be both enlightening and captivating.

Join us to hear Geoff:

  • Explore the underground systems of criminality that prop up the hackers' trade
  • Reveal the roles of social media influencers and crypto developers in cyber crime
  • Share highlights of his investigation into this industry from his latest book, "Rinsed"
  • Discuss the human factors in organizations that often help initiate criminal activity

Last chance for early bird pricing! Don't miss this final opportunity to save $150 when you register before January 1, 2025. Full price after this date will be $399.

Save My Spot:
https://knowbe4.cventevents.com/d52zlm?RefId=emspkannchn


Let's stay safe out there.

Warm regards,

Stu Sjouwerman, SACP
Founder and CEO
KnowBe4, Inc.

PS: Gartner Identifies Security Culture As A Top Trend Impacting Infrastructure and Operations for 2025:
https://www.gartner.com/en/newsroom/press-releases/2024-12-11-gartner-identifies-the-top-trends-impacting-infrastructure-and-operations-for-2025

PPS: U.S. Justice Dept: "Fake IT Workers Funneled Millions to North Korea":
https://www.securityweek.com/fake-it-workers-funneled-millions-to-north-korea-doj-says/

Quotes of the Week  
"If you can't explain it simply, you don't understand it well enough."
- Albert Einstein - Physicist (1879 - 1955)

"The definition of genius is taking the complex and making it simple."
- Albert Schweitzer – Theologian, Musician, and Physician (1875–1965)

Thanks for reading CyberheistNews

You can read CyberheistNews online at our Blog
https://blog.knowbe4.com/cyberheistnews-vol-14-51-phishing-attacks-are-now-leveraging-google-ads-to-hijack-employee-payments

Security News

Sophisticated Phishing Campaign Attempts to Bypass SEGs

A widespread phishing campaign is attempting to steal credentials from employees working at dozens of organizations around the world, according to researchers at Group-IB.

The campaign has targeted organizations across twelve industries, including government, aerospace, finance, energy, telecommunications and fashion.

"The campaign begins with phishing links crafted to mimic trusted platforms commonly used for document management and electronic signatures, such as DocuSign," Group-IB says.

"Cybercriminals replicate the appearance of legitimate DocuSign emails, complete with branding, logos, and professional formatting. The email might have a subject line like "Complete with DocuSign modified contract" and prompts the recipient to click on a link to view and sign a document, creating the illusion of a routine and trustworthy request."

The attackers are using legitimate domains to deliver their malicious links, increasing the likelihood that they won't be detected by Secure Email Gateways (SEGs).

"In a more sophisticated approach, threat actors leverage well-known and trusted domains, such as Adobe.com, to deliver their phishing links," the researchers write. "One of the primary reasons threat actors use trusted domains is to bypass SEGs and spam filters, which are designed to block suspicious or unknown domains. However, SEGs are less likely to flag URLs that belong to reputable platforms because these domains have established a history of trustworthiness."

Notably, this campaign automatically extracts the domain and company name from the targeted victim's email and uses this information to "dynamically update elements on the webpage, such as the favicon, logos, and titles, creating a customized phishing page that mimics the victim's company for enhanced credibility and deception."

Blog post with links:
https://blog.knowbe4.com/sophisticated-phishing-campaign-attempts-to-bypass-segs

Mobile Phishing Campaign Targets Job Seekers

Researchers at Zimperium warn that a phishing campaign is targeting Android phones to deliver the Antidot banking trojan. The attackers are impersonating recruiters to target job seekers with phony employment offers.

They use well-crafted phishing emails that purport to come from real companies, informing recipients that they've been selected to advance in the hiring process.

"The attackers behind this phishing campaign demonstrated a remarkable level of adaptability, leveraging diverse and sophisticated social engineering strategies to target their victims," the researchers write.

"A key tactic employed by the attackers involves masquerading as a job recruiter or HR representatives from well-known organizations. Victims are enticed to respond to fraudulent emails, carefully crafted to resemble authentic job offers or requests for additional information."

Once installed on a phone, the malware is designed to compromise 95 banking apps and 62 cryptocurrency apps. It can also steal other information from the phone, posing a threat to companies whose employees use their phones for work.

"As part of their fraudulent hiring process, the phishing campaign tricks victims into downloading a malicious application that acts as a dropper, eventually installing the updated variant of Antidot on the victim's device, which we call AppLite Banker," Zimperium says.

"Beyond its ability to mimic enterprise companies, the Banker also masquerades as Chrome and TikTok apps, demonstrating its wide-ranging target vectors, including full device take-over and application access. The level of access provided the attackers could also include corporate credentials, applications, and data if the device was used by the user for remote work/access for their existing employer."

KnowBe4 empowers your workforce to make smarter security decisions every day.

Zimperium has the story:
https://www.zimperium.com/blog/applite-a-new-antidot-variant-targeting-mobile-employee-devices/

What KnowBe4 Customers Say

"I have to compliment the customer service that we receive from KnowBe4. Our customer success manager is Nico D. He's very hands on. He's always available, whether it's via text or a telephone call. And despite the time difference between the KnowBe4 support team and us here in South Africa, we are always able to hop on a call, chat via email and get the issue resolved.

And so we've received great support with an organization as large as ours. We tend to find niggly IT issues that need brainstorming and it needs a bit of thinking power and we've always had success from the KnowBe4 support team."

- L.M., Information Security Governance Specialist

The 10 Interesting News Items This Week
  1. How Cryptocurrency Turns to Cash in Russian Banks:
    https://krebsonsecurity.com/2024/12/how-cryptocurrency-turns-to-cash-in-russian-banks/

  2. CISOs: Don't rely solely on technical defenses in 2025:
    https://www.computerweekly.com/opinion/CISOs-Dont-rely-solely-on-technical-defences-in-2025

  3. International operation against 'phone phishing' gang in Belgium and the Netherlands:
    https://hackread.com/phishers-impersonate-police-arrest-million-euro-scam/

  4. Treasury Sanctions Cybersecurity Company Involved in Compromise of Firewall Products and Attempted Ransomware Attacks:
    https://www.reuters.com/technology/cybersecurity/us-sanctions-chinese-firm-over-potentially-deadly-ransomware-attack-2024-12-10/

  5. [VIDEO] Bloomberg and Sequoia: "Why 2025 Will Be The Year of AI Agent [swarms]":
    https://www.youtube.com/watch?v=kHPXbo2OkzA

  6. Russian cyber spies hide behind other hackers to target Ukraine:
    https://www.bleepingcomputer.com/news/security/russian-cyber-spies-hide-behind-other-hackers-to-target-ukraine/

  7. UK cybersecurity chief warns of gap between risks and defenses:
    https://www.ncsc.gov.uk/collection/ncsc-annual-review-2024

  8. U.S. authorities arrest suspected Scattered Spider hacker:
    https://www.bleepingcomputer.com/news/security/us-arrests-scattered-spider-suspect-linked-to-telecom-hacks/

  9. Radiant Capital attributes $50 million cryptocurrency theft to DPRK hackers:
    https://www.bleepingcomputer.com/news/security/radiant-links-50-million-crypto-heist-to-north-korean-hackers/

  10. Microsoft MFA AuthQuake Flaw Enabled Unlimited Brute-Force Attempts Without Alerts:
    https://thehackernews.com/2024/12/microsoft-mfa-authquake-flaw-enabled.html

Cyberheist 'Fave' Links
This Week's Links We Like, Tips, Hints and Fun Stuff

Topics: Cybercrime, KnowBe4



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews