December 03, 2021  —  Eric Swotinsky

IKEA email systems targeted in cyberattack

IKEA, the world's largest furniture retailer, is experiencing internal phishing attacks which target employees using reply-chain email threats.

Attackers are gaining entry into IKEA's infrastructure through recent ProxyShell and ProxyLogon vulnerabilities. Once in, they can reply to innocuous corporate emails with malicious attachments that spread Emotet or Qbot.

IKEA is based in Sweden but has 445 stores worldwide and employs over 220,000 workers, making it an undeniably high-value target for money-hungry cybercriminals.

Acronis Cyber Protect with Advanced Email Security detects emails that contain malicious attachments or URLs and automatically filters them out, eliminating the risk of user interaction with these cyberthreats. The integrated anti-malware capabilities also block threats like Emotet and Qbot from executing on protected systems.