thousands of users into installing their deceptive applications , more dangerous threats distributed under similar disguise might be the next logical step. ” As for the latter , “ once launched , the apps display a screen with a download button , ” ESET researchers said . “ Clicking the button does not download any mods ; instead , it redirects the user to a website opened in a browser and displays all kinds of obtrusive content. ” In terms of how to tell the mod from the con , reviews are , as usual , a handy barometer : The downloader versions for instance are spamming victims with ads , so poor reviews are the norm . Mobile security products should also detect the malicious apps prior to download . This isn ’ t the first time the bad guys have targeted Minecraft—it is , after all , a pop culture phenomenon for elementary school kids and tweens . In 2015 , ESET researchers discovered more than 30 fake applications in Google Play , which pretended to beAttack.Phishingcheats for the popular world-building-with-pixels game . And in 2014 , a trojanized version of the Android Minecraft PE app was found being sold at half the official price through third party Russian app stores . To clean a device of the downloaders , ESET said that users must first deactivate device administrator rights for both the app and the downloaded module ( found under Settings - > Security - > Device administrators ) . Then , users can uninstall the apps by going to Settings - > Application Manager . For the scam app , victims can just uninstall the app in Settings - > Application Manager .
Hacker group “ Charming Kitten ” used false identities to ferret out information , says Israel-based cybersecurity firm ClearSky An Iranian cyber espionage group known as Charming Kitten is believed to be behind a campaign targeting academic researchers , human rights activists , media outlets and political advisors focusing on Iran , according to a report published earlier this week by Israel-based threat intelligence company ClearSky Cyber Security . The group has also set upAttack.Phishinga news outlet called The British News Agency to lureAttack.Phishingtargets in . Most of the group 's targets are in Iran , the U.S. , Israel and the U.K. , the report said , but some come from countries including France , Germany , Switzerland , Denmark , India , Turkey and the United Arab Emirates . The report detailed the various methods used to gain accessAttack.Databreachto computers and private social accounts . Those include false identities , the impersonationAttack.Phishingof real companies , the insertion of malicious code into a breached website , also known as `` watering hole attacks , '' and spear phishingAttack.Phishing, the process of pretending to beAttack.Phishingservice providers like Gmail or Facebook to trickAttack.Phishingpeople into giving out personal information . A significant mainstay of the group 's activity was the establishment of a media outlet called The British News Agency . Much effort went into creatingAttack.Phishinga seemingly legitimate website , including details about the agency and a contact list of the management team . The purpose of the site was to attractAttack.Phishingthe targets and infect them with malware . According to the report , multiple Israeli researchers of Iran and the Middle East were sentAttack.Phishingemails and Twitter direct messages from accounts registered with seemingly Jewish Israeli names . Messages coming fromAttack.Phishingone such account were presented as if coming fromAttack.Phishinga journalist and political researcher at KNBC News . Other messages were presented as if coming fromAttack.Phishingan Israeli political researcher raised in California who needed help with an article and also wanted to apply for a position at an Israeli university . Another message was described as coming fromAttack.Phishinga Jewish girl living in Iran . These messages often linked to phishing pages . ClearSky can not estimate how many accounts were successfully infiltrated , but the success rate for such attacks is usually around 10 % , said Mr. Dolev .
Saudi Arabian security officials said on Monday that the country had been targeted as part of a wide-ranging cyber espionage campaign observed since February against five Middle East nations as well as several countries outside the region . The Saudi government ’ s National Cyber Security Center ( NCSC ) said in a statement the kingdom had been hit by a hacking campaign bearing the technical hallmarks of an attack group dubbed “ MuddyWater ” by U.S. cyber firm Palo Alto Networks . Palo Alto ’ s Unit 42 threat research unit published a report last Friday showing how a string of connected attacksAttack.Phishingthis year used decoy documents with official-looking government logos to lureAttack.Phishingunsuspecting users from targeted organizations to download infected documents and compromise their computer networks . Documents pretending to beAttack.Phishingfrom the U.S.National Security Agency , Iraqi intelligence , Russian security firm Kaspersky and the Kurdistan regional government were among those used to trickAttack.Phishingvictims , Unit 42 said in a blog post ( goo.gl/SvwrXv ) . The Unit 42 researchers said the attacksAttack.Phishinghad targeted organizations in Saudi Arabia , Iraq , the United Arab Emirates , Turkey and Israel , as well as entities outside the Middle East in Georgia , India , Pakistan and the United States . The Saudi security agency said in its own statement that the attacksAttack.Databreachsought to stealAttack.Databreachdata from computers using email phishing techniques targeting the credentials of specific users . The NCSC said they also comprised so-called “ watering hole ” attacks , which seek to trickAttack.Phishingusers to click on infected web links to seize control of their machines . The technical indicators supplied by Unit 42 are the same as those described by the NCSC as being involved in attacks against Saudi Arabia . The NCSC said the attacks appeared to be by an “ advanced persistent threat ” ( APT ) group - cyber jargon typically used to describe state-backed espionage . Saudi Arabia has been the target of frequent cyber attacks , including the “ Shamoon ” virus , which cripples computers by wiping their disks and has hit both government ministries and petrochemical firms . Saudi Aramco , the world ’ s largest oil company , was hit by an early version of the “ Shamoon ” virus in 2012 , in the country ’ s worst cyber attack to date . The NCSC declined further comment on the source of the attack or on which organizations or agencies were targeted . Unit 42 said it was unable to identify the attack group or its aims and did not have enough data to conclude that the MuddyWater group was behind the Saudi attacks as outlined by NCSC . “ We can not confirm that the NCSC posting and our MuddyWater research are in fact related , ” Christopher Budd , a Unit 42 manager told Reuters . “ There ’ s just not enough information to make that connection with an appropriate level of certainty. ” Palo Alto Networks said the files it had uncovered were almost identical to information-stealing documents disguised asAttack.PhishingMicrosoft Word files and found to be targeting the Saudi government by security firm MalwareBytes in a September report .
Cybercriminals prey on naivety , and a new scam campaign that attempts to trickAttack.Phishingpeople into providing bank details to pay for a fake WhatsApp subscription does just that . WhatsApp did once charge a subscription fee of $ 0.99/£0.99 , but stopped the practice in January 2016 . However , the fraudsters behind this latest scam are looking to take advantage of the fact WhatsApp -- which has over a billion users -- did once rely on a subscription service to dupeAttack.Phishingvictims into handing over their banking information . The UK 's fraud and cybercrime centre Action Fraud and the City of London police have issued a warning about the campaign . Emails purporting to beAttack.Phishingfrom 'The WhatsApp Team ' claim that `` your subscription will be ending soon '' and that in order to continue to use the service , you need to update your payment information . Victims are encouraged to sign into a 'customer portal ' with their number and to enter payment information . Naturally , this is a scam -- with spelling errors in the text a huge giveaway -- and all the victims are doing is providing criminals with their financial details . Criminals could use these to simply make purchases or as a basis for further fraud . Scammers have also been known to use text messages in an effort to dupeAttack.Phishingvictims into paying for a fake subscription . Those who receiveAttack.Phishingthe email are urged not to click on any of the links , but to instead report it to the police . Action Fraud also offers advice to those who have already fallen for the scam , telling victims to `` run antivirus software to ensure your device has not been infected with malware '' . Scammers often attempt to lureAttack.Phishingvictims into handing over their credit card information -- or installing malware onto their machines -- often with authentic-looking phishing emails claiming to be fromAttack.Phishingreal companies . Previously , Action Fraud has warned about scammers attempting to stealAttack.Databreachcredentials from university staff with fake emails about a pay rise , while police have also issued a warning about cybercriminals attempting to infect people with banking malware using emails that pretend to beAttack.Phishingfrom a charity .
If you sell items online , beware scammers who are hacking into websites and taking over real users ' accounts . Casundra Venable told FOX59 she has sold on eBay for five years with no problems , but recently she fell victim to a scam . Venable was selling a Samsung phone with accessories on the website . Her sale closed , she received a $ 227 payment , and then a message that she thought was from the buyer . `` Thanks so much for ( an ) interesting auction . It was hard to choose the present for my friend . I think my friend will love this , '' Venable said , reading the message . The writer sent her supposed friend 's address , and Venable sent the package to that address . A few days later , she received a message from eBay saying the buyer had not received the package . It was then that she realized the message had been a fake . `` I thought , you know , 'How stupid ( was I ) for doing it ? '' Venable said . Venable said she was on the lookout for scams , but only those that come from people outside the eBay website . She assumed that because the message came through a real account , it was legitimate . It turns out , the scammer hacked into a real user 's account and used it to find a closing sale , then pretended to beAttack.Phishingthe buyer . `` If they ask you to send it somewhere besides their registered address , say no , '' Venable said . FOX59 spoke with the Better Business Bureau 's Tim Maniscalo , who said that while he had not heard of this specific type of eBay scam , it did n't surprise him . `` Well over 50 percent of the scams ( we see ) now are perpetrated in some way , shape , or form through the internet , '' Maniscalo said . Venable tried to get her package back , but she could not get it from the warehouse in Brooklyn , New York where it ended up . `` ( A man on the phone ) said it ’ s off to the country of Georgia , '' Venable said . An eBay spokesperson confirmed this scam to FOX59 , saying a hacker was involved . The company also sent an alert to Venable , but it was too late . The spokesperson sent this statement : `` This incident was a scam and was the result of an unauthorized takeover of another user ’ s account . Unfortunately , scam artists will gain accessAttack.Databreachto eBay member accounts through phishing emails in order to defraud other members . Criminals often exploit well-known , trusted brand names like eBay to attractAttack.Phishingconsumers and then lureAttack.Phishingthem into fraudulent transactions . We always encourage all our shoppers to be cautious and vigilant when executing a transaction on eBay . Members can prevent account takeovers from occurring by having frequent virus and spyware scans done on their account , regularly updating their passwords , and confirming a message was sent by eBay by checking their “ My Messages ” within their eBay account . ''
Hacking has long been thought of as a sort of black magic whose incantations are made using keyboards . That is , until 2016 , when the John Podesta email hack made big enough news that hackers ’ dirty secret got out : many breaches have less to do with coding skills and much more to do with classic trickery , albeit in digital form . Web users simply get dupedAttack.Phishinginto entering their username and passwords onto fake websites . With that information , it doesn ’ t take any special cleverness to hack a system . The attacker has the keys . The chief tool hackers use to lureAttack.Phishingunsuspecting people to these phony websites is email . When the victim works at a company of some kind , those credentials might provide cyber-criminals with access to more than just email . The same credentials might also provide access to intranets , servers and sensitive data . Executives are looking hard for ways to protect their operations today without cramping employee productivity . One method many might be looking at is virtual machines , workspaces that run software on the cloud but looks to the user just like a normal desktop . As counter-measures go , muckraking news outlet The Intercept has sung its praises . As it happens , Amazon Web Services announced a new offer on its blog Thursday—40 hours of virtual machinery free to users and companies that might want to try it out . Windows 7 and Windows 10 experiences are available . Working inside a window into the cloud protects physical devices from evil code a user might get tricked into initializing . Called WorkSpaces , it can give staff access to all of a company ’ s data and tools from anywhere . If an employee is working from home and gets hitAttack.Ransomby ransomware , it encrypts everything on the hard drive and demands paymentAttack.Ransomin bitcoin to set data free . If the ransomware got run on the employee ’ s actual machine , all the music , photos and personal documents stored there would be locked up too . On a virtual machine , though , only the virtual device gets hit . All that personal data stays safe . If a user clicks on a link in a malicious email and accepts a prompt to enter their user name and password on a phony website , there is nothing about a virtual machine that will prevent that information from getting lost . That ’ s why it ’ s good for companies to have more robust sign-ons , such as using two-factor authentication . More sophisticated hackers might try to get specific credentials for high level employees in order to impersonate them digitally . For example , an attacker could sendAttack.Phishingan email from an executive ’ s email address , Jakobsson explained , directing bookkeepers to wire money to a specific account for phony services , Jakobsson explained . The FBI has estimated that such scams have cost companies $ 5 billion over the last few years . A virtual machine can ’ t prevent that trick . Carbon Black delivers security services over the crowd , spotting attacks and detecting intruders . “ The majority of leading cybersecurity researchers are not yet ready to give all the power to the machines just yet , ” Rick McElroy , a security strategist there wrote the Observer , via a spokesperson . “ User awareness and education continue to major best practices when it comes to defending against phishing attacksAttack.Phishing. Computers will help , but not yet replace , human decision making. ” Desktop-as-a-service systems like WorkSpaces can turn clunky computers into lean , mean , totally updated machines . They might even be digital Sir Lancelot ’ s , protecting companies ’ IT castles well , but one knight won ’ t be enough—firms will still need a full roundtable .
A flaw in Safari – that allows an attacker to spoofAttack.Phishingwebsites and trickAttack.Phishingvictims into handing over their credentials – has yet to be patchedVulnerability-related.PatchVulnerability. A browser address bar spoofing flaw was foundVulnerability-related.DiscoverVulnerabilityby researchers this week in Safari – and Apple has yet issueVulnerability-related.PatchVulnerabilitya patch for the flaw . Researcher Rafay Baloch on Monday disclosedVulnerability-related.DiscoverVulnerabilitytwo proof-of-concepts revealingVulnerability-related.DiscoverVulnerabilityhow vulnerabilities in Edge browser 42.17134.1.0 and Safari iOS 11.3.1 could be abused to manipulate the browsers ’ address bars , tricking victims into thinking they are visiting a legitimate website . Baloch told Threatpost Wednesday that Apple has promised to fixVulnerability-related.PatchVulnerabilitythe flaw in its next security update for Safari . “ Apple has told [ me ] that the latest beta of iOS 12 also addressesVulnerability-related.PatchVulnerabilitythe issue , however they haven ’ t provided any dates , ” he said . Apple did not respond to multiple requests for comment from Threatpost . Microsoft for its part has fixedVulnerability-related.PatchVulnerabilitythe vulnerability Baloch foundVulnerability-related.DiscoverVulnerabilityin the Edge browser , ( CVE-2018-8383 ) in its August Patch Tuesday release . According to Microsoft ’ s vulnerability advisory releasedVulnerability-related.PatchVulnerabilityAugust 14 , the spoofing flaw exists because Edge does not properly parse HTTP content . Both flaws stem from the Edge and Safari browsers allowing JavaScript to update the address bar while the page is still loading . This means that an attacker could request data from a non-existent port and , due to the delay induced by the setInterval function , trigger the address bar spoofing . The browser would then preserve the address bar and load the content from the spoofed page , Baloch said in his blog breaking down both vulnerabilities . From there , the attacker could spoofAttack.Phishingthe website , using it to lureAttack.Phishingin victims and potentially gather credentials or spread malware . For instance , the attacker could sendAttack.Phishingan email message containing the specially crafted URL to the user , convince the user to click it , and take them to the link which could gather their credentials or sensitive information . “ As per Google , Address bar is the only reliable indicator for ensuring the identity of the website , if the Address bar points to Facebook.com and the content is hosted on attacker ’ s website , there is no reason why someone would not fall for this , ” Baloch told Threatpost . In a video demonstration , Baloch showed how he could visit a link for the vulnerable browser on Edge ( http : //sh3ifu [ . ] com/bt/Edge-Spoof.html ) , which would take him to a site purporting to beAttack.PhishingGmail login . However , while the URL points to a Gmail address , the content is hosted on sh3ifu.com , said Baloch . The Safari proof-of-concept is similar , except for one constraint where it does not allow users to type their information into the input boxes while the page is in a loading state . However , Bolach said he was able to circumvent this restriction by injecting a fake keyboard using Javascript – a common practice in banking sites . No other browsers – including Chrome or Firefox – were discoveredVulnerability-related.DiscoverVulnerabilityto have the flaw , said Baloch . Baloch is known for discoveringVulnerability-related.DiscoverVulnerabilitysimilar vulnerabilities in Chrome , Firefox and other major browsers in 2016 , which also allowed attackers to spoof URLs in the address bar . The vulnerabilities were disclosedVulnerability-related.DiscoverVulnerabilityto both Microsoft and Apple and Baloch gave both a 90-day deadline before he went publicVulnerability-related.DiscoverVulnerabilitywith the flaws . Due to the Safari browser bug being unpatchedVulnerability-related.PatchVulnerability, Baloch said he has not yet released a Proof of Concept : “ However considering there is a slight difference between the Edge browser POC and Safari , anyone with decent knowledge of Javascript can make it work on Safari , ” he told us .
Nigerian scamsters have changed tactics as they target Indian people online , security experts have warned . The fraudsters are no longer relying on phishing emails about lotteries and charity as baitAttack.Phishing, but are dupingAttack.Phishingpeople on the pretext of partnering with MNCs ( multinational companies ) , investing in herbal seed businesses and channelising foreign funds . According to security agencies , there is a complete shift in the modus operandi of these Nigerian web gangs . A senior Delhi Police Crime Branch officer said : 'The scamsters lureAttack.Phishinggullible targets via social networking sites such as Facebook . 'They then pose asAttack.Phishingdiplomats or MNC executives and enticeAttack.Phishingtheir targets to invest in a global venture , which actually does not exist . 'Interestingly , all dealings are done at high-secured areas such as airport and five-star hotels to give an impression of being high-flyers and avoid the risk of getting into trouble . ' 'There is no fixed narrative . Depending upon the profile of the target , the gang traps them . In the herbal seeds scam , the victim is approached online as a representative of an overseas pharmaceutical firm looking to source herbal seeds from local farmers through an agent . They promise the victim huge returns if they pay the agent upfront for the seeds . Then they disappear with the money , ' said Uttar Pradesh Special Task Force 's additional superintendent of police Triveni Singh . One of the latest victims is Meerut 's Varun Thapar , who lost Rs 3 lakh to a Nigerian gang . Thapar went to meet the gang members at a five star hotel in Mumbai and Delhi . He told Mail Today : 'The gang members contact through their international number or makes a WhatsApp call . The gang sounds so professional that it is difficult to make out that they are fraud . ' I was trapped after getting a friend request from a Manchester-based female executive . I was given seed sample in Mumbai and later duped at a five-star hotel in Delhi . The trap was so perfect that I could not sense any foul play . ' During investigation , it was found that all the numbers used for communication were taken on fake identities . Police claim the gangs have developed a new trickAttack.Phishing, where they pose asAttack.Phishingdiplomat or MNC executive and work in nexus with a local youth who helps them with logistics .
An email scamAttack.Phishingpassing as a Netflix notification has been targeting subscribers of the streaming service . The “ suspension notification ” looks similar in design and format to other Netflix emails . It notifies and urges users to update their information to avoid the suspension of their account . The goal of the scamAttack.Phishingis to steal personal and credit card information , according to a report from Mailguard . The email contains a link to a fake Netflix website where users are required to enter log-in information and a credit card number . The faux website has the Netflix logo on display plus The Crown and House of Cards banners to further trickAttack.Phishingvisitors . In a stament sent to EW , a Netflix spokesperson assured subscribers that the company takes the “ security of our members ’ accounts seriously , ” also stating that these type of scams aren ’ t uncommon : “ Netflix employs numerous proactive measures to detect fraudulent activity to keep the Netflix service and our members ’ accounts secure . Unfortunately , these scamsAttack.Phishingare common on the internet and target popular brands such as Netflix and other companies with large customer bases to lureAttack.Phishingusers into giving out personal information. ” According to Mailguard ’ s report , the scam has targeted almost 110 million subscribers . One important thing to note is that the email ’ s recipient appears as “ no sender , ” plus the victim ’ s name appears as “ # name # , ” as shown in the screenshot . Netflix customers who receive this email are advised to abstain from filling out any information prompted by the website . Netflix ’ s spokesperson also suggested that members of the streaming service visit netflix.com/security or contact Customer Service directly to learn more information about scams and other malicious activity .
One needs to be always aware of Tax Scams , including tax refund scams , which are carried out by scamsters who pretend to beAttack.Phishingfrom the IRS of USA , HMRC of UK , CRA of Canada , Income Tax Department of India and such . Scamsters contactAttack.Phishingyou via fake emails , phone calls , recorded message , SMS , etc , and either scare you with the possibility of some legal action or enticeAttack.Phishingyou with a tax refund ! Every tax season , Tax Scams start doing the rounds . Emails , Phone calls , or recorded messages by cybercriminals impersonatingAttack.Phishingauthentic tax agents have become an order of the day and continue to remain a major threat to taxpayers . The scam artists use sinister designs that threaten police arrest , deportation , and even license revocation . With the increases in its popularity , fraudsters are also busy finding more ways to increase efficiency . Earlier , the major targets were elderly people and immigrant population . Slowly , the focus has shifted to methods that rely on auto-dialers , robocalling , and voice mail messages to hit as many taxpayers as possible . The story begins with an automated call . It plays a recorded message warning you that it ’ s “ the final notice ” from the tax agency such as the Internal Revenue Service , Indian Income Tax Department , HM Revenue and Customs , or the Tax department of your country . Or it could begin with an email . In any case , the recorded voice or email purports to beAttack.Phishingfrom tax inspector and goes on to specify about the course of action , the agency is likely to follow against you like , planning a lawsuit against you , and if you don ’ t return this call , you could land up in jail , soon . Attacks , such as these use fear as baitAttack.Phishingor the lureAttack.Phishingof a tax refund on the other hand . They rely on social engineering tactics . One such message tells recipients that there ’ s a pending law enforcement action against them as they have evaded tax . It is mainly used to target U.S. taxpayers . The scam pretends to contain information about a subpoena . It could contain a web link which it wants you to click . The link could take you to a fraudulent website . Or the email could include an attachment . The file is a “ document file ” that Microsoft Word opens in Protected View . It contains an instruction to Enable Editing . If the Enable Editing button is clicked , malicious Macros in the ‘ document ’ downloads a malware . So one needs to always exercise utmost caution in either of the cases .
Biggest case involved woman who lost HK $ 119,000 in 24 hours after being conned into buying more than 50 points cards for online games . A woman who lost HK $ 119,000 in 24 hours was among almost 250 people duped outAttack.Phishingof about HK $ 1.9 million ( US $ 242,000 ) in a WhatsApp scamAttack.Phishingin Hong Kong this year , police said on Wednesday . According to police , swindlers pretended to beAttack.Phishingfriends of WhatsApp users and invented different excuses to lureAttack.Phishingthem into revealing their account verification codes . The con men then accessed the accounts with the codes and , posing asAttack.Phishingthe users , sentAttack.Phishingtext messages to deceiveAttack.Phishingthe account holders ’ contacts . Mohammed said genuine account holders were unable to use WhatsApp at least 12 hours after their accounts were hijacked . “ All the scam victims were asked to buy MyCard points cards for online games , ” he said . MyCard is a digital payment platform . Users can buy credit to spend on the platform from convenience stores across the city , Mohammed said . After getting passwords for the cards , scammers sold them online . Police said the age range of the victims was between 17 and 72 and losses went from a few hundred dollars to thousands . No arrests had been made . The Post reported in February that officers believed fraudsters from Taiwan were behind the scam because the points cards they requested were used for the Taiwanese versions of online games . Police advised residents to safeguard their personal data and verify the identity of those who contact them . If in doubt , people should call the Anti-Scam Helpline at 18222 . In the first three months of this year , there were 270 reports of deception through instant messaging platforms , accounting for HK $ 2.6 million in losses . That exceeds the figure for the whole of last year , when there were 266 cases , in which scammers bagged HK $ 2.1 million .
SCAMMERS are using fake websites to lureAttack.Phishingin Cyber Monday and Christmas shoppers and take their money . Be wary of `` too good to be true '' offers on Fingerlings toys , iPhones and fashion as they 're the most common items sold by fraudsters , according to the City of London Police . With shoppers set to spend £2.96billion by the end of Cyber Monday , fraud experts have warned that scammers will temptAttack.Phishingshoppers with suspiciously good deals so they buy their counterfeit items and hand over their card details . They 'll also set upAttack.Phishingfake websites that look likeAttack.Phishinggenuine retailers to trickAttack.Phishingpeople into giving away their data and payment details , according to a new report by Action Fraud and the City of London Police . Phishing emails containing tempting deals which enticeAttack.Phishingshoppers to click on links to fake websites are also on the rise on Cyber Monday and over the Christmas period , the report said . Scammers are using social media websites such as Facebook , re-selling websites such as Gumtree and online auction websites such as eBay to target Christmas shoppers , experts revealed . Mobile phones - particularly Apple iPhones - are the most common item that people try to buy from fraudsters , according to the report . Seventy-four per cent of all mobiles bought from fraudsters were iPhones , the study said . Electrical and household items , computers , fashion and accessories are also commonly sold to fraud victims , including Apple MacBooks , Ugg boots and Fingerlings toys - so be wary of `` too good to be true '' offers for these items . Women aged between 20 and 29 are the most likely to be caught out by scammers , according to the report , with 30 per cent of fraud reports coming from young women . But the police have warned that everyone should stay on their guard as anyone can fall victim to Christmas shopping fraudsters . More than 15,000 shoppers lost a total of £11million to scammers over the Christmas period last year . Detective Chief Superintendent Pete O ’ Doherty , of the City of London Police , said : “ Unfortunately , at what is an expensive time of year for many , the internet has provided fraudsters with a platform to lureAttack.Phishingpeople in with the promise of cheap deals . He added : “ To stop fraudsters in their tracks , be cautious of where and from whom you ’ re buying , especially if it is technology at a reduced price . '' Tony Neate , CEO of Get Safe Online , a free fraud awareness website , said : “ It can be easy to rush into making a quick purchase online to secure a must have gift or bargain without taking the time to check that everything is as it seems . “ But taking a couple of minutes to familiarise yourself with a few simple online safety tips can be the difference between getting all your shopping done in time and becoming a victim of online fraud . '' There are plenty of Black Friday and Cyber Monday scams around at the moment - we 've revealed the latest tricks used by fraudsters . Meanwhile scammers claiming to beAttack.Phishingfrom Tesco are running a fake competition in an attempt to steal your bank details .
SCAMMERS are using fake websites to lureAttack.Phishingin Cyber Monday and Christmas shoppers and take their money . Be wary of `` too good to be true '' offers on Fingerlings toys , iPhones and fashion as they 're the most common items sold by fraudsters , according to the City of London Police . With shoppers set to spend £2.96billion by the end of Cyber Monday , fraud experts have warned that scammers will temptAttack.Phishingshoppers with suspiciously good deals so they buy their counterfeit items and hand over their card details . They 'll also set upAttack.Phishingfake websites that look likeAttack.Phishinggenuine retailers to trickAttack.Phishingpeople into giving away their data and payment details , according to a new report by Action Fraud and the City of London Police . Phishing emails containing tempting deals which enticeAttack.Phishingshoppers to click on links to fake websites are also on the rise on Cyber Monday and over the Christmas period , the report said . Scammers are using social media websites such as Facebook , re-selling websites such as Gumtree and online auction websites such as eBay to target Christmas shoppers , experts revealed . Mobile phones - particularly Apple iPhones - are the most common item that people try to buy from fraudsters , according to the report . Seventy-four per cent of all mobiles bought from fraudsters were iPhones , the study said . Electrical and household items , computers , fashion and accessories are also commonly sold to fraud victims , including Apple MacBooks , Ugg boots and Fingerlings toys - so be wary of `` too good to be true '' offers for these items . Women aged between 20 and 29 are the most likely to be caught out by scammers , according to the report , with 30 per cent of fraud reports coming from young women . But the police have warned that everyone should stay on their guard as anyone can fall victim to Christmas shopping fraudsters . More than 15,000 shoppers lost a total of £11million to scammers over the Christmas period last year . Detective Chief Superintendent Pete O ’ Doherty , of the City of London Police , said : “ Unfortunately , at what is an expensive time of year for many , the internet has provided fraudsters with a platform to lureAttack.Phishingpeople in with the promise of cheap deals . He added : “ To stop fraudsters in their tracks , be cautious of where and from whom you ’ re buying , especially if it is technology at a reduced price . '' Tony Neate , CEO of Get Safe Online , a free fraud awareness website , said : “ It can be easy to rush into making a quick purchase online to secure a must have gift or bargain without taking the time to check that everything is as it seems . “ But taking a couple of minutes to familiarise yourself with a few simple online safety tips can be the difference between getting all your shopping done in time and becoming a victim of online fraud . '' There are plenty of Black Friday and Cyber Monday scams around at the moment - we 've revealed the latest tricks used by fraudsters . Meanwhile scammers claiming to beAttack.Phishingfrom Tesco are running a fake competition in an attempt to steal your bank details .
A Ukrainian cybercrime operation has made an estimated $ 50 million by using Google AdWords to lureAttack.Phishingusers on Bitcoin phishing sites . The operation has been temporarily disrupted this month when Ukrainian cyber police shut down servers hosting some of the phishing sites , acting on information they received from Cisco 's Talos security division . No arrests were made , and it 's very likely that the group will make a comeback in the future . The group —which Cisco tracked internally under the codename of Coinhoarder— has been operating for years , but appears to have used the same scheme since February 2017 , possibly earlier . Crooks purchase so-called typosquatted domains that imitateAttack.Phishingthe real Blockchain.info Bitcoin wallet management service . Coinhoarder operators then set upAttack.Phishingphishing pages on these domains that log users credentials , which they later use to steal funds from users ' accounts . According to Cisco , instead of using malvertising or spam campaigns , crooks buy legitimate ads via the Google AdWords platform and place linksAttack.Phishingto their phishing sites at the top of Bitcoin-related Google search results . This trick is not only simple to execute but very effective . Cisco reported that based on DNS query data , ads for one domain roped in over 200,000 users . It is believed the group luredAttack.Phishingtens of millions of users to its phishing sites . It is unclear how many users tried to log in on the fake sites , but after tracking down various thefts reported on social media and involving some of the Coinhoarder groups typosquatted domains , Cisco says the group made around $ 50 million worth of Bitcoin in the past three years . For example , in one campaign that took place from September 2017 to December 2017 , the group made around $ 10 million , while in another campaign that lasted 3.5 weeks , the group made another $ 2 million . Researchers also point out that crooks used geo-targeting filters for their ads , targeting mostly Bitcoin owners in Africa . `` This threat actor appears to beAttack.Phishingstanding up phishing pages to target potential victims African countries and other developing nations where banking can be more difficult , and local currencies much more unstable compared to the digital asset , '' researchers said in a report published yesterday . `` Additionally , attackers have taken notice that targeting users in countries whose first language is not English make for potentially easier targets . '' Cisco says it tracked down the phishing sites hosted on the servers of a bulletproof hosting provider located in Ukraine —Highload Systems . This is where Ukraine 's cyber police department intervened and took down servers . According to Cisco , the Coinhoarder group is by far the largest phishing operationAttack.Phishingthat has targeted Blockchain.info , the biggest Bitcoin wallet service online . Bleeping Computer , too , has spotted increases in phishing campaignsAttack.Phishingtargeting Blockchain.info in December 2016 and December 2017 . Among the new tricks detected by Cisco since our previous reports , crooks have started using Let 's Encrypt certificates to make their phishing sites load via HTTPS , and have also incorporated homograph attacks .
Scammers taking advantage of tax time are trying to trickAttack.PhishingAustralians into handing over their personal details with the promise of a tax refund through a fake myGov form . Stay Safe Online issued a high alert for the latest scam on Wednesday . `` It 's tax time and the common scam email informing that you 're eligible for a tax refund is doing the rounds again , '' the warning said . `` Scammers have long used the promise of a tax refund to trickAttack.Phishingpeople into sharing their personal information or to download malware . '' The phishing email claims to come fromAttack.PhishingmyGov and has the subject line , `` Important information regarding your account '' , as well as the myGov logo . It asks you to click on a link to claim your refund . The link leadsAttack.Phishingto a fake tax refund claim formAttack.Phishing, asking for personal details such as email , password , and credit card details . `` After you supply this information and click the continue button , you 'll be automatically redirected to the myGov website . By then it 's too late and the scammer has your details . '' Stay Safe Online said scammers can use that information to commit credit card fraud and identity theft . `` The ATO and myGov will never send an email or SMS asking you to click on a link and provide login , personal or financial information , download a file or open an attachment . '' Earlier this month scammers used a cloned version of myGov website in an attempt to lureAttack.Phishingin victims with a phishing email . Australian Taxation Office assistant commissioner Kath Anderson said tax time was a popular time for scammers to prey on unsuspecting Australians , busily preparing their tax returns or even waiting on a refund .
PhishingAttack.Phishingtakes place when a fraudster tricksAttack.Phishingan individual into sharing sensitive information ( account numbers , Social Security numbers , login credentials , etc . ) by way of fraudulent emails , texts , or counterfeit websites . PhishingAttack.Phishingcan also enable a scammer to gain access to a computer or network so that they can install malware , such as ransomware , on a victim 's computer . Phishers are able to achieve this by spoofingAttack.Phishingthe familiar , trusted logos of established , legitimate companies . Or , they may pose asAttack.Phishinga friend or family member and are often successful in completely deludingAttack.Phishingtheir targets . In carrying out attacks , Dark Caracal uses trojanized WhatsApp and Facebook apps to try to lureAttack.Phishingusers into clicking malicious links and downloading Android malware , called Pallas , which can collect vast amounts of data . Dark Caracal targets include governments , military organizations , utilities , financial institutions , manufacturing companies and defense contractors . Stealth Mango ( Android ) and Tangelo ( iOS ) , discovered by Lookout Security Intelligence , are surveillanceware tools that target government officials , diplomats , activists and military personnel , specifically in Pakistan , Afghanistan , Iraq , India and the UAE . According to Lookout Security , “ data from U.S. , Australian , and German officials and military have been swept up in the campaign we believe is being run by members in the Pakistani military. ” Fake eFax email deceivesAttack.Phishingemail recipients by telling them they have received ‘ a new eFax ’ and that they need to click on a link button in the email to retrieve the document . The link goes to a phishing page . This is not a new attack , but has recently been spotted in emails again . Email filtering company , Mailguard , has picked upAttack.Phishinga fake E-Toll notification containing an infected .doc file . According to Mailguard , the file contains a malicious macro that will download malware to the victim ’ s computer . The notification also includes the logos of Microsoft Office and Mailguard in order to appearAttack.Phishingauthentic . It even goes as far as to claim that , “ this document is protected by MailGuard '' . DHL branding was mimickedAttack.Phishingand fake shipping notifications were sent outAttack.Phishing, asking recipients to download an attached file that contained highly destructive trojan malware . “ MEWKitAttack.Phishing” is a phishing attackAttack.Phishingthat directly steals Ethereum from users of MyEtherWallet . Using MyEtherWallet as baitAttack.Phishing, it attempts to trickAttack.PhishingEthereum investors into logging in to the bogus , cloned version of the website in order to steal their credentials . Gmail ’ s new Confidential Mode may invite link-baiting phishing attacksAttack.Phishing. According to analysis by ComputerWorld , “ Confidential Mode works by storing your email in a secure space on Google servers in the cloud . When both sender and recipient use Gmail , the email appears normal . But recipients who do not use Gmail get a link for viewing the email in a browser . The messages you send or receive via Confidential Mode are not actually email . The link is an email , but the message is an email-looking page on the internet that ’ s password-protected . Emails containing the link can , in fact , be forwarded , but only the intended recipient can successfully open the link . When someone gets one of these forwarded mails , they ’ re prompted for their Google login username and password to determine whether or not they ’ re the intended recipient . This is problematic , because it invites link-baiting phishing attacksAttack.Phishing, which could con people into revealing their login information . ” A phishing campaignAttack.Phishingtargeting Apple users seeks to dupeAttack.Phishingvictims into updating their profiles in preparation for the EU ’ s General Data Protection Regulation ( GDPR ) policies , which go into effect on May 25 . This is just one of many scams exploiting the coming implementation of GDPR policies .
A phishing campaignAttack.Phishingis targeting customers of every major UK bank , with cybercriminals posing asAttack.Phishingcustomer support staff on Twitter in an attempt to steal users ' online banking credentials . Easy to carry out but difficult to defend against , phishingAttack.Phishingis an increasingly popular weapon of choice for hackers . That 's because , with an authentic-looking fake website , they can just sit back and scoop upAttack.Databreachdata as victims unwittingly hand over their usernames and passwords . PhishingAttack.Phishingoften relies on cybercriminals sendingAttack.Phishingtailored emails to potential victims in an effort to lureAttack.Phishingthem into giving up credentials or installing malware . However , cybersecurity researchers at Proofpoint have uncovered an Angler phishing campaignAttack.Phishingwhich , rather than being tailoredAttack.Phishingto specific users , takes advantage of how they can often be careless on social media -- specifically Twitter . In this instance , cybercriminals monitor Twitter for users approaching genuine support accounts for banks , and attempt to hijack the conversation with a fake support page . This sort of phishing attackAttack.Phishingis unlikely to provide cybercriminals with the big score they 'd hit if they targeted a corporate network , but it does enable the easy theft of credentials and small amounts of money -- and repeated success could become lucrative , and also provide criminals with accessAttack.Databreachto other types of data which can be used to commit fraud . `` In many of the examples we 've seen , the hacker is not just collectingAttack.Databreachbanking credentials . They also look for information like ATM Pin , Credit/Debit card numbers , security questions and answers , and even social security numbers . With this information , they can circumvent some security measures , make purchases/withdrawals without online access , or create entirely new bogus accounts using the customer 's information , '' says Celeste Kinswood at Proofpoint . Fortunately , there are some simple things users can do to ensure they do n't become victims of this style of social media phishing attackAttack.Phishing. For starters , a real support account will be verified with a blue tick and wo n't directly ask for login credentials . A quick search for the real account should also demonstrate if the one contacting you is fake . Users may want to see their problems solved quickly , but taking ten seconds to verify who you 're talking to will pay off in the long run .
Last week , we reported about these alarming cryptocurrency scams spreading via Twitter . These were n't your garden-variety spam posts either , but rather , fraudsters were hacking into the verified accounts of celebrities and brands in an attempt to lureAttack.Phishingunsuspecting victims . But it looks like these crypto-scammers are moving on and are now targeting other social media platforms , as well . This time , they 're gaming Facebook 's official sponsored ad system to foolAttack.Phishingeager people who are looking to make a quick profit . Read on and see what this new scheme is all about . Cybercriminals are relentlessly coming up with new tactics all the time , and it 's always good to be aware of their latest schemes . This new ploy is a classic phishing scamAttack.Phishingthat 's meant to steal your personal information like your name , email and credit card numbers . And similar to other elaborate phishing scamsAttack.Phishing, these cybercriminals createdAttack.Phishinga bunch of fake websites , news articles and ads for that purpose . The whole ploy starts with a fake Facebook sponsored ad promoting an easy `` wealth building '' scheme . Accompanying the post is an embedded report that appears to originate from the news site CNBC . If you take the baitAttack.Phishingand click through the ad , the ruse gets more obvious . First , the link 's web address does n't belong to any CNBC domain . However , the fraudsters mimickedAttack.Phishingthe look and feel of the real CNBC site so there 's a chance an unsuspecting eye might get dupedAttack.Phishing. But yes sir , the entire news article is completely fraudulent , the fakest of fake news . Basically , it states that Singapore has officially adopted a certain cryptocurrency and has anointed a firm , dubbed the CashlessPay Group , to market and purchase it . Nevermind that CashlessPay sounds just like another third-rate pyramid scheme , but let 's go along for the ride , shall we ? You probably know by now that there are tons of bogus information going on in Facebook at any given time . The social media giant is trying to clean up its act , though . If you can recall , Facebook banned blockchain and cryptocurrency ads earlier this year but softened its stance by allowing pre-approved cryptocurrency advertisers to post sponsored ads . ( Ca n't resist the revenue , eh ? ) But as always , scammers have found a way to exploit this loophole to spread their scams .
Prize scams are as old as the hills , but people keep falling for them — sending the fraudsters hundreds , sometimes thousands of dollars to claim their cash , luxury cars or other non-existent prizes . Sweepstakes , lottery and prize scams “ are among the most serious and pervasive frauds operating today , ” according to a new report from the Better Business Bureau . And along with phone calls , letters and email , the crooks are now using text messages , pop-ups and phony Facebook messages to lureAttack.Phishingtheir victims . In fact , social media is now involved in a third of the sweepstakes fraud complaints received by the FBI ’ s Internet Crime Complaint Center ( IC3 ) . “ Scammers are like viruses . They mutate and adapt and find things that work , ” said Steve Baker , former director of the Federal Trade Commission ’ s Midwest region and author of the BBB report . “ The crooks have discovered social media big time and since social media is free to use , they can easily do a whole lot of damage from other countries. ” The BBB study found that : Nearly 500,000 people reported a sweepstakes , lottery or other prize scam to law enforcement agencies in the U.S. and Canada in the last three years . Monetary losses totaled $ 117 million last year . Facebook Messenger Lottery Fraud Scammers are creatingAttack.Phishingbogus websites that look likeAttack.Phishinga legitimate lottery or sweepstakes site . Or they are reaching out to potential victims who don ’ t properly set their privacy settings on social media platforms such as Facebook . The BBB report says Facebook Messenger , the private messaging app , is a favorite way for fraudsters to find victims . They can use Messenger — with or without a Facebook profile — and contact people who are not Facebook friends . In many cases , the bogus message appears to beAttack.Phishingfrom Publishers Clearing House ( PCH ) congratulating you on winning a big prize . To claim that prize , it says , you need to send them money . “ That ’ s a red flag warning , ” said Chris Irving , a PCH assistant vice president . “ If anybody asks you to send money to collect a prize , you know it 's a scam and it 's not from the real Publishers Clearing House . At Publishers Clearing House or any legitimate sweepstakes , the winning is always free — no purchase , no payment , no taxes or customs to pay. ” The crooks also impersonateAttack.PhishingFacebook founder Mark Zuckerberg in some of their phony Messenger messages . “ They postAttack.Phishinga fake profile of Zuckerberg on Facebook , ” Baker said . “ Then they sendAttack.Phishingyou a message through the Facebook messenger system saying : ‘ Hi this is Mark Zuckerberg . I 'm delighted to be able to tell you that you have won the Facebook Lottery and here is the person you need to contact to get the money . ’ ” Take the baitAttack.Phishingand click the link , and you ’ ll be told to send money to claim your winnings . Of course , there is no Facebook Lottery and Zuckerberg is not sending prize notices to anyone . In a recent story on social media scams , the New York Times reported it found 208 accounts that impersonated Zuckerberg or Facebook COO Sheryl Sandberg on Facebook and Instagram . At least 51 of the impostor accounts , including 43 on Instagram , were lottery scams . ( In 2012 , Facebook purchased Instagram for $ 1 billion . ) Facebook says it ’ s working to stop the scammers who use its platform to trickAttack.Phishingpeople out of their money . In March , the company announced it was using new machine learning techniques that helped it detect more than a half-million accounts related to fraudulent activity . “ These ploys are not allowed on Facebook and we 're constantly working to better defend against them , ” said Product Manager Scott Dickens . “ While we block millions of fake accounts at registration every day , we still need to focus on the would-be scammers who manage to create accounts . Our new machine learning models are trained on previously confirmed scams to help detect new ones. ” The company has also posted a warning on how to avoid Facebook scams . The BBB report calls on Facebook and other social media platforms to make “ additional efforts ” to prevent fake profiles and to make it easier for users to contact them about fraud .
Flipkart has recently posted a story to make people aware of fake Flipkart websites . The e-commerce giant on its blog 'Flipkart stories ' said that people need to be beware of email , call , SMS , WhatsApp message or any social media message which claims to beAttack.Phishingoffering unbelievable discounts and offers from Flipkart . Flipkart said : “ Be warned that these messages are not sentAttack.Phishingby official Flipkart channels , but by fraudsters and scammers who intend to deceiveAttack.Phishingyou . If you are not careful , you may be at the receiving end of fraud . Fraudsters intend to make a fast buck by misappropriating the familiarAttack.Phishingand trustworthy name of Flipkart . You are advised not to trust these fraudulent individuals or agencies with your money , or your personal and financial information . Always check with authentic and original Flipkart sources first. ” The content of the fake messages or calls sentAttack.Phishingby the fraudulent may include references to tempting deals , discounts and offers on Flipkart . The fake messages may closely resembleAttack.Phishingthe Flipkart ’ s official logos , typefaces and brand colour while some may also contain the word ‘ Flipkart ’ in the URL . Then how can you catch them ? 1 ) Fake websites : The websites such as ‘ flipkart.dhamaka-offers.com , flipkart-bigbillion-sale.com ’ contain the name of the company in their URL . Such websites pretend to beAttack.Phishingassociated with Flipkart by using similar-looking and similar-sounding names . However , they are not authorised by Flipkart . 2 ) WhatsApp , Facebook Messenger and/or other social messaging platforms : Fraudsters may try to sendAttack.Phishingthe customers messages via social messaging platforms and many have also reported the same . These imposters will ask for your personal details or will be asked to share these fraudulent messages with friends and family members to win prizes . Apart from these customers might also be offered products at ‘ unbelievable ’ prices such as a 32 GB pen drive for Rs 25 . Customers will be asked to make payments via online wallets , bank transfer or other means to avail free gifts . To this , Flipkart has directed the customers to not reply to these messages or click any of the links the fake messages contain without verifying it with the company . “ Flipkart has no connection with these fraudulent senders , and we have no control over any information that you share with them . Any details that you share with these fraudulent senders that impersonate Flipkart can compromise your personal and financial information . Payments once made to these accounts can not be retrieved or reversed , and you may be cheated of your hard-earned money , ” the e-commerce website said . 3 ) Fake Calls or SMS to customers : Sometimes , customers may also receive calls from an unknown number . The may speak in any language such as English , Hindi among others . The person might lureAttack.Phishingcustomers by offering free gifts or by saying that your mobile number has been selected via a lucky draw , etc . To avail these gifts , the imposter will ask you for your personal details and access to bank account numbers among other things . They may also lureAttack.Phishingyou to a website appearing very similar to Flipkart or sendAttack.Phishingyou a fake fabricated certificate . They may also claim to beAttack.PhishingFlipkart employees or partners and may display fake identifiation as proof . “ It is easy to fabricate such documents in order to make you believe that they are genuine . You may also be asked to transfer money to certain digital wallets to claim prizes or gifts . Note that these accounts are not managed by Flipkart , but by fraudsters who want to cheat you , ” Flipkart said . 4 ) Phishing ( Fake Emails ) : PhishingAttack.Phishingis a fraudulent attempt to obtain sensitive information such as usernames , passwords , and credit card details for malicious reasons by disguising asAttack.Phishinga trustworthy entity in an electronic communication . Phishing emails are sentAttack.Phishingby fraudsters . The emails may ask you to visit malicious links through which your personal and/or financial information can be obtained and be used without your consent to carry out fraudulent transactions . You may lose money , personal and sensitive information and your systems — desktop computers , laptops or mobile phones — can get potentially compromised by malware/viruses upon opening or clicking on links in such emails . 5 ) Online games/websites ( discount coupons/gift vouchers/offers/online games ) : Online scams of this type reach out to customers , asking them to play games such as ‘ spin the wheel , ’ which promise free gifts , cash prizes , and other tempting bait . The players are often asked to share the game with their contacts to be able to avail the prize , which , of course , never materializes . 6 ) From Marketplace Sellers : While you may have received an order placed on Flipkart , you may receive a pamphlet or inserts , asking you to make future purchases on some other online shopping site or portal to avail higher discounts . Similarly , sellers/callers posing as sellers may ask you to place an order directly with them and may ask for payment to be made directly . Often , they may ask you to cancel your Flipkart order . Once you agree to any such deal with these fraudulent sellers , Flipkart will not have any control over any information you might share with them . You are at risk of fraud if you accept such offers .
Flipkart has recently posted a story to make people aware of fake Flipkart websites . The e-commerce giant on its blog 'Flipkart stories ' said that people need to be beware of email , call , SMS , WhatsApp message or any social media message which claims to beAttack.Phishingoffering unbelievable discounts and offers from Flipkart . Flipkart said : “ Be warned that these messages are not sentAttack.Phishingby official Flipkart channels , but by fraudsters and scammers who intend to deceiveAttack.Phishingyou . If you are not careful , you may be at the receiving end of fraud . Fraudsters intend to make a fast buck by misappropriating the familiarAttack.Phishingand trustworthy name of Flipkart . You are advised not to trust these fraudulent individuals or agencies with your money , or your personal and financial information . Always check with authentic and original Flipkart sources first. ” The content of the fake messages or calls sentAttack.Phishingby the fraudulent may include references to tempting deals , discounts and offers on Flipkart . The fake messages may closely resembleAttack.Phishingthe Flipkart ’ s official logos , typefaces and brand colour while some may also contain the word ‘ Flipkart ’ in the URL . Then how can you catch them ? 1 ) Fake websites : The websites such as ‘ flipkart.dhamaka-offers.com , flipkart-bigbillion-sale.com ’ contain the name of the company in their URL . Such websites pretend to beAttack.Phishingassociated with Flipkart by using similar-looking and similar-sounding names . However , they are not authorised by Flipkart . 2 ) WhatsApp , Facebook Messenger and/or other social messaging platforms : Fraudsters may try to sendAttack.Phishingthe customers messages via social messaging platforms and many have also reported the same . These imposters will ask for your personal details or will be asked to share these fraudulent messages with friends and family members to win prizes . Apart from these customers might also be offered products at ‘ unbelievable ’ prices such as a 32 GB pen drive for Rs 25 . Customers will be asked to make payments via online wallets , bank transfer or other means to avail free gifts . To this , Flipkart has directed the customers to not reply to these messages or click any of the links the fake messages contain without verifying it with the company . “ Flipkart has no connection with these fraudulent senders , and we have no control over any information that you share with them . Any details that you share with these fraudulent senders that impersonate Flipkart can compromise your personal and financial information . Payments once made to these accounts can not be retrieved or reversed , and you may be cheated of your hard-earned money , ” the e-commerce website said . 3 ) Fake Calls or SMS to customers : Sometimes , customers may also receive calls from an unknown number . The may speak in any language such as English , Hindi among others . The person might lureAttack.Phishingcustomers by offering free gifts or by saying that your mobile number has been selected via a lucky draw , etc . To avail these gifts , the imposter will ask you for your personal details and access to bank account numbers among other things . They may also lureAttack.Phishingyou to a website appearing very similar to Flipkart or sendAttack.Phishingyou a fake fabricated certificate . They may also claim to beAttack.PhishingFlipkart employees or partners and may display fake identifiation as proof . “ It is easy to fabricate such documents in order to make you believe that they are genuine . You may also be asked to transfer money to certain digital wallets to claim prizes or gifts . Note that these accounts are not managed by Flipkart , but by fraudsters who want to cheat you , ” Flipkart said . 4 ) Phishing ( Fake Emails ) : PhishingAttack.Phishingis a fraudulent attempt to obtain sensitive information such as usernames , passwords , and credit card details for malicious reasons by disguising asAttack.Phishinga trustworthy entity in an electronic communication . Phishing emails are sentAttack.Phishingby fraudsters . The emails may ask you to visit malicious links through which your personal and/or financial information can be obtained and be used without your consent to carry out fraudulent transactions . You may lose money , personal and sensitive information and your systems — desktop computers , laptops or mobile phones — can get potentially compromised by malware/viruses upon opening or clicking on links in such emails . 5 ) Online games/websites ( discount coupons/gift vouchers/offers/online games ) : Online scams of this type reach out to customers , asking them to play games such as ‘ spin the wheel , ’ which promise free gifts , cash prizes , and other tempting bait . The players are often asked to share the game with their contacts to be able to avail the prize , which , of course , never materializes . 6 ) From Marketplace Sellers : While you may have received an order placed on Flipkart , you may receive a pamphlet or inserts , asking you to make future purchases on some other online shopping site or portal to avail higher discounts . Similarly , sellers/callers posing as sellers may ask you to place an order directly with them and may ask for payment to be made directly . Often , they may ask you to cancel your Flipkart order . Once you agree to any such deal with these fraudulent sellers , Flipkart will not have any control over any information you might share with them . You are at risk of fraud if you accept such offers .
It ’ s tax season , and that means con artists and scammers are out in full force trying to capitalize on people ’ s financial anxieties . The IRS puts out strong warnings each year—often republishing its “ ’ Dirty Dozen ’ list of tax scams ” several times between January and April . This year , phishing schemesAttack.Phishing—in which scammers sendAttack.Phishingemails pretending to beAttack.Phishingfrom the IRS in order to trickAttack.Phishingpeople into divulging sensitive information—topped the list . “ We urge taxpayers to watch out for these tricky and dangerous schemes , ” acting IRS Commissioner David Kautter said in a March 5 warning to consumers . “ PhishingAttack.Phishingand other scams on the ‘ Dirty Dozen ’ list can trapAttack.Phishingunsuspecting taxpayers . Being cautious and taking basic security steps can help protect people and their sensitive tax and financial data. ” Threat researchers at Zscaler published a blog on March 15 outlining four new phishing schemesAttack.Phishingthey identified during this tax season , most of which used fake IRS websites to steal taxpayers ’ information . “ Cybercriminals have long used social engineering and phishing techniques to lureAttack.Phishingunsuspecting users into giving away private information , ” the researchers wrote . “ They track current trends and events to make their attacks more effective , and tax season offers a rich opportunity for attackers to disguise themselves asAttack.Phishingwell-known brands and even government agencies in an effort to exploit users. ” This tendency is on display with the “ chalbhai ” phishing attackAttack.Phishing, which uses a spoof of an outdated IRS form to trickAttack.Phishingusers into giving up their tax identification information , which can then be used to file false returns . While studying this campaign , researchers noticed the term “ chalbhai ” used in the source code . “ We have typically seen this tag associated with phishing pages that look likeAttack.PhishingMicrosoft Office 365 , Apple ID , Dropbox or DocuSign , ” Zscaler wrote . “ This is a good example of criminals adapting their phishing content to reflect current trends , ” i.e. , tax season . Another similar scheme directed users to a fake IRS page for unlocking expired passwords . Researchers noted this campaign was particularly tricky , as users were redirectedAttack.Phishingto a legitimate IRS page after giving up their information . “ With this page , ” they wrote , “ the attacker is attempting to prevent user suspicion by redirecting the user from this phishing page to a legitimate e-policy statement hosted on the actual IRS page… At this point , the victims believe they have completed the account unlock process and they proceed to log in on the legitimate page unaware that their information has been stolen. ” Researchers also found similar tactics used to get taxpayers ’ logins for tax preparer sites like TurboTax . In a fourth example , Zscaler researchers found an encrypted phishing page designed to mask their ill-intent from security measures . After a user downloads the page , it is decrypted within the browser , skirting some security checks . In all these examples , users could have avoided the scam by double-checking the URL in the browser , which all included additional characters before the .gov domain , indicating users were not actually at an official IRS site .
ESET discovered 13 mobile applications on the Google Play Store that were phishingAttack.Phishingfor Instagram credentials and stealing them to a remote server Global cybersecurity provider ESET , claims to have discovered 13 apps on Google Play Store that stealAttack.DatabreachInstagram credentials . These apps , as stated by ESET , target Instagram users who are wanting to either manage or boost the number of followers . Under the detection name Android/Spy.Inazigram these 13 applications were phishingAttack.Phishingfor Instagram credentials and stealing them to a remote server . ESET claims that these apps seem to have originated from Turkey , some apps used English localization to target Instagram users worldwide and have been installed by 1.5 million users . Post notification by the company the apps were removed from the Google Play Store . To lureAttack.Phishingusers into downloading , the apps promised a rapid increase in the number of followers , likes and comments for an Instagram account . The credentials entered into the form were then sent to the attackers ’ server in plain text . The compromised accounts were used to raise follower counts of other users . ESET believes that apart from an opportunity to use compromised accounts for spreading spam and ads , there are various business models in which the most valuable assets are followers , likes and comments . All the applications employed the same technique of harvestingAttack.DatabreachInstagram credentials and sending them to a remote server . Interestingly , the Instagram account might appear to have increased following and follower numbers , but the user would be getting replies to comments which have never posted . If the attackers were successful and the user did not recognize the threat upon seeing Instagram ’ s notification , the stolen credentials could be put to further use . The company suggests that users should uninstall the apps from the application manager or use a reliable mobile security solution to remove the threats . Change the Instagram password and if the password is same for other platforms it should be changed as well , as malware authors are known to access other web services using the stolen credentials . When downloading third party applications from Google Play Store , ESET states that users should not use sensitive information and check if the apps can be trusted by checking the popularity of the developer through the number of installs , content of its reviews and ratings .
Researchers recently identified a phishing campaignAttack.Phishingset up to lureAttack.Phishingunsuspecting Netflix users into giving up their credentials and credit card data . The campaignAttack.Phishing– now defunct – started with an email informing users they needed to update their account details . From there , victims were brought to a legitimate looking Netflix login page where they were asked their email address and Netflix password . Not content with just getting users ’ login credentials , the attacker then directs victims to another form where they ’ re told they need to update their billing information . Users are encouraged to enter their name , birthdate , address , and credit card information . The attacker perhaps overdid it by asking users to provide their social security number – something Netflix would never ask for – and users ’ VBV ( Verified by Visa ) 3D Secure Code , a fairly new service that Visa uses in Europe and India but that hasn ’ t been deployed in the U.S. yet . While the pages mimicAttack.Phishingactual Netflix pages and even feature a yellow “ secure server ” lock , they ’ re completely fake . Mohammed Mohsin Dalla , a researcher with FireEye ’ s Threat Research team who uncovered the campaignAttack.Phishing, notes that until it was taken down , the campaignAttack.Phishingwas adept at bypassing phishing filters . He claims the campaignAttack.Phishingused AES encryption to encode the content it served up , something that would have made it easy for it to evade detection . “ By obfuscating the webpage , attackers try to deceive text-based classifiers and prevent them from inspecting webpage content , ” Dalla wrote of the scam Monday , “ this technique employs two files , a PHP and a JavaScript file that have functions to encrypt and decrypt input strings . The PHP file is used to encrypt the webpages at the server side… at the client side , the encrypted content is decoded using a defined function in the JavaScript file ” . Phishing campaignsAttack.Phishingthat target Netflix customers aren ’ t revolutionary but this one was different because of the way it evaded detection and served up its phishing pages . The pages , hosted on legitimate but compromised servers , didn ’ t appear to users if their DNS linked back to Google or PhishTank , an anti-phishing service that aggregates data on scams like this . In fact , according to FireEye , if a visitor from Google , Phishtank , or other sites like the Calyx Institute or Netflix itself visited the fake site , the campaign would ensure a “ 404 Not Found error ” message would be displayed – making it less likely the scam would be discovered . Netflix phishing campaignsAttack.Phishinghave become some of the more ubiquitous scams . A handful of phony invoice emails made the rounds in the UK earlier this summer trying to trickAttack.Phishingusers into thinking they ’ d purchased a Netflix subscription and insist they hand over their credit card information . Another scam , one that was set on convincingAttack.PhishingNetflix users they needed to update their credit card data , made the rounds earlier last summer , in July . After entering their information , victims were told their account has been suspended and that they need to download “ Netflix support software ” . That software , at least according to the Knoxville , Tenn . Better Business Bureau , was “ remote login software ” that handed attackers the keys to victims ’ computers .
Amateur cybercriminals may be shifting towards targeting the healthcare sector using an off-the-shelf ransomware , according to security researchers at Forcepoint Security Labs . Forcepoint is an Austin , Texas-based cybersecurity software company and Roland Dela Paz , a senior security researcher at the company , detailed in a blog post that Forcepoint Security Labs has identified a ransomware-as-a-service ( RaaS ) platform , called Philadelphia , used in a cyber attack on a healthcare organization . “ In that attackAttack.Phishing, a shortened URL , which we believe was sentAttack.Phishingthrough a spear-phishing email , was used as a lureAttack.Phishingto infect a hospital from Oregon and Southwest Washington . Once a user clicks on the link , the site redirects to a personal storage site to download a malicious DOCX file , ” Dela Paz wrote . He noted that the document contained the targeted healthcare organization ’ s logo and a signature of a medical practitioner from that organization . Three document icons pertaining to patient information also were present in the file and , when the user double-clicks , a malicious Javascript is triggered which downloads and executes a variant of the Philadelphia ransomware . “ Believed to be a new version of the Stampado ransomware , Philadelphia is an unsophisticated ransomware kit sold for a few hundred dollars to anyone who can afford it . Recently , a video advertisement of Philadelphia surfaced on Youtube , ” he wrote . Dela Paz further wrote in the blog post , “ A few things in the malware captured our interest . Aside from the tailored bait against a specific healthcare organization , the encrypted JavaScript above contained a string “ hospitalspam ” in its directory path . Likewise , the ransomware C2 also contained “ hospital/spam ” in its path . Such wordings would imply that this is not an isolated case ; but that the actor behind the campaign is specifically targeting hospitals using spam ( spear phishing emails ) as a distribution method. ” He also noted that ransomware-as-a-service platforms such as Philadelphia continue to attract would-be cybercriminals to take part in the ransomware business . And , while this example represents only one healthcare organization that was targeted , the researcher noted that it could signify the beginning of a trend with smaller ransomware operators , using RaaS platforms , aiming for the healthcare sector , “ ultimately leading to even bigger and diversified ransomware attacksAttack.Ransom” against the sector , he wrote .
Sensors used to detect the level of ambient light can be used to stealAttack.Databreachbrowser data , according to privacy expert Lukasz Olejnik . Over the past decade , ambient light sensors have become quite common in smartphones , tablets , and laptops , where they are used to detect the level of surrounding light and automatically adjust a screen 's intensity to optimize battery consumption ... and other stuff . The sensors have become so prevalent , that the World Wide Web Consortium ( W3C ) has developed a special API that allows websites ( through a browser ) to interact with a device 's ambient light sensors . Browsers such as Chrome and Firefox have already shipped versions of this API with their products . Last month , in a discussion of the W3C Generic Sensor specification , the Google team proposed that ambient light sensors ( ALS ) , together with gyroscope , magnetometer , and accelerometer sensors , should be exempt from the browser permissions system . In other words , websites using these sensors wo n't have to ask users for explicit permission before accessing the any of these four sensors . Google 's opinion is that by removing this permission requirement , browsers will be on par with mobile applications , which also do n't have to ask the user for permission before accessing these sensors . This proposal did n't go well with Olejnik and fellow researcher Artur Janc , who in a series of demos , have proved that light radiating from the device 's screen , is often picked up by the ambient light sensors . A determined attacker that can lureAttack.Phishingvictims to his site , or one that can insert malicious code on another site , can determine which URLs a user has visited in the past . The whole attack relies on using different colors for normal and previously visited links , which produce a small light variation that ambient light sensors can pick up . Furthermore , Olejnik and Janc also proved that ambient light sensors can stealAttack.DatabreachQR codes , albeit this attack takes longer to perform . Right now , ambient light sensors readings are blocked in Chrome behind settings flags , as the API is experimental , but they 're supported in Firefox via DeviceLight events . According to Olejnik , mitigating this attack is simple , as it only requires browser makers and the W3C to adjust the default frequency at which the sensors report their readings . Furthermore , the researcher also recommends that browser makers quantize the result by limiting the precision of the sensor output to only a few values in a preset range . Both attacks Olejnik and Janc devised take from seconds to minutes to execute . With these mitigations in place , the attacks would n't be stopped , but they would take even longer to perform , making any of them impractical in the real world . In the long run , Olejnik and Janc hope to see access to these sensors behind a dedicated browser permission . The two researchers filedVulnerability-related.DiscoverVulnerabilitybug reports with both Chrome and Firefox in the hopes their recommendations will be followed . Olejnik has previously showed how battery readouts can allow advertisers to track users online , how the new W3C Web Bluetooth API is riddled with privacy holes , and how the new W3C Proximity Sensor API allows websites and advertisers to query the position of nearby objects .
Netskope Threat Research Labs has observed phishing attacksAttack.Phishingusing decoy PDF files , URL redirection , and Cloud Storage services to infect users and propagate malware . Because many organizations have default “ allow ” security policies for popular Cloud Storage services and PDF readers to let users take advantage of these useful services , these attacks pass through the corporate network to end users ’ machines undetected . Moreover , as users collaborate and share through cloud services , these malicious files posing asAttack.PhishingPDFs “ fan out ” to shared users , creating a secondary propagation vector . We are calling this the “ CloudPhishing Fan-out EffectAttack.Phishing” . In this blog , we will detail the insidious nature of CloudPhishingAttack.Phishingand the secondary fan-out using two recently detected cases . We will also illustrate how an attack – even if unsuccessful – may leave the target vulnerable to future attacks . Additionally , we will outline the Netskope protection stance , and general best practices to handle this attack . The CloudPhishing fan-out effectAttack.Phishingoccurs when a victim inadvertently shares the phishing document with colleagues , whether internal or external , via a cloud service . This is particularly insidious in the cloud , as shared users lose the context of the document ’ s external origin and may trust the internally shared document as if it were created internally . Other than having the file shared in OneDrive , the SaaS application is unrelated to the attack . This threat , seen in one of our customer environments , is detected by Netskope Active Threat Protection as Backdoor.Phishing.FW . The decoy PDF is usually deliveredAttack.Phishingas an email attachment named , “ invoice ” in an attempt to lureAttack.Phishingthe victim into executing the file . This , in effect , weakens the security posture of the endpoint against future attacks . The decoy PDF connects to the TinyURL link , http : //TinyURL [ . The attacker used the TinyURL link as an evasive tactic to hide the original link . At the time of analysis , the web page was down and not serving any content . This might be because the web page was removed or renamed . Our analysis showed that the Adobe Acrobat Reader prompts a security warning to the user when the document connects to a link . This feature allows any URL related to the domain that is on the allowed list . Based on the behavior seen in the latest version of the Adobe Acrobat Reader , we recommend users un-check the “ Remember this action… ” option while allowing the PDF to connect to an external link . We also advise users to hover their mouse over the hyperlink to confirm the link and also regularly monitor managed Internet access settings in the PDF reader ’ s Trust Manager . The phishing PDF decoys showcase the use of URL redirectors and cloud services , and also a secondary propagation vector within the shared users leading to the CloudPhishing fan-outAttack.Phishing. By taking advantage of the “ default allow ” action in popular PDF readers , the attacker can easily deploy multiple attacks without getting the security warning after the first alert . This makes the attacker effectively a host for phishing pages or malicious payloads using URL redirection services and Cloud Storage services
Cyber Monday is here ! If you avoided the retail stores and skipped their Black Friday deals , do n't worry , you 'll get another chance for major savings today . From clothing to travel to exclusive online-only deals , Cyber Monday still has tons to offer . But just in time for the Cyber Monday shopping rush , watch out for sinister phishing scamsAttack.Phishingthat are making the rounds . With more online shoppers this time around - searching every nook and cranny of the web in search of the best Cyber Monday deals - crooks are again looking to dupeAttack.Phishingunsuspecting bargain hunters . Stop and Think , Did I order this ? One of the most effective tools for a cybercriminal is the phishing scamAttack.Phishing. This is when a scammer poses asAttack.Phishinga trustworthy entity and tries trickingAttack.Phishingyou into clicking on a malicious link . Their ultimate goal , of course , is to stealAttack.Databreachyour sensitive information such as credit card details , usernames and passwords . With this year 's holiday online shopping numbers projected to be the biggest ever , millions of items will be processed and shipped . With this surge in shipping activity , consumer protection groups are warning everyone to watch out for fake delivery notices and package verification scams . For example , if you receiveAttack.Phishingan email from `` Amazon '' saying that you have a pending delivery that needs verification from you , then that is most likely a phishing scamAttack.Phishing. Other email phishing scamsAttack.Phishingmay also pretend to provideAttack.Phishingyou with a link for shipping updates or special discount coupons and offers . Another popular ploy is the phantom order scam . These alarming emails are meant to get you clicking by pretendingAttack.Phishingyou ordered thousands of dollars of merchandise . But before you click that link , look out , these deceitful messages can be extremely convincing . Fake delivery and shipping notifications can look just likeAttack.Phishingthe real thing , using real logos and art from company websites . These cybercriminals will even set upAttack.Phishingfake websites that look likeAttack.Phishingthe real deal to lureAttack.Phishingyou into giving away your personal information and credit card details .
Save the Children Foundation has revealed that the charity was targeted by fraudsters last year , leading to the loss of $ 1 million . Speaking to the Boston Globe , the US arm of the non-profit , which supports children worldwide , said that con artists managed to compromiseAttack.Databreachan employee 's email account in order to masquerade asAttack.Phishingthe staff member in question . Once access was gainedAttack.Databreachto the account , the hackers behind the scam createdAttack.Phishinga number of false invoices and related documents which described a need to purchase solar panels for health centers located in Pakistan . The Connecticut-based charity organization fell for the ruseAttack.Phishing, conducted in May 2017 , and approved the transfer of close to $ 1 million to an entity in Japan which was used as a front to rake in the proceeds . By the time the foundation realized the invoice was false , it was too late and the money was gone . The publication says that Save the Children possessed insurance which covered close to all of the lost funds , and in the end , the charity only lost $ 112,000 . `` We have improved our security measures to help ensure this does not happen again , '' Stacy Brandom , the chief financial officer of Save the Children told the Globe . `` Fortunately , through insurance , we were ultimately reimbursed for most of the funds . '' The scammers targeting the charity appeared to follow the rules of Business Email Compromise (BEC) attacksAttack.Phishingalmost to the letter . These campaigns have a number of steps , compromiseAttack.Databreacha business email account via brute-force hacking or social engineering ; pretend to beAttack.Phishinga legitimate staff member , and lureAttack.Phishinganother individual to approve false invoices or fraudulent payments . The FBI has previously warned that December 2016 and May 2018 , there was a 136 percent increase in BEC scamsAttack.Phishing, reported across 150 countries , Ill-gotten funds are often sent to entities in Asia and billions of dollars have been lost . In February , IBM said a single BEC scamAttack.Phishingoriginating in Nigeria led to the loss of millions of dollars belonging to Fortune 500 companies . These types of scams are incredibly common and it can be difficult to track down the fraudsters responsible , who may be located in any country in the world . However , on rare occasion , a BEC scam artist is taken to task for their actions . In September , a man from Nigeria was ordered to pay $ 2.5 million and serve five years in prison for conducting a variety of BEC scamsAttack.Phishingagainst enterprise companies . Prosecutors estimate that the con artist defrauded victims out of hundreds of millions of dollars .
A newly discovered threat aims to stealAttack.DatabreachNetflix user credentials and hold them hostage , according to researchers at Trend Micro . Netflix has 93 million subscribers in more than 190 countries . It 's a popular app , but many people are n't willing to pay the monthly subscription fee . They 'll try to bypass the cost and watch content for free - and cybercriminals are now taking advantage of them . This newly detected ransomware , RANSOM_NETIX.A , aims to trickAttack.PhishingWindows PC users with a login generator typically used for software and account membership piracy . Victims click a `` Generate Login '' button to kick-start the encryption process . The ransomware uses fake login prompts as a distraction while it encrypts 39 file types under the C : \Users directory . The program then demandsAttack.Ransom$ 100 in Bitcoin from victims . While it targets Windows users , it 's worth noting the ransomware destroys itself on systems not running Windows 7 or Windows 10 . Netflix , with its massive user base , presents a tempting opportunity for hackers to exploit vulnerabilities , infect systems to stealAttack.Databreachuser data , and monetize data on the dark Web . Stolen credentials can be used to bargain among criminals or trickAttack.Phishingvictims into installing malware , which can generate profit . `` We regularly see threat actors utilize popular apps or services as a lureAttack.Phishingto get victims to infect themselves , '' explains Jon Clay , global director of threat communications at Trend Micro . `` Also , by using imagery that is similar to the real vendor 's imagery , [ criminals ] trickAttack.Phishingthe victim into thinking it 's real . '' Clay says this discovery marks a continuation of 2016 ransomware trends , which included the creation of new tactics to generate more victims . After seeing nearly 750 % growth in new ransomware families in 2016 , Trend Micro predicted 25 % growth in new families for 2017 . The Netflix scam carries implications for how ransomware will evolve later in the year . `` We will likely see other popular vendors targeted with their brands , especially if the actors behind [ the Netflix scam ] find success , '' he continues . `` They will use this tactic again with other vendors . '' This is a wake-up call for potential victims to protect their accounts . Best practices include regularly updating account credentials , employing two-factor authentication , limiting downloads to official sources , and being wary of illegitimate emails . Businesses should educate their employees on how ransomware threats work , and how using legitimate brands in social engineering attacks can trickAttack.Phishingvictims into making dangerous decisions . Employees should be aware that trying to obtain a free Netflix account is `` bogus , '' says Clay , and should not be acted upon . If a deal seems too good to be true , it typically is
Qatar is set to host the 2022 FIFA Soccer World Cup , and to do so , the country must build a number of stadiums . Additionally , Qatar 's economy is also in full bloom , and many companies taking advantage of local tax-free zones are also driving a real-estate boom , with tens of buildings being built every year . At the heart of Qatar 's roaring constructions sector are migrant workers , usually from East-Asian countries , such as India , Bangladesh , and most often Nepal . Loopholes in local legislation allow employers to withhold passports and force employees to work under appalling conditions , facing steep penalties , and even jail time if they try to leave the country before their contract expires . These conditions have attracted the attention of many activists , organizations , and journalists , that have published damning reports , even going as far as asking FIFA to revoke the rights to hold the 2022 World Cup until Qatar revises its labour laws . Claudio Guarnieri , a security researcher working for Amnesty International , has published a report today that reveals how an unknown person or group has createdAttack.Phishinga fake persona named Saleena Malik , which they used to get close to journalists and activists . The primary goal was to become friends with potential victims , and after months of having private conversations , lureAttack.Phishingthe target into accessing a phishing page disguised asAttack.Phishinga Google login , and collect their credentials . Malik 's phishing attacksAttack.Phishingdid n't happen right away , but always after the victim had time to get acquainted with her fake persona . In most cases , Malik posed asAttack.Phishinga person with similar interests in activism and Qatar 's migrant labor laws . After months of private conversations via email , LinkedIn and/or Facebook , Malik would eventually inviteAttack.Phishinga target to access a document or connect via Google Hangouts . In all cases , before accessing Malik 's documents or Google Hangouts , the victim would first be promptedAttack.Phishingby a fake login page that collected their credentials . Guarnieri , who was alerted to Malik 's actions by one of the targeted journalists , was able to identify where these phishing pages were hosted and where they sent data for storage . This is how the researcher tracked down at least 30 other victims of Malik 's expert phishing attacksAttack.Phishing. Additionally , with collaboration from victims , Guarneri was also able to discover that the people behind the Malik persona had also accessed some of the phished Gmail accounts . The intruder 's IP address belonged to a local Qatar Internet service provider . What the researchers was n't able to find was who was behind the attacks . His guesses include the government of Qatar , another government wanting to make Qatar look bad , or a contractor hired by one of the construction firms or a government agency . In a statement for Amnesty International , a spokesperson for the government of Qatar denied any involvement . These particular set of attacksAttack.Phishingshow a deep knowledge of social engineering , and especially phishing tactics . Whoever was behind this campaign had both the knowledge , skills and patience to wait for the seeds he planted to bear fruits many months later
Researchers identified over 70 organizations targeted in these attacks , with most located in Ukraine , and especially in the self-declared separatist states of Donetsk and Luhansk , near the Russian border . The target list includes editors of Ukrainian newspapers , a scientific research institute ; a company that designs remote monitoring systems for oil & gas pipeline infrastructures ; an international organization that monitors human rights , counter-terrorism and cyberattacks on critical infrastructure in Ukraine ; and an engineering company that designs electrical substations , gas distribution pipelines , and water supply plants ; among many others . According to CyberX security experts , attacksAttack.Phishingare mostly driven by spear-phishing emails that spread Word documents that contain malicious macros . AttacksAttack.PhishinglureAttack.Phishingvictims into allowing the macros in these documents to execute by telling them the document was created in a newer version of Word , and enabling macros allows them to view their content . Enabling macros downloads several malware families in multiple stages . The downloaded malware does n't include destructive features and uses several mechanisms to remain hidden , an important clue pointing to the fact its authors are using it for reconnaissance only . Using Dropbox instead of a custom web server for collecting dataAttack.Databreachis yet another sign that hackers are trying to stay hidden as long as possible . This is because it would be much easier to detect malicious traffic sent to a remote web server compared to Dropbox , an application whitelisted by firewalls and other security products . CyberX researchers named this particular campaign BugDrop because crooks used the PC 's microphone 's to bug victims , and Dropbox to exfiltrateAttack.Databreachdata . After they analyzed the malware deployed in this campaign , CyberX security experts claim the malware and techniques used in the BugDrop operation are similar to Groundbait , another cyber-espionage campaign discovered in May 2016 by ESET researchers .
In a new blog post researchers from Proofpoint have tracked a phishing campaignAttack.Phishingleveraging the concept of “ Twitter Brand Verification ” . Because the actors in this case are relying on paid , targeted ads on Twitter , users don ’ t need to do anything to see the phishing link . Attackers are increasing the sophistication of social engineering approaches and extending them across social channels . Users and brands need to be increasingly savvy to avoid getting snared by ads , accounts , and messages that initially look legitimate . While this attack was observed on Twitter , such a scam could be implemented on any social media platform that implements some form of account verification . The full blog post can be found here , however key takeouts include : “ Verified accounts ” are a powerful tool on Twitter to help brands differentiate themselves from fraudulent , impersonation , and parody accounts on the social media site . When an account is officially verified , it displays a special badge intended to reassure Twitter users that they are interacting with a genuine brand and not an impostor . Recently , however , threat actors are using the promise of verified accounts to lureAttack.Phishingusers into a credit card phishing schemeAttack.Phishing. Account verification is a process that Twitter manages for “ accounts of public interest ” and requires brands to go through multiple verification steps . The promise , then , of a quick verification process is attractive , especially to smaller businesses that potentially lack the resources to meet Twitter ’ s requirements for account verification . In this phishing attackAttack.Phishing, discovered by Proofpoint researchers in December , attackers place legitimate ads targeting brand managers and influencers with a link to a phishing site purportingAttack.Phishingto offer account verification . The ads themselves come fromAttack.Phishingan account that mimicsAttack.Phishingthe official Twitter support account , @ support . The fraudulent account , @ SupportForAll6 , uses Twitter branding , logos , colors , etc. , to increase the sense of authenticity , despite a very low number of followers and a suspect name