New Banking AitM Phishing and BEC Attacks Financial Organisations – Microsoft

In a recent revelation, Microsoft disclosed that banking and financial service institutions had become the active target of a fresh attack known as adversary-in-the-middle (AitM) phishing and BEC.

As the number of reported cases surpasses 21,000 and the losses skyrocket by $2.7 billion, the Federal Bureau of Investigation (FBI) unveils a drastic surge in business email fraud.

Federal law enforcement agencies have taken notice of an unknown strategy employed by threat actors, which enables them to bypass “impossible travel” alerts, commonly used to detect and prevent abnormal login attempts and other doubtful account actions, thereby facilitating the monetization of Cybercrime-as-a-Service (CaaS).

In this case, Companies like Trustifi Stop Advanced Email Threats That Target Your Business Email with AI-Powered Email Security.

Banking AitM Phishing

The pace of cybercriminal activity concerning business email compromise is speeding up rapidly. 

In adopting platforms like BulletProftLink, attackers have made a dramatic shift as it’s a favored choice for directing malicious email campaigns on an industrial scale.

Experience the full suite of services at BulletProftLink, where you can access templates, hosting, and automated tools to enhance your BEC operations.

With this Crime-as-a-Service (CaaS), adversaries access victim credentials and their corresponding IP addresses.

After executing the BEC scheme, threat actors engage residential IP services to obtain the IP addresses corresponding to the location of the victim. 

Through the creation of residential IP proxies, they can hide their true origin, providing cybercriminals with enhanced anonymity.

Microsoft has most frequently observed the deployment of this tactic in Asia and an Eastern European nation where threat actors have been actively involved.

When identifying potential compromise of a user account, the detection of “impossible travel” is utilized as an indicator.

The scale of these attacks is heightened as threat actors leverage IP/proxy services that are also utilized by marketers and other research-oriented individuals.

Threat actors facilitate phishing campaigns and the acquisition of compromised credentials through the utilization of phishing-as-a-service platforms such as:-

  • Evil Proxy
  • Naked Pages
  • Caffeine

Annually, organizations suffer financial losses of hundreds of millions of dollars due to the success of BEC attacks.

Top Targets for BEC

Here below, we have mentioned the top targets for BEC:-

  • Executives
  • Senior leaders
  • Finance managers
  • Human resources staff

BEC attacks in almost all their forms are experiencing a notable surge, and the top trends contain:-

  • Lure
  • Payroll
  • Invoice
  • Gift card
  • Business Information
Top Targets for BEC

Within the cybercrime ecosystem, BEC attacks stand out for their specialized use of social engineering tactics and the ability of deceptive practices.

Recommendations

Here below we have mentioned all the recommendations offered by the researchers at Microsoft:-

  • Take all the essential security measures to maximize the security settings that protect your inbox.
  • Establish a robust authentication system for enhanced security.
  • Provide comprehensive training to employees to effectively identify warning signs.
  • Secure your environment by implementing a proper and robust security system.
  • Enhance your email security by utilizing a secure and well-established email solution.
  • Strengthen identity authentication to restrict unauthorized lateral movement within the infrastructure.
  • Implement a trustworthy and protected payment platform for secure transactions.
  • Take a short pause and use a phone call as a reliable method to verify financial transactions.

Stop Advanced Email Threats That Target Your Business Email – Try AI-Powered Email Security

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago