Lurking Behind the Scenes: Keylogger Sites Impersonate Trusted Brokerage Firms for Account Takeover

In an era where digital security is rapidly evolving, cybercriminals are adapting just as quickly – finding new ways to exploit trust and user behaviour. Recent campaigns targeting stock trading accounts have revealed a critical truth: attackers are no longer just stealing credentials – they are orchestrating full account takeovers to commit high-impact financial fraud.

These attacks are financially motivated, aiming to take over user accounts and execute fraudulent trades for profit. This blog explores how threat actors are lurking behind the scenes – using keylogger sites that impersonate trusted brokerage firms to silently capture user input and hijack sessions. As the financial services industry continues to digitize, understanding these emerging threats is more important than ever.

The “Evil in Between” – Smishing Leads to Account Takeover

Since May 2025, Dark Lab has observed SMS phishing (“smishing”) activity impersonating various brokerage firms to target Hong Kong users. This includes the discovery of over 70 newly registered domains impersonating InteractiveBrokers via our continuous domain monitoring services. These messages are crafted to appear as legitimate communications from trusted securities brokerage firms such as InteractiveBrokers and Charles Schwab – urging users to update their tax-related form(s) (e.g., W-8BEN) to avoid service suspension.

Figure 1: Sample SMS message impersonating InteractiveBrokers

Upon clicking the link, the victim is directed to the phishing site, in this case impersonating InteractiveBrokers:

Figure 2: InteractiveBrokers Phishing Site (ibkrlogc[.]top)

The phishing site poses as an exact replica of InteractiveBroker’s login portal, deceiving the victim into trusting the site and inputting their username and password combination. It closely mimics not only the visual layout of the website, but further replicates the same login flow (e.g., provide credential, then redirected to page requesting multi-factor authentication). In some cases, the phishing site was observed to further redirect to another unrelated site impersonating InteractiveBrokers (e.g., interactivebrokers.2391[.]ltd) which we assessed was an attempt to prevent detection.  Analysis of the phishing sites revealed them to be operating as a keylogger, intended to capture and record a users’ keystrokes.

Figure 3: Keylogging functionality

When a user submits their valid username and password, the site captures the users’ keystrokes which triggers an automated process to redirect the obtained credentials to login via the legitimate InteractiveBrokers portal. However, in order to complete their login, the threat actor requires the victim to authenticate their login – via the multi-factor authentication (“MFA”) verification notification issued via the InteractiveBrokers mobile application.

To bypass MFA verification, the attacker has set up the phishing site to prompt the user to ‘verify’ their login attempt via their actual InteractiveBrokers mobile app – directly impersonating the actual InteractiveBrokers login process – after supplying their credentials. The user proceeds to check their InteractiveBrokers mobile app and subsequently clicks to verify the login, assuming the MFA  notification is intended for their login attempt – instead resulting in the threat actor’s successful login and subsequent account takeover.

Figure 4: Phishing site prompt to complete two-factor authentication
Figure 5: Multi-factor Authentication Notification on Victim Device
Figure 6: InteractiveBrokers Mobile App – Request to Authorise Login
Figure 7: Phishing Attack Diagram

A Modern Take on the Classic “Pump and Dump” Scheme?

Typically, phishing attacks are designed to harvest credentials – usernames, passwords, or even multi-factor authentication codes – which are then sold or reused for broader access. But in this case, we’re seeing a far more calculated and opportunistic approach. Instead of simply stealing login details, attackers are hijacking authenticated sessions and directly exploiting access to stock trading accounts.

Once inside, these accounts are used as tools in pump-and-dump” schemes – a form of market manipulation where attackers artificially inflate the price of low-volume stocks by placing coordinated buy orders across multiple compromised accounts. These fraudulent trades are made on the day of access close to the daily trading hour closure (e.g., close to 4:00PM HKT) – making it difficult for victims to become aware of the unauthorised trade and contact the relevant authorities in time to remediate (e.g., cancel) the transaction.  After driving up the price, they sell off their own holdings at a profit, leaving legitimate users with losses as the stock value crashes. This weaponisation of hijacked accounts marks a dangerous evolution in phishing tactics – one that blends social engineering with financial fraud at scale.

Figure 8: “Pump and Dump” Scheme at Play

Just How Widespread Is This?

While this blog focuses on the InteractiveBrokers impersonation campaign, we emphasize that this is not an isolated incident. Rather, it is part of a broader, opportunistic, and widespread attack pattern targeting various securities brokerage firms in Hong Kong.

Figure 9: Phishing sites impersonating Bright Smart Securities, Shi Rui Jin Rong, Futu Securities, Charles Schwab, Huatai Securities, SoFi
Phishing DomainBrand Impersonated
yc1113[.]comBright Smart Securities
yc1104[.]comBright Smart Securities
yc1103[.]comBright Smart Securities
yc1102[.]comBright Smart Securities
yc45742[.]comBright Smart Securities
yc46542[.]comBright Smart Securities
yc7897456151[.]comBright Smart Securities
yc94452[.]comBright Smart Securities
yc68888[.]comBright Smart Securities
yc89999[.]comBright Smart Securities
yczq2727[.]comBright Smart Securities
yczq626[.]comBright Smart Securities
yczq223[.]comBright Smart Securities
ycxha[.]shopBright Smart Securities
yccom[.]shopBright Smart Securities
yczjhk[.]comBright Smart Securities
security-center-schwab[.]23601[[.]]ripCharles Schwab
schwabhk[[.]]netCharles Schwab
guangdazq[.]vipEverBright
futubul[[.]]life/hkFutu
futunnhkg[[.]]cc/taxFutu
futunn-hkg[[.]]top/taxFutu
futubull[.]life/hkFutu
futunn-hkg[.]top/taxFutu
futu[.]it[.]com/hkFutu
futunn-hk[.]top/taxFutu
futunnl[.]sbs/hkFutu
futunn[.]sbs/taxFutu
futuhk[.]top/hkFutu
huatai8899[.]vipHuatai
huatai215[.]vipHuatai
huatai7898[.]vipHuatai
yagaskilz[.]comSoFi
webdock[.]cloudSoFi
sofi-banking[.]comSoFi
login-csx[.]pages[.]devSoFi
sofibank[.]ccSoFi
login3-ejh[.]pages[.]devSoFi
s0fi[.]onlineSoFi
sofie[.]pages[.]devSoFi
4everland[.]appSoFi
interactivebrokers[.]8148[[.]]ltdInteractiveBrokers
interactivebrokers[.]1014[.]ltdInteractiveBrokers
hk-ibkr[[.]]netInteractiveBrokers
ibkrlogc[[.]]topInteractiveBrokers
ibkr-rm[[.]]comInteractiveBrokers
interactivebrokers-hk[.]icuInteractiveBrokers
ibkrlne[.]infoInteractiveBrokers
ibkret[.]netInteractiveBrokers
ibkrbms[.]netInteractiveBrokers
hk-ibkr[.]netInteractiveBrokers
hkibkr[.]netInteractiveBrokers
ibkrhk[.]netInteractiveBrokers
interactivebrokerss[.]netInteractiveBrokers
moibkr[.]netInteractiveBrokers
ibkrsg[.]netInteractiveBrokers
ibkr-dse-gpt[.]onlineInteractiveBrokers
hk-ibkr[.]orgInteractiveBrokers
hkibkr[.]orgInteractiveBrokers
moibkr[.]orgInteractiveBrokers
ibkrsg[.]orgInteractiveBrokers
interactivebrokers-us[.]shopInteractiveBrokers
interactivebrokers-hk[.]shopInteractiveBrokers
ibkrmg[.]siteInteractiveBrokers
ibkrlni[.]siteInteractiveBrokers
ibkrlogin[.]topInteractiveBrokers
interactivebroker[.]topInteractiveBrokers
ibkrlogi[.]topInteractiveBrokers
hk-ibkr[.]topInteractiveBrokers
ibkrhk[.]topInteractiveBrokers
ibkrlogc[.]topInteractiveBrokers
ibkrlogm[.]topInteractiveBrokers
uibkr5[.]topInteractiveBrokers
ibkrloi[.]topInteractiveBrokers
5ibkr0[.]topInteractiveBrokers
ibkr-help[.]topInteractiveBrokers
ibkrlon[.]topInteractiveBrokers
interactivebrokeris[.]topInteractiveBrokers
ibkrb2[.]topInteractiveBrokers
ibkrz[.]topInteractiveBrokers
ibkrmod[.]topInteractiveBrokers
ibkrgin[.]topInteractiveBrokers
ibkr-hk[.]topInteractiveBrokers
ibkr-mbq[.]topInteractiveBrokers
ibkrmg[.]topInteractiveBrokers
ibkr-nrb[.]topInteractiveBrokers
ibkr-uec[.]topInteractiveBrokers
ibkr-yyk[.]topInteractiveBrokers
ibkr-zvx[.]topInteractiveBrokers
ibkrlni[.]topInteractiveBrokers
interactivebrokerls[.]topInteractiveBrokers
interactivebrokersss[.]topInteractiveBrokers
interactivebrokers[.]vipInteractiveBrokers
ibkrmor[.]vipInteractiveBrokers
hk-ibkr[.]xyzInteractiveBrokers
ibkr[.]xyzInteractiveBrokers
moibkr[.]xyzInteractiveBrokers
ibkr-api[.]xyzInteractiveBrokers
ibkr-mgr[.]xyzInteractiveBrokers
ndcdyn[.]interactivebrokers[.]com[.]sso-login[.]spaceInteractiveBrokers
ndcdyn[.]interactivebrokers[.]com[.]sso-login[.]inkInteractiveBrokers
ndcdyn[.]interactivebrokers[.]com[.]sso-login[.]workInteractiveBrokers
ibkrapp02[.]comInteractiveBrokers
ibkrapp07[.]comInteractiveBrokers
ibkr-global[.]orgInteractiveBrokers
ibkrmoo[.]topInteractiveBrokers
ibkrusa-a[.]topInteractiveBrokers
com-interactivebrokerseo[.]cfdInteractiveBrokers
com-interactivebrokerser[.]cfdInteractiveBrokers
com-interactivebrokersio[.]cfdInteractiveBrokers
ndcdyn[.]interactivebrokers[.]com[.]sso-login[.]clubInteractiveBrokers
ndcdyn[.]interactivebrokers[.]com[.]sso-login[.]xyzInteractiveBrokers
interactivebrokers[.]8148tdInteractiveBrokers
interactivebrokers[.]1014[.]ltdInteractiveBrokers
ibkr-rm[.]comInteractiveBrokers
ibkrmg[.]lolInteractiveBrokers
ibkrmog[.]latInteractiveBrokers
ibkrlgin[.]latInteractiveBrokers
ibkrlog[.]ccInteractiveBrokers

Conclusion

This attack highlights how modern threats rely less on breaking systems and more on bending user behaviour to the attacker’s will. By deploying keylogger sites that impersonate legitimate brokerage platforms, threat actors are silently capturing credentials and leveraging real-time user actions – such as MFA approvals – to gain full access to trading accounts.

These tactics are not isolated; similar campaigns have been observed impersonating other websites and e-commerce platforms, such as Carousell. The use of hijacked accounts in pump-and-dump schemes marks a dangerous evolution in financial cybercrime – one that blends social engineering, technical stealth, and market manipulation. As the financial services industry continues to modernize, it must invest in layered defences, phishing detection, and user education to stay ahead of these increasingly sophisticated threats. In the end, it’s not just about protecting credentials – it’s about protecting trust.

Recommendations

For Individuals

  • Be cautious with SMS links: Avoid clicking on links in unsolicited messages, especially those urging urgent action related to financial accounts.
  • Verify before you trust: Always access brokerage platforms by typing the URL directly or using a trusted app – not through links in messages.
  • Enable device-bound passkeys: Where possible, use passkeys that are tied to a specific device and require biometric verification.
  • Watch for unusual prompts: Be sceptical of unexpected MFA prompts or login verifications.
  • Monitor account activity: Set up alerts for logins, trades, and fund transfers to detect unauthorized activity early.
  • Report suspicious messages: Notify your brokerage firm if you receive suspicious communications claiming to be from them. If you attempted logon via a suspicious site, immediately change your password.

For Financial Institutions

Preventive Measures:

  • Use short-lived access tokens: Limit token lifespan (e.g., 15–30 minutes) to reduce the risk window if a token is compromised.
  • Bind tokens to client context: Associate tokens with IP address, device fingerprint, or User-Agent to prevent reuse from different environments.
  • Store tokens securely: Use HTTP-only, SameSite cookies instead of localStorage to protect against XSS and CSRF attacks.
  • Enforce secure transmission: Require HTTPS for all traffic and apply Secure and Strict-Transport-Security headers to prevent token leakage.
  • Added layer of MFA for new devices: Require an added layer of authentication (e.g., both mobile and email verification) for login attempts from new devices and/or IP addresses.
  • Trigger step-up authentication: Require re-authentication or biometric verification for high-risk actions like trading or fund transfers.
  • Take down phishing infrastructure: Work with threat intelligence providers and law enforcement to identify and dismantle phishing sites quickly.
  • Educate users on phishing tactics: Train users to recognize and report phishing attempts, especially those impersonating financial institutions.
  • Timeout limit for logon sessions: Enforce a timeout limit for each login session (e.g., 15 minutes) to minimise the window of opportunity for attackers to exploit taken over accounts.

Detective Measures:

  • Continuous Brand Reputation Monitoring: 24×7 young domain monitoring to proactively uncover potential phishing campaigns impersonating your organisation.
  • Monitor for anomalous behaviour: Detect unusual login patterns such as rapid IP switching, logins from new geographies, login attempts to multiple accounts via the same IP within a short period of time, or abnormal trading activity.
  • Maintain a token denylist: Revoke access tokens immediately when suspicious activity is detected or a session is flagged as compromised.
  • Log and audit token usage: Track token activity and integrate with SIEM systems to alert on suspicious behaviour or token reuse.

Further information

Feel free to contact us at [darklab dot cti at hk dot pwc dot com] for any further information.