Islamabad, Sep 24: The National Computer Emergency Response Team (nCERT) has issued a cyber security advisory regarding a phishing email attack that impersonates the National Database and Registration Authority (NADRA), specifically targeting government organizations.

Overview of the Phishing Attack

The advisory describes a sophisticated phishing campaign designed to steal sensitive personal and financial information from victims. Phishing emails, disguised as legitimate communications from NADRA, mislead recipients into providing personal data, such as banking card details and CNIC numbers, by falsely claiming to offer tax refunds.

Methodology of the Attack

Investigations show that the attackers utilize advanced social engineering techniques, referencing credible government services like tax refunds to exploit victims’ trust. The emails originate from spoofed or compromised addresses, appearing authentic. Victims are prompted to click a link to claim their 2023 tax refund, redirecting them to a counterfeit NADRA service portal that mimics the official website.

Once victims input their information, the data is harvested and sent to servers controlled by the attackers, leading to potential identity theft and fraud.

Indicators of Compromise

nCERT has identified specific malicious URLs linked to the phishing attempt, which have been flagged as unsafe by Google Chrome. Users are urged to exercise caution when interacting with such links.

Recommended Security Measures

In light of these threats, nCERT recommends the following measures for government organizations:

  1. Email Filtering and Anti-Phishing Tools: Deploy advanced tools to identify and block malicious emails.
  2. Email Authentication Protocols: Implement SPF, DKIM, and DMARC to prevent the misuse of trusted government domains for phishing.
  3. Multi-Factor Authentication (MFA): Mandate MFA across all systems to enhance security.
  4. Password Policies: Reset passwords and enforce strong password policies, especially for users who may have interacted with phishing emails.
  5. Endpoint Detection and Response (EDR): Utilize EDR systems to monitor for unusual activities indicative of phishing threats.
  6. System Updates: Ensure all systems are updated with security patches to address vulnerabilities.
  7. Document Security Policies: Restrict macros and scripts in office files and PDFs to prevent malicious code execution.
  8. Sandboxing Technologies: Analyze suspicious attachments in a controlled environment before they reach users.

By implementing these recommendations, organizations can better protect themselves against phishing attacks and safeguard sensitive information.

Share.
Leave A Reply Cancel Reply
Exit mobile version