• Home
  • Software
  • Hardware
  • Artificial Intelligence
  • GAMING
  • NEWS
  • CONTACT
FacebookTwitterInstagramYoutube

Gosoftwarecity

Banner
Gosoftwarecity
  • Home
  • Software
  • “Payroll Pirate” Scam Hijacks HR Systems to Steal Paychecks
Software

“Payroll Pirate” Scam Hijacks HR Systems to Steal Paychecks

by Edward Horton10/10/202511/01/2025070
Share0

A newly identified phishing campaign, dubbed “Payroll Pirates” by threat researchers, is being used by cyber-criminals to gain access to employee accounts on HR-software platforms such as Workday and redirect paychecks into attacker-controlled bank accounts. The campaign has targeted U.S. universities and other organisations and has been active since early 2025.

How the Attack Works

The scam begins with highly convincing phishing emails sent to employees. These emails may reference urgent matters such as health exposures, payroll / benefits updates or internal investigations, and often impersonate trusted senders (e.g., university presidents, HR departments). The phishing links lead to adversary-in-the-middle (AiTM) pages that harvest login credentials and MFA codes as the user interacts.

Once the attacker obtains the credentials, they log into the employee’s email account and the HR platform (e.g., Workday) via single sign-on (SSO). In the email account they create inbox rules that delete or hide alerts and notifications from the HR system about changes being made, thereby reducing the chance the employee will notice the unauthorised activity.

In the HR system the attacker modifies the payroll or direct-deposit settings of the employee—changing bank account details so that future salary payments are routed to an account under the attacker’s control. They may also enrol their own MFA device or phone number for the victim account to ensure persistence of access.

Scope & Impact

Researchers have observed this campaign across multiple U.S. educational institutions. For example, one investigation found that between March 2025 and mid-2025, 11 employee accounts at three universities were compromised, leading to phishing emails being sent to nearly 6,000 other accounts across 25 institutions.

Although Workday itself is not reported to have a vulnerability in the platform, the scheme exploits weak or absent multifactor authentication (MFA) and heavy reliance on credentials plus email/SaaS access. The financial impact can be significant: diverted paychecks mean real monetary loss for employees and reputational/detection risk for organisations.

Why It’s So Effective

Several factors make the “Payroll Pirate” campaign particularly dangerous:

  • The phishing emails are context-targeted and credible (e.g., referencing HR, health, faculty matters).

  • The attackers exploit not just the initial compromise but set up persistence mechanisms (e.g., MFA device enrolment, inbox rules) to avoid detection.

  • Because payroll systems control direct deposit, changing that data has immediate financial consequences.

  • Organisations often lack comprehensive visibility across email + HR systems, so the sequence of events (email compromise → HR system access → payroll change) is hard to detect and respond to in real time.

What Organisations Should Do

To mitigate these kinds of attacks, security professionals and senior leaders should consider the following:

  • Enforce phishing-resistant MFA (e.g., hardware security keys, FIDO2, passkeys) rather than relying solely on SMS or app-based codes.

  • Monitor for suspicious email-rules (in mailbox systems) that delete or move messages from HR-related services, and alert on unusual account behaviour.

  • Audit HR system logs for “change my account”, “manage payment elections” or other direct-deposit or bank-account modification events, especially when paired with new MFA device enrolments.

  • Ensure HR systems and email systems are correlated in monitoring: for example, when a mailbox rule is created AND a payroll change happens shortly after, that should raise an alert.

  • Raise awareness among employees—especially in payroll, HR and faculty/staff—that payroll-related emails can be phishing lures, even when they appear internally plausible.

  • Regularly review and clean up MFA device lists, enrolments of new devices, and ensure that unexpected device additions or phone numbers are verified.

Executive & Risk Perspective

From a board/leadership perspective, this campaign signals a couple of broader risk themes:

  • Control & process risk: It isn’t a product vulnerability that is exploited, but the alignment of multiple weak controls and human-factor vulnerabilities (phishing + weak MFA + mailbox rules + payroll access) that creates major exposure.

  • Financial & reputational risk: Diverted payroll payments create direct monetary loss, possible regulatory scrutiny (especially in education institutions), and materially affect trust in HR/business-operations processes.

  • Cross-system risk recognition: Attacks that span email systems and HR/payroll systems require integrated visibility—security teams must bridge siloed domains (identity, email, HR systems) to detect and respond effectively.

Final Thoughts

The “Payroll Pirate” campaign reminds us that even well-established cloud services and HR platforms can be compromised through chain-attacks that exploit human factors and weak authentication rather than technical flaws. Organisations using SaaS systems for payroll, HR or bank-account management should treat these as high-risk systems and apply the same rigorous controls typically reserved for financial transaction systems.

The key takeaway: protecting employee bank-account settings and payroll data is not just an HR IT issue—it is a cyber-risk, financial-risk and business-continuity issue.

Share0
previous post
OpenAI Signs Landmark Deal with AMD for 6 GW of AI GPUs
next post
It’s Not Too Late for Apple to Get AI Right
Edward Horton
We welcome you to explore our website and immerse yourself in the world of software. Join our community, stay informed, and make informed decisions that will transform your software experience. Together, let’s unlock the full potential of technology and shape a brighter digital future.

Related posts

Top 6 Best Photo Editing Software for 2023

Edward Horton11/04/202303/09/2024

Jasper AI vs Copy AI in 2024: Which Is The Better AI Writing Tool?

Edward Horton02/10/202408/14/2024

The 12 Best Email Marketing Software for 2023

Edward Horton10/30/202303/09/2024

Leave a Comment Cancel Reply

Save my name, email, and website in this browser for the next time I comment.

Recent Posts

Bending Spoons: The Low-Profile Tech Giant Reshaping Digital Brands

Edward Horton11/01/2025
11/01/2025

Reddit CEO Challenges AI Hype: Chatbots “Not a Traffic Driver”

Edward Horton10/31/202511/01/2025
10/31/202511/01/2025

Anthropic “Hacks” Claude’s Brain — And the AI Notices: Why That Matters

Edward Horton10/31/202511/01/2025
10/31/202511/01/2025

AMD Clarifies Support Commitment for RDNA 1 and RDNA 2 Graphics Cards

Edward Horton10/31/202511/01/2025
10/31/202511/01/2025

AWS exceeds Wall Street’s expectations as demand for cloud infra remains high

Edward Horton10/31/202511/01/2025
10/31/202511/01/2025

Popular Posts

Facebook’s AI Now Suggests Edits to the Photos On Your Phone

Edward Horton10/17/202511/01/2025
10/17/202511/01/2025

The Rise of the De-Influencing Trend on TikTok

Edward Horton10/07/202303/09/2024
10/07/202303/09/2024

Recommerce – Smart Tech, Second Life, Superior Value

Edward Horton10/28/202511/01/2025
10/28/202511/01/2025

The 6 Best AI Video Editing Software for Your...

Edward Horton12/22/202303/09/2024
12/22/202303/09/2024

Can Monitor Ghosting Be Fixed, or Should You Purchase...

Edward Horton02/14/202303/09/2024
02/14/202303/09/2024

Categories

  • Artificial Intelligence
  • Gaming
  • Hardware
  • News
  • Software
  • Uncategorized

Recent posts

Bending Spoons: The Low-Profile Tech Giant Reshaping Digital Brands

Edward Horton11/01/2025
11/01/2025

Reddit CEO Challenges AI Hype: Chatbots “Not a Traffic Driver”

Edward Horton10/31/202511/01/2025
10/31/202511/01/2025

Contact

  • Home
  • About Us
  • Contact Us
  • Term of Use
  • Privacy Policy

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

@2024 - gosoftwarecity.com. All Right Reserved.
  • Home
  • About Us
  • Contact Us
  • Term of Use
  • Privacy Policy
Gosoftwarecity
FacebookTwitterInstagramYoutube
  • Home
  • Software
  • Hardware
  • Artificial Intelligence
  • GAMING
  • NEWS
  • CONTACT