US Executives Get Phished By Open Redirect In Indeed Job Platform

A recent phishing campaign targeting executives in senior roles has been exploiting an open redirection vulnerability in the Indeed website, cybersecurity firm Menlo Security warns.

Headquartered in the US, Indeed is a popular worldwide job search platform, which claims to have more than 350 million unique visitors each month, and more than 14,000 employees globally.

Given its high popularity, the platform is seen as a trusted source by phishing prevention products, and the newly identified phishing campaign shows how threat actors can abuse that trust.

According to Menlo Security, starting July 2023, adversaries have been observed exploiting an open redirection flaw in the indeed.com website to take victims to a phishing page designed to steal their Microsoft credentials.

The attacks were mainly focused on C-suite employees and other executives at banking and financial services, insurance, property management and real estate, and manufacturing organizations, mainly in the US.

As part of the attack, the victim would receive a phishing email containing a link seemingly taking the recipient to indeed.com. When clicking the link, however, the victim would be taken to a fake Microsoft login page deployed using the EvilProxy phishing framework.

Fetching all page content dynamically from the legitimate Microsoft domain, the phishing kit acts as a reverse proxy, allowing the attacker to intercept the victim’s credentials before they are sent to the actual login page.

Advertisement. Scroll to continue reading.

Furthermore, the phishing kit also steals the victim’s session cookies, which the attacker can then use to impersonate the victim and access their Microsoft account, bypassing some multi-factor authentication (MFA) mechanisms.

The attack, Menlo Security explains, relied on the fact that the indeed.com website could be abused to redirect visitors to an untrusted external resource.

As part of the campaign, the attackers were seen using the subdomain ‘lmo.’ and hosting their phishing pages on nginx servers that could act as reverse proxies.

“The reverse proxy fetches all the content that can be dynamically generated like the login pages and then acts as the adversary in the middle by intercepting the requests and responses between the victim and the legitimate site,” Menlo explains.

The cybersecurity firm has reported the open redirection issue and the observed malicious activity to Indeed, but it is unclear whether the employment website has addressed it. An Indeed spokesperson has yet to respond to a SecurityWeek inquiry on the matter.

“Account compromise only forms the preliminary stages of an attack chain that could possibly end up in a Business Email Compromise, where the potential impact could range from identity theft, intellectual property theft and massive financial losses,” Menlo notes.

Proofpoint recently reported seeing a similar phishing campaign, targeting executives at over 100 organizations using the EvilProxy phishing tool. In those attacks, cybercriminals leveraged other legitimate services, such as YouTube, for redirections. 

Related: New Phishing Campaign Launched via Google Looker Studio

Related: Malicious QR Codes Used in Phishing Attack Targeting US Energy Company

Related: New ‘Greatness’ Phishing-as-a-Service Targets Microsoft 365 Accounts

READ MORE HERE