takes place when a fraudster tricksAttack.Phishingan individual into sharing sensitive information ( account numbers , Social Security numbers , login credentials , etc . ) by way of fraudulent emails , texts , or counterfeit websites . PhishingAttack.Phishingcan also enable a scammer to gain access to a computer or network so that they can install malware , such as ransomware , on a victim 's computer . Phishers are able to achieve this by spoofingAttack.Phishingthe familiar , trusted logos of established , legitimate companies . Or , they may pose asAttack.Phishinga friend or family member and are often successful in completely deludingAttack.Phishingtheir targets . In carrying out attacks , Dark Caracal uses trojanized WhatsApp and Facebook apps to try to lureAttack.Phishingusers into clicking malicious links and downloading Android malware , called Pallas , which can collect vast amounts of data . Dark Caracal targets include governments , military organizations , utilities , financial institutions , manufacturing companies and defense contractors . Stealth Mango ( Android ) and Tangelo ( iOS ) , discovered by Lookout Security Intelligence , are surveillanceware tools that target government officials , diplomats , activists and military personnel , specifically in Pakistan , Afghanistan , Iraq , India and the UAE . According to Lookout Security , “ data from U.S. , Australian , and German officials and military have been swept up in the campaign we believe is being run by members in the Pakistani military. ” Fake eFax email deceivesAttack.Phishingemail recipients by telling them they have received ‘ a new eFax ’ and that they need to click on a link button in the email to retrieve the document . The link goes to a phishing page . This is not a new attack , but has recently been spotted in emails again . Email filtering company , Mailguard , has picked upAttack.Phishinga fake E-Toll notification containing an infected .doc file . According to Mailguard , the file contains a malicious macro that will download malware to the victim ’ s computer . The notification also includes the logos of Microsoft Office and Mailguard in order to appearAttack.Phishingauthentic . It even goes as far as to claim that , “ this document is protected by MailGuard '' . DHL branding was mimickedAttack.Phishingand fake shipping notifications were sent outAttack.Phishing, asking recipients to download an attached file that contained highly destructive trojan malware . “ MEWKitAttack.Phishing” is a phishing attackAttack.Phishingthat directly steals Ethereum from users of MyEtherWallet . Using MyEtherWallet as baitAttack.Phishing, it attempts to trickAttack.PhishingEthereum investors into logging in to the bogus , cloned version of the website in order to steal their credentials . Gmail ’ s new Confidential Mode may invite link-baiting phishing attacksAttack.Phishing. According to analysis by ComputerWorld , “ Confidential Mode works by storing your email in a secure space on Google servers in the cloud . When both sender and recipient use Gmail , the email appears normal . But recipients who do not use Gmail get a link for viewing the email in a browser . The messages you send or receive via Confidential Mode are not actually email . The link is an email , but the message is an email-looking page on the internet that ’ s password-protected . Emails containing the link can , in fact , be forwarded , but only the intended recipient can successfully open the link . When someone gets one of these forwarded mails , they ’ re prompted for their Google login username and password to determine whether or not they ’ re the intended recipient . This is problematic , because it invites link-baiting phishing attacksAttack.Phishing, which could con people into revealing their login information . ” A phishing campaignAttack.Phishingtargeting Apple users seeks to dupeAttack.Phishingvictims into updating their profiles in preparation for the EU ’ s General Data Protection Regulation ( GDPR ) policies , which go into effect on May 25 . This is just one of many scams exploiting the coming implementation of GDPR policies .
Scammers are flooding the United States with Chinese-language robocalls , causing major headaches from coast to coast . These new robocalls are a lot like the ones you ’ ve already gotten on your phone at all hours of the day and night : Your phone rings , you pick up , and after a brief pause or maybe a quiet click or beep , a prerecorded voice message meets your ears . The recording , which often sounds like a young woman , usually delivers a message about lowering credit-card rates or buying into cheap health insurance . If you fall for the baitAttack.Phishing, you ’ re transferred to a live human who will try anything to get you to hand over your credit-card or bank account info . The important thing to remember is that sales robocalls are illegal in the United States . So , don ’ t expect the person on the other end of the line to follow through on whatever deal they claim to offer . You ’ re much more likely to fall victim to an identity theft scam or credit-card fraud than to score a deal from one of these spam callers . The new Chinese-language version of these calls targets immigrants . The robocalls deliver a recorded message claiming to beAttack.Phishingfrom the Chinese consulate , saying the recipient is in trouble with Chinese officials , or sometimes that a package is waiting at the Chinese consulate that needs to be picked up . Then , the robocall asks for a deposit or fee , demanding a credit-card number or bank information . Sometimes the robocall or live operator who follows it makes a threat , suggesting that more trouble will come if the person doesn ’ t willingly hand over their financial info , according to the Federal Trade Commission . In New York City alone , police estimate at least 30 residents had been scammed out of $ 3 million , according to National Public Radio . The Chinese Consulate General in New York says it has posted dozens of alerts on its website warning about the scams . `` We would like to restate that the Consulate General in New York would not ask for personal information , deliver parcel pick-up notice or ask people to answer inquiries from police department by way of phone calls . The Consulate General would not ask for bank account information , '' it warned . The scammers are also upping the ante with a tech trickAttack.Phishingcalled “ spoofingAttack.Phishing. ” Spoofed calls can fakeAttack.Phishingcaller ID numbers , making them look likeAttack.Phishingthey ’ re coming fromAttack.Phishinga familiar number , nearby area code , your hometown or in this case , the Chinese consulate , according to the Federal Communications Commission , which also issued an alert . So , even if you do n't speak Chinese , why would you get so many calls ? The scammers don ’ t know who they ’ re calling , and it costs virtually nothing to place a phone call , so if they hit a few thousand English-speaking phones for every one Chinese speaker that ’ s totally fine with them . This scam uses many of the same ploys used on unsuspecting English speakers , say in the scam where the caller pretends to beAttack.Phishingfrom the IRS and is demanding payments on back taxes that don ’ t really exist .
Cybercriminals are finding it more difficult to maintain the malicious URLs and deceptive domains used for phishing attacksAttack.Phishingfor more than a few hours because action is being taken to remove them from the internet much more quickly . That does n't mean that phishingAttack.Phishing-- one of the most common means of performing cyber-attacks -- is any less dangerous , but a faster approach to dealing with the issue is starting to hinder attacks . Deceptive domain names look likeAttack.Phishingthose of authentic services , so that somebody who clicks on a malicious link may not realise they are n't visiting the real website of the organisation being spoofedAttack.Phishing. One of the most common agencies to be imitatedAttack.Phishingby cyber-attackers around the world is that of government tax collectors . The idea behind such attacksAttack.Phishingis that people will be trickedAttack.Phishinginto believing they are owed money by emails claiming to beAttack.Phishingfrom the taxman . However , no payment ever comes , and if a victim falls for such an attack , they 're only going to lose money when their bank details are stolenAttack.Databreach, and they can even have their personal information compromisedAttack.Databreach. In order to combat phishingAttack.Phishingand other forms of cyber-attack , the UK 's National Cyber Crime Centre -- the internet security arm of GCHQ -- launched what it called the Active Cyber Defence programme a year ago . It appears to have some success in its first 12 months because , despite a rise in registered fraudulent domains , the lifespan of a phishing URL has been reduced and the number of global phishing attacksAttack.Phishingbeing carried out by UK-hosted sites has declined from five percent to three percent . The figures are laid out in a new NCSC report : Active Cyber Defence - One Year On . During that time , 121,479 phishing sites hosted in the UK , and 18,067 worldwide spoofingAttack.PhishingUK government , were taken down , with many of them purporting to beAttack.PhishingHMRC and linked to phishing emails in the form of tax refund scams . An active approach to dealing with phishing domains has also led to a reduction in the amount of time these sites are active , potentially limiting cybercriminal campaigns before they can gain any real traction . Prior to the launch of the program , the average time a phishing website spoofingAttack.Phishinga UK government website remained active was for 42 hours -- or almost two days . Now , with an approach designed around looking for domains and taking them down , that 's dropped to ten hours , leaving a much smaller window for attacks to be effective . However , while this does mean there 's less time for the attackers to stealAttack.Databreachinformation or finances , it does n't mean that they 're not successful in carrying out attacks . The increased number of registered domains for carrying out phishing attacksAttack.Phishingshows that crooks are happy to work a little bit harder in order to reap the rewards of campaigns -- and the NCSC is n't under any illusion that the job of protecting internet users is anywhere near complete . `` The ACD programme intends to increase our cyber adversaries ' risk and reduces their return on investment to protect the majority of people in the UK from cyber attacks , '' said Dr Ian Levy , technical director of the NCSC . `` The results we have published today are positive , but there is a lot more work to be done . The successes we have had in our first year will cause attackers to change their behaviour and we will need to adapt . '' A focus on taking down HMRC and other government-related domains has helped UK internet users , but cyber-attacks are n't limited by borders , with many malicious IPs hosted in practically every country used to carry out cyber-attacks around the world -- meaning every country should be playing a part . `` Obviously , phishingAttack.Phishingand web-inject attacks are not connected to the UK 's IP space and most campaigns of these types are hosted elsewhere . There needs to be concerted international effort to have a real effect on the security of users , '' says the report .
Cybercriminals are finding it more difficult to maintain the malicious URLs and deceptive domains used for phishing attacksAttack.Phishingfor more than a few hours because action is being taken to remove them from the internet much more quickly . That does n't mean that phishingAttack.Phishing-- one of the most common means of performing cyber-attacks -- is any less dangerous , but a faster approach to dealing with the issue is starting to hinder attacks . Deceptive domain names look likeAttack.Phishingthose of authentic services , so that somebody who clicks on a malicious link may not realise they are n't visiting the real website of the organisation being spoofedAttack.Phishing. One of the most common agencies to be imitatedAttack.Phishingby cyber-attackers around the world is that of government tax collectors . The idea behind such attacksAttack.Phishingis that people will be trickedAttack.Phishinginto believing they are owed money by emails claiming to beAttack.Phishingfrom the taxman . However , no payment ever comes , and if a victim falls for such an attack , they 're only going to lose money when their bank details are stolenAttack.Databreach, and they can even have their personal information compromisedAttack.Databreach. In order to combat phishingAttack.Phishingand other forms of cyber-attack , the UK 's National Cyber Crime Centre -- the internet security arm of GCHQ -- launched what it called the Active Cyber Defence programme a year ago . It appears to have some success in its first 12 months because , despite a rise in registered fraudulent domains , the lifespan of a phishing URL has been reduced and the number of global phishing attacksAttack.Phishingbeing carried out by UK-hosted sites has declined from five percent to three percent . The figures are laid out in a new NCSC report : Active Cyber Defence - One Year On . During that time , 121,479 phishing sites hosted in the UK , and 18,067 worldwide spoofingAttack.PhishingUK government , were taken down , with many of them purporting to beAttack.PhishingHMRC and linked to phishing emails in the form of tax refund scams . An active approach to dealing with phishing domains has also led to a reduction in the amount of time these sites are active , potentially limiting cybercriminal campaigns before they can gain any real traction . Prior to the launch of the program , the average time a phishing website spoofingAttack.Phishinga UK government website remained active was for 42 hours -- or almost two days . Now , with an approach designed around looking for domains and taking them down , that 's dropped to ten hours , leaving a much smaller window for attacks to be effective . However , while this does mean there 's less time for the attackers to stealAttack.Databreachinformation or finances , it does n't mean that they 're not successful in carrying out attacks . The increased number of registered domains for carrying out phishing attacksAttack.Phishingshows that crooks are happy to work a little bit harder in order to reap the rewards of campaigns -- and the NCSC is n't under any illusion that the job of protecting internet users is anywhere near complete . `` The ACD programme intends to increase our cyber adversaries ' risk and reduces their return on investment to protect the majority of people in the UK from cyber attacks , '' said Dr Ian Levy , technical director of the NCSC . `` The results we have published today are positive , but there is a lot more work to be done . The successes we have had in our first year will cause attackers to change their behaviour and we will need to adapt . '' A focus on taking down HMRC and other government-related domains has helped UK internet users , but cyber-attacks are n't limited by borders , with many malicious IPs hosted in practically every country used to carry out cyber-attacks around the world -- meaning every country should be playing a part . `` Obviously , phishingAttack.Phishingand web-inject attacks are not connected to the UK 's IP space and most campaigns of these types are hosted elsewhere . There needs to be concerted international effort to have a real effect on the security of users , '' says the report .
Business Email Compromise (BEC) attacksAttack.Phishingjumped 45 % in the final quarter of 2016 , compared to the previous three months , according to new stats from Proofpoint . The security vendor claimed such attacks have grown both in volume and sophistication . Also known as “ CEO fraud ” and “ whaling ” , these attacksAttack.Phishingtypically involve fraudsters spoofingAttack.Phishingthe email addresses of company CEOs to trickAttack.Phishingstaff members into transferring funds outside the company . However , Proofpoint also includes attempts to target HR teams for confidential tax information and sensitive employee data , as well as engineering departments which may have access to a wealth of lucrative corporate IP . In its analysis of over 5000 global enterprise customers , it claimed that in two-thirds of cases the attacker spoofedAttack.Phishingthe “ from ” email domain to display the same as that of the targeted company . These attacksAttack.Phishingcan thwart some systems , because they don ’ t feature malware as such – just a combination of this domain spoofingAttack.Phishingand social engineering of the victim to force them to pay up . Part of the trick is to harry the target , rushing them so they have less time to think about what they ’ re doing . That ’ s why over 70 % of the most common BECAttack.Phishingsubject line families appraised by Proofpoint featured the words “ Urgent ” , “ Payment ” and “ Request ” . The vendor claimed that firms in the manufacturing , retail and technology sectors are especially at risk , as cyber-criminals repeatedly look to take advantage of more complex supply chains and SaaS infrastructures . Vice-president of products , Robert Holmes , argued that although employee education was important , it needs to be complemented by the right set of tools to weed out fraudulent emails . “ When it comes to BEC attacksAttack.Phishing, employees should never be an organization ’ s first line of defense . It is the organization ’ s responsibility to ensure that security technologies are in place , so that BEC attacks are stopped before they can reach their intended target , ” he told Infosecurity Magazine . BECAttack.Phishinghas become so popular among the black hats that the FBI warned organizations last year the scams had cost billions since 2013 . Trend Micro predicted that 2017 would see more and more cyber-criminals turn to BECAttack.Phishinggiven the potential rich pickings – claiming the average pay-out is $ 140,000 , versus just $ 722 for a typical ransomware attackAttack.Ransom. However , Holmes argued that ransomware and BEC actors are likely “ two distinct types of criminal ” . “ While ransomware attacksAttack.Ransomrequire technical infrastructure to launch campaigns at scale , BEC attacksAttack.Phishingare socially engineered and highly targeted in nature , conducted by a single actor rather than teams , and generally launched from shared email platforms , ” he explained . “ While cyber-criminals will always go where the money is , we do not envision a drastic change in tactics such as traditional purveyors of ransomware transitioning to BECAttack.Phishing. As long as ransomware and trojans continue to pay , cyber-criminals with technical skillsets are unlikely to down tools and pivot towards such a fundamentally different type of attack vector . ”
Business Email Compromise (BEC) attacksAttack.Phishingjumped 45 % in the final quarter of 2016 , compared to the previous three months , according to new stats from Proofpoint . The security vendor claimed such attacks have grown both in volume and sophistication . Also known as “ CEO fraud ” and “ whaling ” , these attacksAttack.Phishingtypically involve fraudsters spoofingAttack.Phishingthe email addresses of company CEOs to trickAttack.Phishingstaff members into transferring funds outside the company . However , Proofpoint also includes attempts to target HR teams for confidential tax information and sensitive employee data , as well as engineering departments which may have access to a wealth of lucrative corporate IP . In its analysis of over 5000 global enterprise customers , it claimed that in two-thirds of cases the attacker spoofedAttack.Phishingthe “ from ” email domain to display the same as that of the targeted company . These attacksAttack.Phishingcan thwart some systems , because they don ’ t feature malware as such – just a combination of this domain spoofingAttack.Phishingand social engineering of the victim to force them to pay up . Part of the trick is to harry the target , rushing them so they have less time to think about what they ’ re doing . That ’ s why over 70 % of the most common BECAttack.Phishingsubject line families appraised by Proofpoint featured the words “ Urgent ” , “ Payment ” and “ Request ” . The vendor claimed that firms in the manufacturing , retail and technology sectors are especially at risk , as cyber-criminals repeatedly look to take advantage of more complex supply chains and SaaS infrastructures . Vice-president of products , Robert Holmes , argued that although employee education was important , it needs to be complemented by the right set of tools to weed out fraudulent emails . “ When it comes to BEC attacksAttack.Phishing, employees should never be an organization ’ s first line of defense . It is the organization ’ s responsibility to ensure that security technologies are in place , so that BEC attacks are stopped before they can reach their intended target , ” he told Infosecurity Magazine . BECAttack.Phishinghas become so popular among the black hats that the FBI warned organizations last year the scams had cost billions since 2013 . Trend Micro predicted that 2017 would see more and more cyber-criminals turn to BECAttack.Phishinggiven the potential rich pickings – claiming the average pay-out is $ 140,000 , versus just $ 722 for a typical ransomware attackAttack.Ransom. However , Holmes argued that ransomware and BEC actors are likely “ two distinct types of criminal ” . “ While ransomware attacksAttack.Ransomrequire technical infrastructure to launch campaigns at scale , BEC attacksAttack.Phishingare socially engineered and highly targeted in nature , conducted by a single actor rather than teams , and generally launched from shared email platforms , ” he explained . “ While cyber-criminals will always go where the money is , we do not envision a drastic change in tactics such as traditional purveyors of ransomware transitioning to BECAttack.Phishing. As long as ransomware and trojans continue to pay , cyber-criminals with technical skillsets are unlikely to down tools and pivot towards such a fundamentally different type of attack vector . ”
A massive phishing campaignAttack.Phishingtargeting Google accounts ripped through the internet on Wednesday afternoon . Several people online across a range of industries said they receivedAttack.Phishingemails containing what looked likeAttack.Phishinga link to a Google Doc that appeared to come fromAttack.Phishingsomeone they know . These , however , were malicious emails designed to hijack their accounts . It 's unclear exactly how the attack works at the moment , but it does appear to be highly sophisticated . A Reddit user has a good breakdown of what happens exactly when you click on the Google Doc button . In a few words , when you click on the link , the login screen takes you to a genuine Google domain , but that domain asks you to grant access to an app called Google Docs that is not the real Google Docs . And the `` Google Docs '' app reads all your email and contacts , and then self-propagates by sending more emails . We 've also heard reports that Google Drive was down , and experienced the outage ourselves , but can not yet confirm if that is related to the attack . ( It 'd be a hell of a coincidence , although Drive appears to be working again . ) `` We have taken action to protect users against an email impersonating Google Docs , and have disabled offending accounts , '' Google said in a statement sent to Motherboard . `` We 've removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again . We encourage users to report phishing emails in Gmail . '' In a subsequent statement , Google said that the phishing campaignAttack.Phishingwas halted `` within approximately an hour '' and that it `` affected fewer than 0.1 % of Gmail users . '' While that sounds low , considering that Gmail has around 1 billion users , that 's still around one million victims .
Google Docs was pulled into a sneaky email phishing attackAttack.Phishingon Tuesday that was designed to trickAttack.Phishingusers into giving up access to their Gmail accounts . The phishing emails , which circulatedAttack.Phishingfor about three hours before Google stopped them , invitedAttack.Phishingthe recipient to open what appeared to beAttack.Phishinga Google Doc . The teaser was a blue box that said , “ Open in Docs. ” In reality , the link led to a dummy app that asked users for permission to access their Gmail account . An example of the phishing email that circulatedAttack.Phishingon Tuesday . Users might easily have been fooledAttack.Phishing, because the dummy app was actually named “ Google Docs. ” It also asked for access to Gmail through Google ’ s actual login service . The hackers were able to pull off the attack by abusing the OAuth protocol , a way for internet accounts at Google , Twitter , Facebook and other services to connect with third-party apps . The OAuth protocol doesn ’ t transfer any password information , but instead uses special access tokens that can open account access . However , OAuth can be dangerous in the wrong hands . The hackers behind Tuesday’s attackAttack.Phishingappear to have builtAttack.Phishingan actual third-party app that leveraged Google processes to gain account access . The dummy app will try to ask for account permission . Last month , Trend Micro said a Russian hacking group known as Fancy Bear was using a similar email attack method that abused the OAuth protocol to phishAttack.Phishingvictims . However , security experts said Tuesday's phishing attackAttack.Phishingprobably was n't from Fancy Bear , a shadowy group that many experts suspect works for the Russian government . `` I do n't believe they are behind this ... because this is way too widespread , '' Jaime Blasco , chief scientist at security provider AlienVault , said in an email . On Tuesday , many users on Twitter , including journalists , posted screen shots of the phishing emails , prompting speculation that the hackers were harvestingAttack.Databreachvictims ' contact lists to target more users . The attackAttack.Phishingwas also sentAttack.Phishingthrough an email address at `` hhhhhhhhhhhhhhhh @ mailinator.com . '' Mailinator , a provider of a free email service , denied any involvement . Fortunately , Google moved quickly to stop the phishing attacksAttack.Phishing, after a user on Reddit posted about them . “ We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again , ” Google said in a statement . Security experts and Google recommend affected users check what third-party apps have permission to access their account and revoke any suspicious access . Users can do so by visiting this address , or performing a Google security check-up . Tuesday's phishing schemeAttack.Phishingwill probably push Google to adopt an even stricter stance on apps that use OAuth , said Robert Graham , CEO of research company Errata Security . However , the internet giant has to strike a balance between ensuring security and fostering a flourishing app ecosystem . `` The more vetting you do , the more you stop innovation , '' Graham said . `` It 's a trade-off . ''
Google users today were hitAttack.Phishingwith an extremely convincing phishing spreeAttack.Phishinglaunched by attackers who manipulated Google Docs ' legitimate third-party sharing mechanism . Targets receivedAttack.Phishingmessages with the subject like `` [ Sender ] has shared a document on Google Docs with you '' often from senders they knew . The messages contained links , which led to a page that clearly requested access to the user 's Gmail account . If the target user provides access , the attackAttack.Phishingbegins sendingAttack.Phishingspam to all the user 's contacts . Theoretically , the attacker could also accessAttack.Databreachthe victim 's messages and stealAttack.Databreachsensitive data , but thus far there have been no reports of such activity . Because it takes advantage of Google 's legitimate third-party sharing mechanism , the phishing message is much more difficult to identify as malicious . The icons and messaging are familiar to Google users . Gmail itself did not filter the messages as phishingAttack.Phishingor flag them as spam , but rather sent them to Gmail users ' `` Primary '' inbox mail folders . The senders were familiar enough to have the target in their contact lists . One way to spot the attack : some targets report that the message includes a recipient with an address that begins `` hhhhhhhhhhhhhh '' and ends with the domain `` mailinator.com . '' Google responded with a fix and issued a statement : `` We have taken action to protect users against an email impersonatingAttack.PhishingGoogle Docs , and have disabled offending accounts . We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again . We encourage users to report phishing emails in Gmail . If you think you were affected , visit http : //g.co/SecurityCheckup '' Those who have already fallen victim to this attack should also go to their Google account permissions settings and revoke access to the false `` Google Docs '' application . They 're also advised to set up two-factor authentication .
Google said it has disabled offending accounts involved in a widespread spree of phishing emails today impersonatingAttack.PhishingGoogle Docs . The emails , at the outset , targeted journalists primarily and attempted to trickAttack.Phishingvictims into granting the malicious application permission to access the user ’ s Google account . It ’ s unknown how many accounts were compromisedAttack.Databreach, or whether other applications are also involved . Google advises caution in clicking on links in emails sharing Google Docs . The messages purport to be fromAttack.Phishinga contact , including contacts known to the victim , wanting to share a Google Doc file . Once the “ Open in Docs ” button is clicked , the victim is redirected to Google ’ s OAUTH2 service and the user is prompted to allow the attacker ’ s malicious application , called “ Google Docs , ” below , to access their Google account and related services , including contacts , Gmail , Docs and more . “ We have taken action to protect users against an email impersonatingAttack.PhishingGoogle Docs , and have disabled offending accounts , ” a Google spokesperson told Threatpost . “ We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again . We encourage users to report phishing emails in Gmail. ” OAUTH is an authentication standard that allows a user to authorize third party applications access to an account . The attempt to steal OAUTH tokens is a departure from traditional phishing attacksAttack.Phishingthat target passwords primarily . Once the attacker has accessAttack.Databreachto the victim ’ s account , the phishing message is sentAttack.Phishingalong to the compromised contact list . While this attack is likely the work of a spammer , nation-state attackers including APT28 , aka Fancy Bear or Sofacy , have made use of this tactic . APT28 has been linked to last summer’s attacksAttack.Phishingattempting to influence the U.S. presidential elections . The group has long been targeting political entities , including NATO , and uses phishing emails , backdoors and data-stealing malware to conduct espionage campaigns against its targets . “ I don ’ t believe they are behind this though because this is way too widespread , ” said Jaime Blasco , chief scientist at AlienVault . “ Many people and organizations have received similar attempts , so this is probably something massive and less targeted . ”
A massive phishing campaignAttack.Phishingtook place today , but Google 's security staff was on hand and shut down the attacker 's efforts within an hour after users first reported the problem on Reddit . According to multiple reports on Twitter , the attacksAttack.Phishingfirst hitAttack.Phishingjournalists , businesses , and universities , but later spread to many other users as well . The attack itself was quite clever if we can say so ourselves . Victims receivedAttack.Phishinga legitimate ( non-spoofed ) email from one of their friends , that asked them to click on a button to receive access to a Google Docs document . If users clicked the button , they were redirected to the real Google account selection screen , where a fake app titledAttack.Phishing`` Google Docs '' ( not the real one ) asked the user 's permission to authorize it to access the shared document . In reality , the app only wanted access to the user 's Gmail inbox and contact list . After gaining accessAttack.Databreachto these details , the fake app copied the user 's contact list and sentAttack.Phishinga copy of itself to the new set of targets , spreading itself to more and more targets . The email was actually sentAttack.Phishingto `` hhhhhhhhhhhhhhhh @ mailinator.com , '' with the user 's email address added as BCC . Following the incident , Mailinator intervened and blocked any new emails from arriving into that inbox . Because of this self-replicating feature , the phishing attackAttack.Phishingspread like wildfire in a few minutes , just like the old Samy worm that devasted MySpace over a decade ago . Fortunately , one Google staff member was visting the /r/Google Reddit thread , and was able to spot a trending topic detailing the phishing campaignAttack.Phishing. The Google engineer forwarded the Reddit thread to the right person , and within an hour after users first complained about the issue , Google had already disabled the fake app 's ability to access the Google OAuth screen . Later on , as engineers had more time to investigate the issue , Google issued the following statement : We have taken action to protect users against an email impersonatingAttack.PhishingGoogle Docs & have disabled offending accounts . We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again . We encourage users to report phishing emails in Gmail . There are no reports that malware was deployed in the phishing attackAttack.Phishing. Cloudflare was also quick to take down all the domains associated with the phishing attackAttack.Phishing. Users that clicked on the button inside the phishing email can go to the https : //myaccount.google.com/permissions page and see if they granted the app permission to access their account . The real Google Docs is n't listed in this section , as it does not need permissions , being an official Google property .
Researchers from Positive Technologies have unearthedVulnerability-related.DiscoverVulnerabilitya critical vulnerability ( CVE-2017-6968 ) in Checker ATM Security by Spanish corporate group GMV Innovating Solutions . Checker ATM Security is a specialized security solution aimed at keeping ATMs safe from logical attacks . It does so by enforcing application whitelisting , full hard disk encryption , providing ACL-based control of process execution and resource access , enforcing security policies , restricting attempts to connect peripheral devices , and so on . The found flaw can be exploitedVulnerability-related.DiscoverVulnerabilityto remotely run code on a targeted ATM , increase the attacker ’ s privileges in the system , and compromise the machine completely . “ To exploit the vulnerability , a criminal would need to pose asAttack.Phishingthe control server , which is possible via ARP spoofingAttack.Phishing, or by simply connecting the ATM to a criminal-controlled network connection , ” researcher Georgy Zaytsev explained . “ During the process of generating the public key for traffic encryption , the rogue server can cause a buffer overflow on the ATM due to failure on the client side to limit the length of response parameters and send a command for remote code execution . This can give an attacker full control over the ATM and allow a variety of manipulations , including unauthorized money withdrawal ” . ” When informedVulnerability-related.DiscoverVulnerabilityof the vulnerability and provided with test exploits , GMV confirmedVulnerability-related.DiscoverVulnerabilityits existence and that it affectsVulnerability-related.DiscoverVulnerabilityversions 4.x and 5.x of the software , and ultimately pushedVulnerability-related.PatchVulnerabilityout a patch , which users are urged to installVulnerability-related.PatchVulnerabilityas soon as possible . Exploitation not detected in the wild A company spokesperson has made sure to point out that there is no indication that the vulnerability has been exploitedVulnerability-related.DiscoverVulnerabilityin attacks in the wild . Also , that exploitation is not that easy , as the attacker must first gain access to the ATM network and log into the target system . “ Secondly , the attack is difficult to be systematically exploited in an ATM network . In order to exploit it , the attacker needs some memory address that are strongly dependent on Windows kernel version , while in Windows XP systems could be theoretically possible to take advantage of the vulnerability , in Windows 7 is almost impossible because those memory address are different in every windows installation , ” the spokesperson told The Register . Like any software , security software is not immune to vulnerabilities and can open systems to exploitation . While antivirus and other security solutions for personal computers are often scrutinized and tested for flaws by third-party researchers , specialized security software has not , so far , received that amount of attention . So , it ’ s good to hear that some researchers have decided to focus on them , and that vendors are positively responding to vulnerability disclosuresVulnerability-related.DiscoverVulnerability.