people into downloading infected attachments or clicking on virus-laden links . More than one in 10 came from network probing and scanning . `` Every year , adversaries develop increasingly sophisticated attacks against control system networks , '' Homeland Security 's Industrial Control Systems Cyber Emergency Response Team said . The increased number of intrusions into energy computer controls last year brings the number of such incidents in the industry to more than 400 since 2011 , Homeland Security data show . Security specialists say that 's likely a conservative number because energy companies are n't required to report cyberattacks to the U.S. government . In another report , cybersecurity researchers believe computer controls at industrial facilities , including in the oil business , get infected by non-targeted malware at least 3,000 times a year . Dragos Security , a cybersecurity firm in San Antonio , arrived at what it believes is a conservative estimate of worldwide industrial cyberattacks after studying 30,000 samples of infected control system files submitted over the past decade and a half to a publicly available database called VirusTotal , a web service owned by Google . The findings show malware that is n't even tailored to industrial controls finds its way into critical technology far more often than the public assumes . Some of the malware can spread through these systems with ease , and some were designed many years ago . `` If you have really bad cyber hygiene and you 're not paying attention to basic things , you 're more likely to get impacted by a virus that was written nine years ago , '' said Ben Miller of Dragos . For example , Miller found thousands of industrial files compromised by Sinowal , a Trojan horse first discovered in 2006 . Even more common , though , were strains of malware that spread from computer to computer , created at least five years ago . It 's not clear how many of these industrial facilities were tied to the energy industry , because the VirusTotal data only provided the country of origin of the independently uploaded files . But it 's yet another grim revelation for oil companies that rely on automated computer controls to run refineries , pipelines and offshore platforms . Miller said these breaches could begin during the equipment upgrades that happen when power plants , refineries and other energy facilities are taken offline for repairs . Crews of engineers , equipment contractors and information technology specialists flowing in and out of the facilities could , for example , fail to follow security protocols and accidentally plug in infected USB drives into facility systems . And they might only discover they 've infected operational computers after they use the same thumb drives in corporate computers outfitted with antivirus alert systems , Miller said .
Real estate transactions are some of the higher value transactions performed by individuals and organizations . They often exceed hundreds of thousands of dollars in value , and for commercial properties , millions of dollars are quite normal . Many buyers and sellers are not familiar with what is normal when it comes to real estate transactions . Over the last few years , we have seen this exploited in a specific form of `` Business E-Mail CompromiseAttack.Phishing, '' where an attacker is injecting e-mails into conversations to trickAttack.Phishingthe victim to transfer money to the wrong account .
“ Over the past several weeks , we have seen a combination of attack techniques . One , where an attacker impersonates a travel agency or someone inside a company . Recipients are told an email contains an airline ticket or e-ticket , ” said Asaf Cidon , vice president , content security services at Barracuda Networks . Attachments , he said , are documents rigged with malware or are designed to download it from a command and control server . Cidon said other aviation-themed phishing attacksAttack.Phishingcontain links to spoofedAttack.Phishingairline sites . In these types of attacks , adversaries go to great lengths to spoofAttack.Phishingthe airline ’ s site . “ It ’ s clear there is some degree of advanced reconnaissance that takes place before targeting individuals within these companies , ” Cidon said . Recent phishing campaignsAttack.Phishing, he said , are targeting logistic , shipping and manufacturing industries . Barracuda ’ s warning comes a week after the U.S. Computer Emergency Readiness Team issued an alert of similar attacks targeting airline consumers . It warned email-based phishing campaignsAttack.Phishingwere attempting to obtain credentials as well . “ Systems infected through phishing campaigns act as an entry point for attackers to gain accessAttack.Databreachto sensitive business or personal information , ” according to the US-CERT warning . Delta said some victims were sentAttack.Phishingemails that claimed to contain invoices or receipts inside attached documents . When asked about the warning , Delta declined to comment . More troubling to Barracuda researchers was the success rate adversaries are having with phishing campaignsAttack.Phishingit is trackingAttack.Phishing. “ Our analysis shows that for the airline phishing attackAttack.Phishing, attackers are successful over 90 percent of the time in getting employees to open airline impersonation emails , ” Cidon wrote in a research note posted Thursday . “ This is one of the highest success rates for phishing attacksAttack.Phishing” . In June , Microsoft Malware Protection Center reported a resurgence in the use of Office document macro attacks . Researchers say crooks attempting to install malware and perpetrate credential-harvesting attacksAttack.Databreachare more likely to use social engineering to trickAttack.Phishingpeople into installing malware than to exploit vulnerabilities with tools such as exploit kits .
Financial institutions worldwide including those in the country have been implored to be extremely cautious of the growing cyber-attacks that put them at great risk this year than before . The report further cautions that a slight mistake could cause great cash loss to the financial institutions like what happened to a Bangladesh Bank Central Bank . The Sophos report indicates that financial infrastructure is at greater risk of attack . `` The use of targeted phishingAttack.Phishingand 'whaling ' continues to grow . These attacksAttack.Phishinguse detailed information about company executives to trickAttack.Phishingemployees into paying fraudsters or compromising accounts . `` We also expect more attacks on critical financial infrastructure , such as the attack involving SWIFTconnected institutions which cost the Bangladesh Central Bank $ 81 million in February , '' reveals the report . The caution comes in following a Cybersecurity giant Sophos report published recently shows that the attacks are expected to increase this year . Expounding further , the report indi - cates that the year 2016 saw a huge number and variety of cyber-attacks , ranging from a high-profile DDoS using hijacked Internet-facing security cameras to the alleged hacking of party officials during the US election , according to a report by a Cybersecurity giant Sophos . The Sophos report shows that they also saw a rising tide of data breachesAttack.Databreachfrom big organisations and small and significant losses of people 's personal information . `` Since the year 2016 is over , we 're pondering how some of those trends might play out in 2017 , '' it notes . The report indicates that the current and emerging attack trends include the destructive DDoS IOT attack which is expected to rise . `` In 2016 , Mirai showed the massive destructive potential of DDoS attacks as a result of insecure consumer IoT ( Internet of Things ) devices . Mirai 's attacks exploited only a small number of devices and vulnerabilities and used basic password guessing techniques , '' part of the report indicates . However , the report claims that cybercriminals will find it easy to extend their reach because there are so many IoT devices containing outdated code based on poorly-maintained operating systems and applications with well-known vulnerabilities . `` Expect IoT exploits , better password guessing and more compromised IoT devices being used for DDoS or perhaps to target other devices in your network , '' it notes . It shows there is a shift from exploitation to targeted social attacks . `` Cybercriminals are getting better at exploiting the ultimate vulnerability - humans . Ever more sophisticated and convincing targeted attacks seek to coax users into compromising themselves . For example , it 's common to see an email that addresses the recipient by name and claims they have an outstanding debt the sender has been authorised to collect , '' explains part of the report . It further states that shock , awe or borrowing authority by pretending to beAttack.Phishinglaw enforcement are common and effective tactics , saying that the email directs them to a malicious link that users are panicked into clicking on , opening them up to attack . `` Such phishing attacksAttack.Phishingcan no longer be recognised by obvious mistakes , '' it states . SWIFT recently admitted that there have been other such attacks and it expects to see more , stating in a leaked letter to client banks , stating that the threat is very persistent , adaptive and sophisticated - and it is here to stay . The Sophos report notes that there is increasing exploitation of the Internet 's inherently insecure infrastructure . All Internet users rely on ancient foundational protocols and their ubiquity makes them nearly impossible to revamp or replace
LinkedIn users are being warned to be on their guard following a rise in reports of attacks being distributed via email designed to trickAttack.Phishingjob seekers into sharing their personal details . Scammers have spammed out email messages posing asAttack.Phishingcommunications from LinkedIn , claiming that a company is “ urgently seeking ” workers matching your qualifications in “ your region ” . It would be nice to think that recipients of the bogus message would spot a number of warning signals as soon as they open the communication in their email inbox . But there ’ s always a chance that someone eager to find new employment might – in their haste – not notice that the messages As HelpNetSecurity describes , if anyone was careless enough to followAttack.Phishingthe email ’ s advice and click on the link contained within the message – they would be takenAttack.Phishingto a third-party website where they are instructed to upload their CVs , making it child ’ s play for scammers to harvest the information . Just think of some of the personal information that you include in your CV or resume . Before you know it , a scammer might have your full name , date of birth , work and home email addresses , work and home telephone numbers , and all manner of other personal information that could be abused by scammers . At the simplest level such data breachesAttack.Databreachcould lead to a rise in targeted spam attacks , or scam phone calls . But it could also be a stepping stone to more damaging business email compromiseAttack.Phishing( also often known as “ CEO fraud ” ) which has resulted , in some cases , in companies losing tens of millions of dollars . Anything which gives online criminals inside information about you and your position within a company could give them the head start they need to launch a targeted attack that could lead to a significant data breachAttack.Databreachor a substantial financial loss . In short , being careless with your personal information – such as your CV – might not just put your career in jeopardy , it could also ultimately endanger the company you work for . And that ’ s certainly not going to ever look good on your CV .
Check your security with our instant risk assessment , Security Preview Get insight into the most topical issues around the threat landscape , cloud security , and business transformation . See how Zscaler enables the secure transformation to the cloud . Zscaler is the preferred choice of leading organizations . Watch how Jabil achieved security at scale with Zscaler . Nintendo recently released Super Mario Run for the iOS platform . In no time , the game became a sensational hit on the iTunes store . However , there is not yet an Android version and there has been no official news on such a release . Attackers are taking advantage of the game 's popularity , spreading malware posing asAttack.Phishingan Android version of Super Mario Run . The ThreatLabZ team wrote about a similar scam that occurred during the release of another wildly popular Niantic game , Pokemon GO . Like that scam , the new Android Marcher Trojan is disguised asAttack.Phishingthe Super Mario Run app and attempts to trickAttack.Phishingusers with fake finance apps and a credit card page in an effort to capture banking details . Once the user 's mobile device has been infected , the malware waits for victims to open one of its targeted apps and then presents the fake overlay page asking for banking details . Unsuspecting victims will provide the details that will be harvested and sent out to to the malware 's command and control ( C & C ) server . We have seen this malware evolve and take advantage of recent trends in order to target a large number of users . We have covered similar campaigns in the past related to Marcher malware here and here . Technical details In this new strain , the Marcher malware is disguised asAttack.Phishingthe Super Mario Run app for Android . Knowing that Android users are eagerly awaiting this game , the malware will attemptAttack.Phishingto present a fake web page promoting its release . In previous variants of Marcher , we observed this malware family targeting well-known Australian , UK , and French banks . The current version is targeting account management apps as well as well-known banks . Like previous Marcher variants , the current version also presentsAttack.Phishingfake credit card pages once an infected victim opens the Google Play store .
The Russian hacking group blamed for targeting U.S. and European elections has been breaking intoAttack.Databreachemail accounts , not only by trickingAttack.Phishingvictims into giving up passwords , but by stealingAttack.Databreachaccess tokens too . It 's sneaky hack that 's particularly worrisome , because it can circumvent Google 's 2-step verification , according to security firm Trend Micro . The group , known as Fancy Bear or Pawn Storm , has been carrying out the attackAttack.Phishingwith its favored tactic of sending outAttack.Phishingphishing emails , Trend Micro said in a report Tuesday . The attackAttack.Phishingworks by sending outAttack.Phishinga fake email , pretending to beAttack.Phishingfrom Google , with the title “ Your account is in danger. ” An example of a phishing email that Fancy Bear has usedAttack.Phishing. The email claims that Google detected several unexpected sign-in attempts into their account . It then suggests users install a security application called “ Google Defender. ” However , the application is actually a ruse . In reality , the hacking group is trying to dupeAttack.Phishingusers into giving up a special access token for their Google account , Trend Micro said . Victims that fall for the scheme will be redirected to an actual Google page , which can authorize the hacking group 's app to view and manage their email . Users that click “ allow ” will be handing over what ’ s known as an OAuth token . Although the OAuth protocol does n't transfer over any password information , it 's designed to grant third-party applications access to internet accounts through the use of special tokens . In the case of Fancy Bear , the hacking group has leveraged the protocol to buildAttack.Phishingfake applications that can foolAttack.Phishingvictims into handing over account access , Trend Micro said . “ After abusing the screening process for OAuth approvals , ( the group ’ s ) rogue application operatesAttack.Phishinglike every other app accepted by the service provider , ” the security firm said . Even Google 's 2-step verification , which is designed to prevent unwarranted account access , ca n't stop the hack , according to Trend Micro . Google 's 2-step verification works by requiring not only a password , but also a special code sent to a user 's smartphone when logging in . Security experts say it 's an effective way to protect your account . However , the phishing schemeAttack.Phishingfrom Fancy Bear manages to sidestep this security measure , by trickingAttack.Phishingusers into granting access through the fake Google security app . Google , however , said it takes many steps to protect users from such phishing attacksAttack.Phishing. `` In addition , Google detects and reviews potential OAuth abuse and takes down thousands of apps for violating our User Data Policy , such as impersonatingAttack.Phishinga Google app , '' the company said in a statement . `` Note that a real Google app should be directly accessed from a Google site or installed from the Google Play or Apple App stores , '' it added . According to Trend Micro , victims were targeted with this phishing attackAttack.Phishingin 2015 , and 2016 . In addition to Google Defender , Fancy Bear has used other apps under names such as Google Email Protection and Google Scanner . They ’ ve also gone after Yahoo users with apps called Delivery Service and McAfee Email protection . The attackAttack.Phishingattempts to trickAttack.Phishingusers into handing over access to their email through fake Google third-party applications . “ Internet users are urged to never accept OAuth token requests from an unknown party or a service they did not ask for , ” Trend Micro said . Although a password reset can sometimes revoke an OAuth token , it 's best to check what third-party applications are connected to your email account . This can be done by looking at an email account 's security settings , and revoking access where necessary . Fancy Bear is most notorious for its suspected role in hacking the Democratic National Committee last year . However , the group has also been found targeting everything from government ministries , media organizations , along with universities and think tanks , according to Trend Micro .
French presidential candidate Emmanuel Macron 's campaign team confirmed on Wednesday that his party had been the target of a series of attempts to stealAttack.Databreachemail credentials since January but that they had failed to compromiseAttack.Databreachany campaign data . Macron 's party , known as `` En Marche ! '' or `` Onwards '' , said it had been hitAttack.Phishingby at least five advanced "phishing" attacksAttack.Phishingthat involved trying to trickAttack.Phishinga broad number of campaign staff members to click on professionally-looking fake web pages . The latest attacks were confirmed by security firm Trend Micro , whose researchers found links to a cyber espionage group it has dubbed Pawn Storm , the Macron team noted . Other experts link the group , also known as `` Fancy Bear '' or `` APT 28 '' , to Russian military intelligence agency GRU . Russia has denied involvement in attacks on Macron 's campaign . Macron , an independent centrist who has been critical of Russian foreign policy , faces far-right leader Marine Le Pen in France 's presidential runoff on May 7 . Le Pen has taken loans from Russian banks and has called for closer ties with Moscow . `` Emmanuel Macron is the only candidate in the French presidential campaign to be targeted ( in phishing attacksAttack.Phishing) , '' his party said in a statement , adding this was `` no coincidence '' . In mid-February , an En Marche ! official told a news conference the party was enduring `` hundreds if not thousands '' of attacks on its networks , databases and sites from locations inside Russia and asked the French government for assistance . The Macron campaign said on Wednesday it had carried out counter-offensive actions against the fake web sites , which were designed to trickAttack.Phishingcampaign workers into divulging their user credentials . As a further precaution , it also said En Marche ! does not use email to share confidential information .
French presidential candidate Emmanuel Macron 's campaign team confirmed on Wednesday that his party had been the target of a series of attempts to stealAttack.Databreachemail credentials since January but that they had failed to compromiseAttack.Databreachany campaign data . Macron 's party , known as `` En Marche ! '' or `` Onwards '' , said it had been hitAttack.Phishingby at least five advanced "phishing" attacksAttack.Phishingthat involved trying to trickAttack.Phishinga broad number of campaign staff members to click on professionally-looking fake web pages . The latest attacks were confirmed by security firm Trend Micro , whose researchers found links to a cyber espionage group it has dubbed Pawn Storm , the Macron team noted . Other experts link the group , also known as `` Fancy Bear '' or `` APT 28 '' , to Russian military intelligence agency GRU . Russia has denied involvement in attacks on Macron 's campaign . Macron , an independent centrist who has been critical of Russian foreign policy , faces far-right leader Marine Le Pen in France 's presidential runoff on May 7 . Le Pen has taken loans from Russian banks and has called for closer ties with Moscow . `` Emmanuel Macron is the only candidate in the French presidential campaign to be targeted ( in phishing attacksAttack.Phishing) , '' his party said in a statement , adding this was `` no coincidence '' . In mid-February , an En Marche ! official told a news conference the party was enduring `` hundreds if not thousands '' of attacks on its networks , databases and sites from locations inside Russia and asked the French government for assistance . The Macron campaign said on Wednesday it had carried out counter-offensive actions against the fake web sites , which were designed to trickAttack.Phishingcampaign workers into divulging their user credentials . As a further precaution , it also said En Marche ! does not use email to share confidential information .
Researchers have discovered over 300 cybersquatting domains masquerading asAttack.Phishingreal UK banking sites , many of which are designed to trickAttack.Phishingcustomers into handing over personal details . DomainTools used its PhishEye tool to search for domains registered by individuals to mimicAttack.Phishingthose of Barclays , HSBC , Natwest , Lloyd ’ s and Standard Chartered . It found a whopping 324 registered domains abusing the trademarks of these lenders , including lloydstbs [ . ] com , standardchartered-bank [ . ] com and barclaysbank-plc [ . ] co.uk . “ Imitation has long been thought to be the sincerest form of flattery , but not when it comes to domains , ” explained DomainTools senior security researcher , Kyle Wilhoit . “ While domain squatters of the past were mostly trying to profit from the domain itself , these days they ’ re often sophisticated cyber-criminals using the spoofed domain names for more malicious endeavors. ” Cybersquatting can be used for a variety of ends , including redirecting the user to pay-per-click ads for the victim company ’ s competitors ; for-profit survey sites , or ransomware and other forms of drive-by malware . However , one of the most common is to createAttack.Phishinga phishing page similar to the spoofed bank ’ s original , which will ask for log-ins or other banking and personal information . This years ’ Verizon Data Breach Investigations Report ( DBIR ) claimed phishingAttack.Phishinghas soared in popularity , present in a fifth ( 21 % ) of attacks , up from just 8 % last year . “ Many [ cybersquatters ] will simply add a letter to a brand name , such as Domaintoools.com , while others will add letters or an entire word such as ‘ login ’ to either side of a brand name . Users should remember to carefully inspect every domain they are clicking on or entering in their browser . Also , ensure you are watching redirects when you are going from site to site , ” advised Wilhoit . “ Brands can and should start monitoring for fraudulent domain name registrations and defensively register their own typo variants . It is better to lock down typo domains than to leave them available to someone else and at an average of £12 per year per domain , this is a relatively cheap insurance policy . ”
Google Docs was pulled into a sneaky email phishing attackAttack.Phishingon Tuesday that was designed to trickAttack.Phishingusers into giving up access to their Gmail accounts . The phishing emails , which circulatedAttack.Phishingfor about three hours before Google stopped them , invitedAttack.Phishingthe recipient to open what appeared to beAttack.Phishinga Google Doc . The teaser was a blue box that said , “ Open in Docs. ” In reality , the link led to a dummy app that asked users for permission to access their Gmail account . An example of the phishing email that circulatedAttack.Phishingon Tuesday . Users might easily have been fooledAttack.Phishing, because the dummy app was actually named “ Google Docs. ” It also asked for access to Gmail through Google ’ s actual login service . The hackers were able to pull off the attack by abusing the OAuth protocol , a way for internet accounts at Google , Twitter , Facebook and other services to connect with third-party apps . The OAuth protocol doesn ’ t transfer any password information , but instead uses special access tokens that can open account access . However , OAuth can be dangerous in the wrong hands . The hackers behind Tuesday’s attackAttack.Phishingappear to have builtAttack.Phishingan actual third-party app that leveraged Google processes to gain account access . The dummy app will try to ask for account permission . Last month , Trend Micro said a Russian hacking group known as Fancy Bear was using a similar email attack method that abused the OAuth protocol to phishAttack.Phishingvictims . However , security experts said Tuesday's phishing attackAttack.Phishingprobably was n't from Fancy Bear , a shadowy group that many experts suspect works for the Russian government . `` I do n't believe they are behind this ... because this is way too widespread , '' Jaime Blasco , chief scientist at security provider AlienVault , said in an email . On Tuesday , many users on Twitter , including journalists , posted screen shots of the phishing emails , prompting speculation that the hackers were harvestingAttack.Databreachvictims ' contact lists to target more users . The attackAttack.Phishingwas also sentAttack.Phishingthrough an email address at `` hhhhhhhhhhhhhhhh @ mailinator.com . '' Mailinator , a provider of a free email service , denied any involvement . Fortunately , Google moved quickly to stop the phishing attacksAttack.Phishing, after a user on Reddit posted about them . “ We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again , ” Google said in a statement . Security experts and Google recommend affected users check what third-party apps have permission to access their account and revoke any suspicious access . Users can do so by visiting this address , or performing a Google security check-up . Tuesday's phishing schemeAttack.Phishingwill probably push Google to adopt an even stricter stance on apps that use OAuth , said Robert Graham , CEO of research company Errata Security . However , the internet giant has to strike a balance between ensuring security and fostering a flourishing app ecosystem . `` The more vetting you do , the more you stop innovation , '' Graham said . `` It 's a trade-off . ''
Google said it has disabled offending accounts involved in a widespread spree of phishing emails today impersonatingAttack.PhishingGoogle Docs . The emails , at the outset , targeted journalists primarily and attempted to trickAttack.Phishingvictims into granting the malicious application permission to access the user ’ s Google account . It ’ s unknown how many accounts were compromisedAttack.Databreach, or whether other applications are also involved . Google advises caution in clicking on links in emails sharing Google Docs . The messages purport to be fromAttack.Phishinga contact , including contacts known to the victim , wanting to share a Google Doc file . Once the “ Open in Docs ” button is clicked , the victim is redirected to Google ’ s OAUTH2 service and the user is prompted to allow the attacker ’ s malicious application , called “ Google Docs , ” below , to access their Google account and related services , including contacts , Gmail , Docs and more . “ We have taken action to protect users against an email impersonatingAttack.PhishingGoogle Docs , and have disabled offending accounts , ” a Google spokesperson told Threatpost . “ We ’ ve removed the fake pages , pushedVulnerability-related.PatchVulnerabilityupdates through Safe Browsing , and our abuse team is working to prevent this kind of spoofingAttack.Phishingfrom happening again . We encourage users to report phishing emails in Gmail. ” OAUTH is an authentication standard that allows a user to authorize third party applications access to an account . The attempt to steal OAUTH tokens is a departure from traditional phishing attacksAttack.Phishingthat target passwords primarily . Once the attacker has accessAttack.Databreachto the victim ’ s account , the phishing message is sentAttack.Phishingalong to the compromised contact list . While this attack is likely the work of a spammer , nation-state attackers including APT28 , aka Fancy Bear or Sofacy , have made use of this tactic . APT28 has been linked to last summer’s attacksAttack.Phishingattempting to influence the U.S. presidential elections . The group has long been targeting political entities , including NATO , and uses phishing emails , backdoors and data-stealing malware to conduct espionage campaigns against its targets . “ I don ’ t believe they are behind this though because this is way too widespread , ” said Jaime Blasco , chief scientist at AlienVault . “ Many people and organizations have received similar attempts , so this is probably something massive and less targeted . ”
When it comes to phishing scamsAttack.Phishing, the general concept is that cyber criminals will only sendAttack.Phishinga link to trickAttack.Phishingusers into logging in with their social media or email credentials . But since that is an old school trick , the malicious threat actors are aiming at much more than your Facebook or Gmail password . Recently , we discovered a sophisticated phishing campaignAttack.Phishingtargeting Apple users . The aim of this attackAttack.Databreachis to stealAttack.Databreachtheir Apple ID , credit card data , a government issued ID card , and or passport . That ’ s not all , the scam also asks users to provide it with access to their device webcam to take their snap for verification purposes . It all starts with users receivingAttack.Phishingan email in which the sender poses asAttack.Phishingone of the officials from Apple Inc . The email alerts the user that their iCloud account is on hold because of an unusual sign in activity through an unknown browser and in case they didn ’ t log in from the device mentioned in the email they need to click on a link to change the password . Those who understand how phishing scamsAttack.Phishingwork will know how to ignore it , but unsuspecting users may fall for it and be trickedAttack.Phishinginto clicking the link and giving away their personal and financial information . Upon clicking the link users are takenAttack.Phishingto the phishing page which looks exactly likeAttack.Phishingthe official Apple ID login page . The users then are then asked to enter their Apple ID and its password to proceed . Once the users are logged in , they are taken to another page which asks users for their credit card details including cardholder name , card number , expiration date , CVV code and ED secure password . Upon giving this info , the users are asked to click the next tab . Remember by now the scammers have got your Apple ID login credentials and credit card information . Because criminals will remain criminals , the more you feed them the more they will ask for . Once the “ next ” tab is clicked , users are invited to enter their personal information including full name , date of birth , country , state , city , address , Zip code and phone number . This is done to use user information for further scams like identity theft and social engineering frauds . Once your personal information is handed over to the criminals , the page asks users to click the “ finish ” tab , but they aren ’ t done yet . Upon clicking the Finish tab users are taken to another page asking them to upload their password , a government issued identity card or the driver license – both sides . The users can click skip to avoid uploading their government issued documents but then they need to allow the website to access their device ’ s camera and microphone to take a snap of them . The users can also click the “ Skip ” tab , and the page will redirect them to the official Apple ID website . Good news is that Google Chrome has already detected the scam and marked the phishing domain as “ Deceptive. ” However , the bad news is that Firefox , Opera , and Safari browsers didn ’ t show any warning messages to their users therefore if you are using these browsers be vigilant .
A Twitter user by the name @ EugenePupov is trying to take credit for the massive phishing attackAttack.Phishingthat hitAttack.PhishingGmail users last night , and which attempted to trickAttack.Phishingusers into granting permission for a fake Google Docs app to access their Gmail inbox details . While Google intervened and stopped the self-spreading attack about an hour after it started — which is a pretty good response time — questions still linger about who was behind it . If there 's one thing we know for sure , is that the fake Google Docs app was registered using the email eugene.pupov @ gmail.com . The owner of the aforementioned @ EugenePupov Twitter account , who took credit for the attacks , claimed in a series of tweets [ assembled below ] it was only a test . While some might think this is an open & close case , it is not quite so . For starters , the Twitter account was registered yesterday , on the same day of the attack , which is n't necessarily suspicious , but it 's odd . Second , if you would try to reset that Twitter account 's password , you 'll see that the Twitter account is n't registered with the same address used in the phishing attacksAttack.Phishing. Registering a Twitter account with the eugene.pupov @ gmail.com email would n't haven been possible either way , as this Gmail address is n't registered at all . Furthermore , a Coventry University spokesperson told Bleeping Computer today that no person with the name Eugene Pupov is currently enrolled at their institution . Later they confirmed it on Twitter . If things were n't shady enough , the Twitter account used a profile image portraying a molecular biologist named Danil Vladimirovich Pupov , from the Institute of Molecular Genetics , at the Russian Academy of Sciences . When other users called out [ 1 , 2 ] the Twitter account for using another person 's image , the man behind the @ EugenePupov account simply changed it to a blank white image . To clarify what exactly is going on with the Twitter account images , we 've reached out to the real Danil Pupov hoping for some answers , as we were n't able to find any good reasons for why a molecular biologist would fiddle around with Gmail spam campaings and fake Google Docs apps . As things are looking right now , it appears that someone is either in the mood for a prank , or the real person behind the attack is trying to plant a false flag and divert the attention of cyber-security firms investigating the incident [ 1 , 2 ] . As for Google , after a more thorough investigation , the company says that only 0.1 % of all Gmail users receivedAttack.Phishingthe phishing email that contained the link to Pupov 's fake Google Docs app that requested permission to access users ' inboxes . That 's around one million users of Gmail 's one billion plus userbase .
Google has stopped Wednesday ’ s clever email phishing schemeAttack.Phishing, but the attack may very well make a comeback . One security researcher has already managed to replicate it , even as Google is trying to protect users from such attacks . “ It looks exactly likeAttack.Phishingthe original spoofAttack.Phishing, ” said Matt Austin , director of security research at Contrast Security . The phishing schemeAttack.Phishing-- which may have circulatedAttack.Phishingto 1 million Gmail users -- is particularly effective because it fooledAttack.Phishingusers with a dummy app that looked likeAttack.PhishingGoogle Docs . Recipients who receivedAttack.Phishingthe email were invited to click a blue box that said “ Open in Docs. ” Those who did were brought to an actual Google account page that asks them to handover Gmail access to the dummy app . While foolingAttack.Phishingusers with spoofed emails is nothing new , Wednesday ’ s attack involved an actual third-party app made with real Google processes . The company ’ s developer platform can enable anyone to create web-based apps . In this case , the culprit chose to name the app “ Google Docs ” in an effort to trickAttack.Phishingusers . The search company has shut down the attack by removing the app . It ’ s also barred other developers from using “ Google ” in naming their third-party apps . More traditional phishing email schemesAttack.Phishingcan strike by trickingAttack.Phishingusers into giving up their login credentials . However , Wednesday ’ s attack takes a different approach and abuses what ’ s known as the OAuth protocol , a convenient way for internet accounts to link with third-party applications . Through OAuth , users don ’ t have to hand over any password information . They instead grant permission so that one third-party app can connect to their internet account , at say , Google , Facebook or Twitter . But like any technology , OAuth can be exploited . Back in 2011 , one developer even warned that the protocol could be used in a phishing attackAttack.Phishingwith apps that impersonateAttack.PhishingGoogle services . Nevertheless , OAuth has become a popular standard used across IT . CloudLock has found that over 276,000 apps use the protocol through services like Google , Facebook and Microsoft Office 365 . For instance , the dummy Google Docs app was registered to a developer at eugene.pupov @ gmail.com -- a red flag that the product wasn ’ t real . However , the dummy app still managed to foolAttack.Phishingusers because Google ’ s own account permission page never plainly listed the developer ’ s information , unless the user clicks the page to find out , Parecki said . “ I was surprised Google didn ’ t show much identifying information with these apps , ” he said . “ It ’ s a great example of what can go wrong. ” Rather than hide those details , all of it should be shown to users , Parecki said . Austin agreed , and said apps that ask for permission to Gmail should include a more blatant warning over what the user is handing over . “ I ’ m not on the OAuth hate bandwagon yet . I do see it as valuable , ” Austin said . “ But there are some risks with it. ” Fortunately , Google was able to quickly foil Wednesday ’ s attack , and is introducing “ anti-abuse systems ” to prevent it from happening again . Users who might have been affected can do a Google security checkup to review what apps are connected to their accounts . The company ’ s Gmail Android app is also introducing a new security feature to warn users about possible phishing attemptsAttack.Phishing. It 's temptingAttack.Phishingto install apps and assume they 're safe . But users and businesses need to be careful when linking accounts to third-party apps , which might be asking for more access than they need , Cloudlock 's Kaya said . `` Hackers have a headstart exploiting this attack , '' she said . `` All companies need to be thinking about this . ''
Yesterday we wrote about a “ Google Docs ” phishing campaignAttack.Phishingthat aimed to trickAttack.Phishingyou into authorising a malicious third-party Gmail app so that it could take over your email account and your contact list for its own ends . One of those ends seems to have been to spam outAttack.Phishinganother wave of those same fraudulent emails to your friends and colleagues , in the hope of getting them to authorise the imposter app , and thus to sendAttack.Phishingout another wave of emails , and another , and so on . Technically , that made it more than just a “ phishAttack.Phishing” , which we ’ ll define very loosely here as an email that aims to trickAttack.Phishing, coerce or cajoleAttack.Phishingyou into performing an authentication task , or giving away personal data , that you later wish you hadn ’ t . The classic old-school example of a phishAttack.Phishingis an email that tells you that you have lost money to fraudAttack.Phishing, or gained money from a tax refund , so please use this web link to login to your bank account to sort this out . These days , however , the word phishingAttack.Phishingis generally understood much more broadly , describing any sort of misdirectionAttack.Phishingthat gets you to authorise or to give away something you should have kept private . Many users have learned to avoid login links in emails , so the crooks have broadened the range of threats and incentives by which they phishAttack.Phishingfor access to your online life . This week ’ s so-called “ Google Docs ” attack could spread all by itself , helped on by users giving it the permission it needed along the way , just like the infamous Love Bug virus from 2000 , or the pernicious FriendGreetings adware from 2002 . Technically , then , that makes the “ Google Docs ” attack a virus , or more specifically a worm , which is a special sort of virus that spreads by itself , without needing pre-existing host files to hook onto .
Yesterday we wrote about a “ Google Docs ” phishing campaignAttack.Phishingthat aimed to trickAttack.Phishingyou into authorising a malicious third-party Gmail app so that it could take over your email account and your contact list for its own ends . One of those ends seems to have been to spam outAttack.Phishinganother wave of those same fraudulent emails to your friends and colleagues , in the hope of getting them to authorise the imposter app , and thus to sendAttack.Phishingout another wave of emails , and another , and so on . Technically , that made it more than just a “ phishAttack.Phishing” , which we ’ ll define very loosely here as an email that aims to trickAttack.Phishing, coerce or cajoleAttack.Phishingyou into performing an authentication task , or giving away personal data , that you later wish you hadn ’ t . The classic old-school example of a phishAttack.Phishingis an email that tells you that you have lost money to fraudAttack.Phishing, or gained money from a tax refund , so please use this web link to login to your bank account to sort this out . These days , however , the word phishingAttack.Phishingis generally understood much more broadly , describing any sort of misdirectionAttack.Phishingthat gets you to authorise or to give away something you should have kept private . Many users have learned to avoid login links in emails , so the crooks have broadened the range of threats and incentives by which they phishAttack.Phishingfor access to your online life . This week ’ s so-called “ Google Docs ” attack could spread all by itself , helped on by users giving it the permission it needed along the way , just like the infamous Love Bug virus from 2000 , or the pernicious FriendGreetings adware from 2002 . Technically , then , that makes the “ Google Docs ” attack a virus , or more specifically a worm , which is a special sort of virus that spreads by itself , without needing pre-existing host files to hook onto .
Microsoft ’ s security team had a busy weekend . On Friday night , security researcher Tavis Ormandy of Google ’ s Project Zero announcedVulnerability-related.DiscoverVulnerabilityon Twitter that he had foundVulnerability-related.DiscoverVulnerabilitya Windows bug . Well , not just any bug . It was “ crazy bad , ” Ormandy wrote . “ The worst Windows remote code exec in recent memory. ” By Monday night , Microsoft had releasedVulnerability-related.PatchVulnerabilityan emergency patch , along with details of what the vulnerability entailed . And yes , it was every bit as scary as advertised . That ’ s not only because of the extent of the damage hackers could have done , or the range of devices the bug affectedVulnerability-related.DiscoverVulnerability. It ’ s because the bug 's fundamental nature underscores the vulnerabilities inherent in the very features meant to keep our devices safe . What made this particular bug so insidious was that it would have allowed hackers to target Windows Defender , an antivirus system that Microsoft builds directly into its operating system . That means two things : First , that it impacted the billion-plus devices that have Windows Defender installed . ( Specifically , it took advantage of the Microsoft Malware Protection Engine that underpins several of the company ’ s software security products . ) Second , that it leveraged that program ’ s expansive permissions to enable general havoc , without physical access to the device or the user taking any action at all . “ This was , in fact , crazy bad , ” says Core Security systems engineer Bobby Kuzma , echoing Ormandy ’ s original assessment . As Google engineers noteVulnerability-related.DiscoverVulnerabilityin a report on the bug , to pull off the attack a hacker would have only had to sendAttack.Phishinga specialized email or trickAttack.Phishinga user into visiting a malicious website , or otherwise sneak an illicit file onto a device . This also isn ’ t just a case of clicking the wrong link ; because Microsoft ’ s antivirus protection automatically inspects every incoming file , including unopened email attachments , all it takes to fall victim is an inbox . “ The moment [ the file ] hits the system , the Microsoft malware protection intercepts it and scans it to make sure it ’ s ‘ safe , ’ ” says Kuzma . That scan triggers the exploit , which in turn enables remote code execution that enables a total machine takeover . “ As soon as it ’ s there , the malware protection will take it up and give it root access. ” It ’ s scary stuff , though tempered by Microsoft ’ s quick action and the fact that Ormandy appears to have foundVulnerability-related.DiscoverVulnerabilitythe bug before bad actors did . And because Microsoft issuesVulnerability-related.PatchVulnerabilityautomatic updates for its malware protection , most users should be fully protected soon , if not already . It should still serve as an object lesson , though , in the risks that come with antivirus software that has tendrils in every part of your system . It ’ s a scary world out there , and antivirus generally helps make it less so . To do its job correctly , though , it needs unprecedented access to your computer—meaning that if it falters , it can take your entire system down with it . “ There is a raging debate about antivirus in some circles , stating that it can be used as a springboard to infect users , ” says Jérôme Segura , lead malware intelligence analyst with Malwarebytes . “ The fact of the matter is that security software is not immune to flaws , just like any other program , but there is no denying the irony when an antivirus could be leveraged to infect users instead of protecting them. ” Irony and , well , damage . A year ago , Google ’ s Ormandy foundVulnerability-related.DiscoverVulnerabilitycritical vulnerabilities that affectedVulnerability-related.DiscoverVulnerabilityno fewer than 17 Symantec antivirus products . He ’ s found similar in offerings from security vendors like FireEye , McAfee , and more . And more recently , researchers discoveredVulnerability-related.DiscoverVulnerabilityan attack called “ DoubleAgent , ” which turned Microsoft ’ s Application Verifier tool into a malware entry point . “ Because of what they do , AV products are really complex and have to touch a lot of things that are untrusted , ” says Kuzma . “ This is the kind of vulnerability we ’ ve seen time and again. ” There ’ s also no real solution ; it ’ s not easy to weigh the protections versus the risks . The best you can hope for , really , is what Ormandy and Microsoft demonstrated during the last few days : That someone catches the mistakes before the bad guys do , and that the fixes come fast and easy .
Ransomware , a special version of trojan that encrypts files , has become a new and tremendously growing type of cybercrime . The 2016 Ransomware Report released by 360 Security Center lately presents that : – 4.9 million computers were attacked in China – 56,000 ransomware infections worldwide only in March 2016 – $ 1 billion dollar source of income for cyber criminals estimated by FBI – Almost half of organizations have been hit with ransomware In January 2016 , three Indian banks ’ and a pharmaceutical company ’ s computer systems were infectedAttack.Ransomby ransomware . The attacker asked forAttack.Ransom1 bitcoin ( about $ 905 ) for each infected computer , and then used unprotected desktop interface to infect other connected computers from remote . These corps lost several million dollars due to the huge number of infected computers . February 5th 2016 , Hollywood Presbyterian Medical Center paidAttack.Ransoma $ 17,000 ransomAttack.Ransomin bitcoin to a hacker who seized control of the hospital ’ s computer systems and would give back access only when the money was paidAttack.Ransom. Two hospitals in Ottawa and in Ontario were attacked by ransomware later on . In February 2016 , several schools ’ computer systems were attacked by ransomware . The hacker took control of the intranet and servers , and asked forAttack.Ransom20 bitcoin . These school ended up payingAttack.Ransomthe anonymous hacker $ 8,500 to get their IT systems back . In the mid-February , a new ransomware “ Locky ” started to spread out via email . 7 out of 10 malicious email attachments delivered Locky in Q2 2016 . Once users activated the file attached in the email , their files were encrypted and had to payAttack.Ransomthe distributor a certain ransomAttack.Ransomto decrypt these files . May 2016 , a series of ransomware attacks on the House of Representatives have led US congress to ban using Yahoo Mail and Google hosted-apps , and warned their members about being caution of Internet security . In October , 2016 , 277 ransomware attacksAttack.Ransomwere reported to Government Computer Emergency Response Team in Hong Kong , China . Most of the malware were hidden in email attachments and disguised asAttack.Phishingbills or receipts to trickAttack.Phishingusers to click . The victims included the Marine Department of Hong Kong and Deloitte , one of the biggest accounting firms in the world . In November 2016 , other than emails , Locky began to transmit through social networks such as Facebook , LinkedIn with images contained malicious application . The file could be automatically downloaded while users were browsing , and installed once users clicked to check . November 2016 , San Francisco public transportation system Muni was hacked and requested forAttack.Ransoma $ 73,000 ransomAttack.Ransomin bitcoin to get back encrypted data . SFMTA ( The San Francisco Municipal Transportation Authority ) refused to payAttack.Ransomthe ransomAttack.Ransomand shut down the fair system . We can see that ransomeware is terrifying and collecting money illegally around the world . However , it ’ s almost impossible to decrypt the infected files by yourself , even for people with high information technology skills .
The largest NHS trust in England has been hit by a cyber-attack that could affect thousands of files across at least four London hospitals . Barts health trust , which runs five hospitals in east London – the Royal London , St Bartholomew ’ s , Whipps Cross , Mile End and Newham – has sent a message to staff urging them not to open email attachments from unknown senders . “ We are urgently investigating this matter and have taken a number of drives offline as a precautionary measure , a Barts spokeswoman said . “ We have tried and tested contingency plans in place and are making every effort to ensure that patient care will not be affected ” . It was reported earlier on Friday that the trust had been targeted with ransomware , which is normally delivered via emails that trickAttack.Phishingthe recipient into opening attachments and releasing malware on to their system . But the spokeswoman ruled out such an attack on Friday night . The trust has not said how much of its system has been affected by the attack or whether patient data has been compromised but it said it believed that most of the affected system was housing corporate data . The trust ’ s filing system between departments has been turned off while the investigation takes place . Staff at the Royal Free London foundation trust were also warned to beware of attacks on Friday , the Guardian has learned . “ We have been informed of a major cyber-attack on NHS organisations . Please exercise extreme caution when opening any email attachments from unknown source or that don ’ t seem relevant to you . We will be carrying out security scans on all computers within the trust so please leave them switched on until further notice , ” wrote the trust ’ s IT director , Tosh Mondal . A spokesman said the email was in reaction to the Barts attack and that the Royal Free London , as well as Barnet and Chase Farm hospitals , had not been affected . NHS Digital said it was aware that Barts had been infected by a “ virus which has affected their IT systems ” . A spokesperson said : “ This issue highlights the fact that there are threats to data security within the health and care sector , as with any other sector . We remain committed to supporting the protection of data with the highest possible security standards , high levels of security expertise from the centre and appropriate training and awareness of the risks for all staff ” . She declined to answer questions about whether other NHS trusts had been affected , how much data may have been affected and who may be behind the attack . In October , the Northern Lincolnshire and Goole foundation trust was hitAttack.Ransomby an attack in which malware was used to encrypt files and demand a ransomAttack.Ransomin order to restore access . The trust did not pay the ransomAttack.Ransombut was forced to cancel patient appointments as its systems were shut down to remove the virus . John Bambenek , a threat intelligence manager at the firm Fidelis Cybersecurity , said : “ The trouble is that local authorities and governments aren ’ t very prepared and they have extremely valuable information that simply can ’ t be lost , so they ’ re a tempting target for cybercriminals . “ Cyber defence is essential , but it ’ s no longer enough ; organisations of all sizes need to invest in detecting threats as well . Only then will cyber criminals be caught early enough to expel them from the network before serious damage is done ”
Since last Friday , over 200,000 victims in 150 countries have been hitAttack.Ransomby a massive , international ransomware cyberattackAttack.Ransomcalled WannaCry . Ransomware is a type of malware that works by seizing control of and blocking access to a computer ’ s files , programs , and operations . Users are then informed that they must payAttack.Ransoma certain amount in order to regain access to their files , with the threat of permanently losing all of their data if they choose not to payAttack.Ransom. In the WannaCry attackAttack.Ransom, users were given three days to make the paymentAttack.Ransombefore the fee increased , and seven days before the files would be lost forever . The massive scope and potential financial impact of the WannaCry attackAttack.Ransomhas understandably caused a lot of panic , and companies and individuals alike have been rushing to protect their devices . However , this frenzy has opened up new damaging routes for fraud . One of these attack routes is through mobile applications that have been found on third-party application stores . There are various mobile applications advertising that they can be used to protect users from the WannaCry ransomware . However , our analysts found that some of these apps contained adware meant to infect the devices they are downloaded onto . Rather than protecting users ’ devices , they are causing them harm . The adware found is classified as Adware.mobidash , which is a module that attackers used to include into Android games and apps and monetize them . This adware has the capability to load webpages with ads , show other messages in the status bar , and modify the DNS server . This is quite dangerous as the real risk lies in the fact that the end user ’ s device is performing unwanted activity without their authorization . To hide this dangerous behavior , the adware doesn ’ t start to perform its malicious activity immediately ; instead , it lies latent in the device before activating after a short period of time . We have blogged a lot about digital trust , fake news , and all sorts of tricksAttack.Phishingthat criminals use to get the attention of consumers to get them to click on a link . Yet we continue to be amazed by how sophisticated the manipulation of the human factor has become . It will only be a matter of time until we see the WannaCry malware expand further to trickAttack.Phishingend users into installingVulnerability-related.PatchVulnerabilitya patch that allegedly prevents the new massive ransomware attackAttack.Ransom. However , this time it will not be a patch , but a new version or variant of a financially motivated malware .
In this day and age of online attacks , it becomes all the more important to protect one ’ s computer and other devices against the various threats . Criminals often try to bypass existing security solutions on the device in question , but they also distributeAttack.Phishingfake tools that allegedly prevent these attacks from happening . This trend is called “ rogue security softwareAttack.Phishing, ” and has been proven to be quite successful over the past few years . This rogueAttack.Phishinganti-spyware program is a cloneAttack.Phishingof the Total Virus Protection malware whose origin points to the Russian Federation . The software offers you an option to purchase a license in order to remove those programs when in fact the “ infections ” are critical system files . Many more clones of this software exist , and 2017 variants have been spotted in the wild already . ANG Antivirus only targets Microsoft Windows users , the good news is that it is not too harmful because it ’ s main goal is to scare you into buying a software license . However , some variants have proven to be more harmful and may even stealAttack.Databreachsensitive user information . Do not confuse this “ tool ” with the official Microsoft Security Essentials software , as they are nothing alike . Security Essentials 2010 is a malware strain first discovered in February of 2010 . Its most powerful threat is how the malware prevents users from launching over 150 different programs , including most browsers and the Windows Command Prompt . Unlike ANG Antivirus , Security Essentials uses 3rd party trojans that disguiseAttack.Phishingthemselves as flash updates that are required to view online videos . Once baitedAttack.Phishing, the trojan will install a number of malware including Security Essentials 2010 . Similar to the previous scareware , this one will also prompt you to purchase a license to supposedly remove quite a few threats , all of which are obviously fake . Thankfully , this malware has not been reported of stealingAttack.Databreachpersonal information or any more sensitive info and is no longer an active threat . The funny part about this program is that it started asAttack.Phishinga legitimate anti-spam system that tried to automate the complaint process for email spam . The program would allow for a user to send a complaint about a spam email to the software . However , some say that the program collectedAttack.Databreachthe list of emails in order to sell it to other spammers as a fresh list of targets . It did not take long for this security tool to get shut down completely , which occurred in May of 2006 . The company bailed after a thread popped up on a security forum accusing Blue Security of initiating a massive spam attackAttack.Phishingon it ’ s users , Blue Frog was gone one week later . Macintosh users are also in need of proper security tools to keep their computer safe from harm . Mac Defender tried to fill this need , even though its developers had less honorable intentions . It was the first major malware threat to MacOS , its object was to trickAttack.Phishingusers into paying the license fee , ranging between US $ 59 and US $ 79 . Moreover , the malware collectedAttack.Databreachpayment card information used for the license and would use that for further fraudulent purposes . Do not be fooled into thinking this is a software tool that will keep a computer safe from spyware . Instead , the Zinaps software wants to performAttack.Phishingfake computer scans and trickAttack.Phishingusers into buying a license . This is a very common theme among rogueAttack.Phishingsecurity software , as most developers hope to make a lot of money by tempting users into paying for their useless creations . What makes this malware so dangerous is that Zinaps would edit the Windows Registry , ensuring the software runs as soon as the computer boots up . It also makes removing the software much harder and almost almost always leaves traces after its gone . This scareware rogueAttack.Phishingsecurity program will not fixVulnerability-related.PatchVulnerabilityany issues related to Windows or otherwise . Once again , this malware wants to force users to buy a license , while not offering any help with real security issues whatsoever .
In this day and age of online attacks , it becomes all the more important to protect one ’ s computer and other devices against the various threats . Criminals often try to bypass existing security solutions on the device in question , but they also distributeAttack.Phishingfake tools that allegedly prevent these attacks from happening . This trend is called “ rogue security softwareAttack.Phishing, ” and has been proven to be quite successful over the past few years . This rogueAttack.Phishinganti-spyware program is a cloneAttack.Phishingof the Total Virus Protection malware whose origin points to the Russian Federation . The software offers you an option to purchase a license in order to remove those programs when in fact the “ infections ” are critical system files . Many more clones of this software exist , and 2017 variants have been spotted in the wild already . ANG Antivirus only targets Microsoft Windows users , the good news is that it is not too harmful because it ’ s main goal is to scare you into buying a software license . However , some variants have proven to be more harmful and may even stealAttack.Databreachsensitive user information . Do not confuse this “ tool ” with the official Microsoft Security Essentials software , as they are nothing alike . Security Essentials 2010 is a malware strain first discovered in February of 2010 . Its most powerful threat is how the malware prevents users from launching over 150 different programs , including most browsers and the Windows Command Prompt . Unlike ANG Antivirus , Security Essentials uses 3rd party trojans that disguiseAttack.Phishingthemselves as flash updates that are required to view online videos . Once baitedAttack.Phishing, the trojan will install a number of malware including Security Essentials 2010 . Similar to the previous scareware , this one will also prompt you to purchase a license to supposedly remove quite a few threats , all of which are obviously fake . Thankfully , this malware has not been reported of stealingAttack.Databreachpersonal information or any more sensitive info and is no longer an active threat . The funny part about this program is that it started asAttack.Phishinga legitimate anti-spam system that tried to automate the complaint process for email spam . The program would allow for a user to send a complaint about a spam email to the software . However , some say that the program collectedAttack.Databreachthe list of emails in order to sell it to other spammers as a fresh list of targets . It did not take long for this security tool to get shut down completely , which occurred in May of 2006 . The company bailed after a thread popped up on a security forum accusing Blue Security of initiating a massive spam attackAttack.Phishingon it ’ s users , Blue Frog was gone one week later . Macintosh users are also in need of proper security tools to keep their computer safe from harm . Mac Defender tried to fill this need , even though its developers had less honorable intentions . It was the first major malware threat to MacOS , its object was to trickAttack.Phishingusers into paying the license fee , ranging between US $ 59 and US $ 79 . Moreover , the malware collectedAttack.Databreachpayment card information used for the license and would use that for further fraudulent purposes . Do not be fooled into thinking this is a software tool that will keep a computer safe from spyware . Instead , the Zinaps software wants to performAttack.Phishingfake computer scans and trickAttack.Phishingusers into buying a license . This is a very common theme among rogueAttack.Phishingsecurity software , as most developers hope to make a lot of money by tempting users into paying for their useless creations . What makes this malware so dangerous is that Zinaps would edit the Windows Registry , ensuring the software runs as soon as the computer boots up . It also makes removing the software much harder and almost almost always leaves traces after its gone . This scareware rogueAttack.Phishingsecurity program will not fixVulnerability-related.PatchVulnerabilityany issues related to Windows or otherwise . Once again , this malware wants to force users to buy a license , while not offering any help with real security issues whatsoever .
A newly discovered threat aims to stealAttack.DatabreachNetflix user credentials and hold them hostage , according to researchers at Trend Micro . Netflix has 93 million subscribers in more than 190 countries . It 's a popular app , but many people are n't willing to pay the monthly subscription fee . They 'll try to bypass the cost and watch content for free - and cybercriminals are now taking advantage of them . This newly detected ransomware , RANSOM_NETIX.A , aims to trickAttack.PhishingWindows PC users with a login generator typically used for software and account membership piracy . Victims click a `` Generate Login '' button to kick-start the encryption process . The ransomware uses fake login prompts as a distraction while it encrypts 39 file types under the C : \Users directory . The program then demandsAttack.Ransom$ 100 in Bitcoin from victims . While it targets Windows users , it 's worth noting the ransomware destroys itself on systems not running Windows 7 or Windows 10 . Netflix , with its massive user base , presents a tempting opportunity for hackers to exploit vulnerabilities , infect systems to stealAttack.Databreachuser data , and monetize data on the dark Web . Stolen credentials can be used to bargain among criminals or trickAttack.Phishingvictims into installing malware , which can generate profit . `` We regularly see threat actors utilize popular apps or services as a lureAttack.Phishingto get victims to infect themselves , '' explains Jon Clay , global director of threat communications at Trend Micro . `` Also , by using imagery that is similar to the real vendor 's imagery , [ criminals ] trickAttack.Phishingthe victim into thinking it 's real . '' Clay says this discovery marks a continuation of 2016 ransomware trends , which included the creation of new tactics to generate more victims . After seeing nearly 750 % growth in new ransomware families in 2016 , Trend Micro predicted 25 % growth in new families for 2017 . The Netflix scam carries implications for how ransomware will evolve later in the year . `` We will likely see other popular vendors targeted with their brands , especially if the actors behind [ the Netflix scam ] find success , '' he continues . `` They will use this tactic again with other vendors . '' This is a wake-up call for potential victims to protect their accounts . Best practices include regularly updating account credentials , employing two-factor authentication , limiting downloads to official sources , and being wary of illegitimate emails . Businesses should educate their employees on how ransomware threats work , and how using legitimate brands in social engineering attacks can trickAttack.Phishingvictims into making dangerous decisions . Employees should be aware that trying to obtain a free Netflix account is `` bogus , '' says Clay , and should not be acted upon . If a deal seems too good to be true , it typically is
A newly discovered threat aims to stealAttack.DatabreachNetflix user credentials and hold them hostage , according to researchers at Trend Micro . Netflix has 93 million subscribers in more than 190 countries . It 's a popular app , but many people are n't willing to pay the monthly subscription fee . They 'll try to bypass the cost and watch content for free - and cybercriminals are now taking advantage of them . This newly detected ransomware , RANSOM_NETIX.A , aims to trickAttack.PhishingWindows PC users with a login generator typically used for software and account membership piracy . Victims click a `` Generate Login '' button to kick-start the encryption process . The ransomware uses fake login prompts as a distraction while it encrypts 39 file types under the C : \Users directory . The program then demandsAttack.Ransom$ 100 in Bitcoin from victims . While it targets Windows users , it 's worth noting the ransomware destroys itself on systems not running Windows 7 or Windows 10 . Netflix , with its massive user base , presents a tempting opportunity for hackers to exploit vulnerabilities , infect systems to stealAttack.Databreachuser data , and monetize data on the dark Web . Stolen credentials can be used to bargain among criminals or trickAttack.Phishingvictims into installing malware , which can generate profit . `` We regularly see threat actors utilize popular apps or services as a lureAttack.Phishingto get victims to infect themselves , '' explains Jon Clay , global director of threat communications at Trend Micro . `` Also , by using imagery that is similar to the real vendor 's imagery , [ criminals ] trickAttack.Phishingthe victim into thinking it 's real . '' Clay says this discovery marks a continuation of 2016 ransomware trends , which included the creation of new tactics to generate more victims . After seeing nearly 750 % growth in new ransomware families in 2016 , Trend Micro predicted 25 % growth in new families for 2017 . The Netflix scam carries implications for how ransomware will evolve later in the year . `` We will likely see other popular vendors targeted with their brands , especially if the actors behind [ the Netflix scam ] find success , '' he continues . `` They will use this tactic again with other vendors . '' This is a wake-up call for potential victims to protect their accounts . Best practices include regularly updating account credentials , employing two-factor authentication , limiting downloads to official sources , and being wary of illegitimate emails . Businesses should educate their employees on how ransomware threats work , and how using legitimate brands in social engineering attacks can trickAttack.Phishingvictims into making dangerous decisions . Employees should be aware that trying to obtain a free Netflix account is `` bogus , '' says Clay , and should not be acted upon . If a deal seems too good to be true , it typically is
A newly discovered threat aims to stealAttack.DatabreachNetflix user credentials and hold them hostage , according to researchers at Trend Micro . Netflix has 93 million subscribers in more than 190 countries . It 's a popular app , but many people are n't willing to pay the monthly subscription fee . They 'll try to bypass the cost and watch content for free - and cybercriminals are now taking advantage of them . This newly detected ransomware , RANSOM_NETIX.A , aims to trickAttack.PhishingWindows PC users with a login generator typically used for software and account membership piracy . Victims click a `` Generate Login '' button to kick-start the encryption process . The ransomware uses fake login prompts as a distraction while it encrypts 39 file types under the C : \Users directory . The program then demandsAttack.Ransom$ 100 in Bitcoin from victims . While it targets Windows users , it 's worth noting the ransomware destroys itself on systems not running Windows 7 or Windows 10 . Netflix , with its massive user base , presents a tempting opportunity for hackers to exploit vulnerabilities , infect systems to stealAttack.Databreachuser data , and monetize data on the dark Web . Stolen credentials can be used to bargain among criminals or trickAttack.Phishingvictims into installing malware , which can generate profit . `` We regularly see threat actors utilize popular apps or services as a lureAttack.Phishingto get victims to infect themselves , '' explains Jon Clay , global director of threat communications at Trend Micro . `` Also , by using imagery that is similar to the real vendor 's imagery , [ criminals ] trickAttack.Phishingthe victim into thinking it 's real . '' Clay says this discovery marks a continuation of 2016 ransomware trends , which included the creation of new tactics to generate more victims . After seeing nearly 750 % growth in new ransomware families in 2016 , Trend Micro predicted 25 % growth in new families for 2017 . The Netflix scam carries implications for how ransomware will evolve later in the year . `` We will likely see other popular vendors targeted with their brands , especially if the actors behind [ the Netflix scam ] find success , '' he continues . `` They will use this tactic again with other vendors . '' This is a wake-up call for potential victims to protect their accounts . Best practices include regularly updating account credentials , employing two-factor authentication , limiting downloads to official sources , and being wary of illegitimate emails . Businesses should educate their employees on how ransomware threats work , and how using legitimate brands in social engineering attacks can trickAttack.Phishingvictims into making dangerous decisions . Employees should be aware that trying to obtain a free Netflix account is `` bogus , '' says Clay , and should not be acted upon . If a deal seems too good to be true , it typically is
A newly discovered threat aims to stealAttack.DatabreachNetflix user credentials and hold them hostage , according to researchers at Trend Micro . Netflix has 93 million subscribers in more than 190 countries . It 's a popular app , but many people are n't willing to pay the monthly subscription fee . They 'll try to bypass the cost and watch content for free - and cybercriminals are now taking advantage of them . This newly detected ransomware , RANSOM_NETIX.A , aims to trickAttack.PhishingWindows PC users with a login generator typically used for software and account membership piracy . Victims click a `` Generate Login '' button to kick-start the encryption process . The ransomware uses fake login prompts as a distraction while it encrypts 39 file types under the C : \Users directory . The program then demandsAttack.Ransom$ 100 in Bitcoin from victims . While it targets Windows users , it 's worth noting the ransomware destroys itself on systems not running Windows 7 or Windows 10 . Netflix , with its massive user base , presents a tempting opportunity for hackers to exploit vulnerabilities , infect systems to stealAttack.Databreachuser data , and monetize data on the dark Web . Stolen credentials can be used to bargain among criminals or trickAttack.Phishingvictims into installing malware , which can generate profit . `` We regularly see threat actors utilize popular apps or services as a lureAttack.Phishingto get victims to infect themselves , '' explains Jon Clay , global director of threat communications at Trend Micro . `` Also , by using imagery that is similar to the real vendor 's imagery , [ criminals ] trickAttack.Phishingthe victim into thinking it 's real . '' Clay says this discovery marks a continuation of 2016 ransomware trends , which included the creation of new tactics to generate more victims . After seeing nearly 750 % growth in new ransomware families in 2016 , Trend Micro predicted 25 % growth in new families for 2017 . The Netflix scam carries implications for how ransomware will evolve later in the year . `` We will likely see other popular vendors targeted with their brands , especially if the actors behind [ the Netflix scam ] find success , '' he continues . `` They will use this tactic again with other vendors . '' This is a wake-up call for potential victims to protect their accounts . Best practices include regularly updating account credentials , employing two-factor authentication , limiting downloads to official sources , and being wary of illegitimate emails . Businesses should educate their employees on how ransomware threats work , and how using legitimate brands in social engineering attacks can trickAttack.Phishingvictims into making dangerous decisions . Employees should be aware that trying to obtain a free Netflix account is `` bogus , '' says Clay , and should not be acted upon . If a deal seems too good to be true , it typically is
GreatHorn analyzed more than 56 million emails from 91,500 corporate mailboxes from March to November 2016 . The data found that display name spoofs are the clear phishing weapon of choice for cybercriminals . Attackers are increasingly relying on highly targeted , non-payload attacks that exploit trust and leverage pressure tactics to trickAttack.Phishingusers into taking action that will put their organizations at risk . Of the more than 537,000 phishing threatsAttack.PhishingGreatHorn detected in its research , 91 percent ( 490,557 ) contained characteristics of display name spoofs . Display name spoofs impersonateAttack.Phishinga person familiar to a business user in order to foolAttack.Phishingthe recipient into thinking that the message came fromAttack.Phishinga trusted source . It ’ s an extremely effective tactic against a workforce deluged with incoming communications all day , every day . Direct spoofs were the second most popular attack type ( 8 percent ) , and domain lookalikes made up less than 1 percent of phishing attacksAttack.Phishing. “ Stopping spear phishing attacksAttack.Phishingisn ’ t as simple as pushing a button ; the sheer volume of these attacks , coupled with the size of the attacks surface and security resource constraints , makes it impossible to mitigate risk solely via human intervention , no matter how much you try to train your end users , ” said GreatHorn CEO Kevin O ’ Brien
PhishMe security researchers warn that the Locky ransomware is relying on the same delivery infrastructure which was previously used for the Sage ransomware distribution . Cybercriminals often share infrastructure between one another , so the fact that Locky and Sage use the same recourses is not that surprising . However , the fact also shows that the crooks behind Locky are working on securing new distribution venues after the main Locky distributor – Necurs botnet – recently went silent . The Sage ransomware first appeared on the malware stage at the end of last year and was analyzed early this year . The first distribution email messages relied on racy or explicit narratives to foolAttack.Phishingvictims into opening the malicious attachments . Later , the operators abandoned this tactic and starting using business-related themes and random numbers in the subjects to avoid spam filters . Some of the delivery emails didn ’ t come with a subject at all but they did use the victim ` s name in the file attachment name . This file attachment was usually a double-zipper archive that contained a malicious .js file or an Office document . Other messages posed asAttack.Phishinga rejected financial transaction , failed deposit/refund or canceled order alerts in order to trickAttack.Phishingthe users into opening them . The campaign , according to PhishMe , used a .zip file ( named “ document_1.zip ” ) , containing a JavaScript application in it , which would download the Sage ransomware in the form of a Windows executable . The payload was retrieved from the domain affections [ . ] top , and the malware relied on the same payment gateway ’ s Tor site as before , as well as the Tor2Web gateway addresses on rzunt3u2 [ . Then , however , on January 26th , another phishing campaignAttack.Phishingwas spotted to distribute the Locky ransomware , leveraging the same email messages and metadata . ] top was used as a part of the distribution for this infection on January 30th . “ This connection pushes the narrative forward in yet another way as the Locky distribution in question was yet another example of that ransomware being paired with the Kovter Trojan ” . The connection between Kovter and Locky has been already analyzed a couple of times . Most recently , Microsoft discovered a two-step delivery technique which intended to drip Locky first , but if that failed , it switched to dropping the Kovter Trojan . This sharing of infrastructure between Locky and Sage once again proves how cybercriminals often reuse delivery infrastructure and malware support . The overlapping distribution of these two ransomware pieces can be seen as evidence of the commodity status for such infections .
If this year is anything like last we are in the midst of phishers ’ attempts to trickAttack.Phishingtaxpayers , employers and tax preparers into giving up information that will allow attackers to file bogus tax returns and collect IRS refunds , according to PhishLabs ’ annual phishing report . The latest Phishing Trends and Intelligence Report , which has data about January 2016 , says that the IRS phishing sites spotted in that one month totaled more than the IRS phishing attempts seen during all of the previous year . While the numbers for this January aren ’ t in yet , PhishLabs researchers expect yet another spike . That ’ s because last year , 40 businesses that phishers asked for their employees ’ W2 forms actually sentAttack.Phishingthem to the scammers , says Crane Hassold , a senior security threat researcher at PhishLabs . That ’ s compounded by other phishing attemptsAttack.Phishingthat ask tax professionals to update their accounts , then direct them to fake Web sites that stealAttack.Databreachtheir credentials . And individuals received emails purportedlyAttack.Phishingfrom tax preparers , tax software companies or banks , asking them to update their information in order to receive their returns . The IRS posted a warning page including these and other scams criminals are using to collect someone else ’ s refunds or to file bogus returns . The report is based on data gathered by PhishLabs researchers of about 1 million confirmed malicious phishing sites on more than 170,000 domains and including more than 66,000 IP addresses . The phishing trends report found that by yearend , cloud storage services will be the most frequently targeted businesses , and almost all those attacks will be aimed at just two providers , Google and Dropbox , according to the report . In 2016 , it was nearly a dead heat for whether the financial industry or cloud storage services would be the top victim , with financial edging storage 23 % to 22.6 % , and “ there is a strong likelihood that cloud storage services will overtake financial institutions as the most targeted industry in 2017 , ” the report says . Those providers are being targeted , PhishLabs says , because they use email addresses as usernames . “ By launching phishing attacksAttack.Phishingtargeting popular online services that use this authentication practice , phishers are mass harvestingAttack.Databreachemail address , password credential combination that can be used to attack secondary targets , ” the report says . These secondary targets are vulnerable because it is known they use email addresses as usernames and because many people use the same usernames and passwords across different sites . Financial industries are targets because once attackers compromise customers ’ credentials , the attackers can directly stealAttack.Databreachfrom their accounts . Even though cloud storage services are edging out financial services as targets , the total number of attacks against each is rising . The number is just rising faster against the cloud storage services . Besides financial and cloud storage , the remaining three among the top five targeted industries are webmail/online services , payment services and ecommerce sites . Those five accounted for 91 % of all phishing attacksAttack.Phishingin 2016 , the report says . Attacks against software-as-a-service businesses is increasing rapidly , targeting mainly two companies , Adobe ( Adobe ID ) and DocuSigh . Again , attackers are attracted to them because they use email addresses as usernames .
Malware tricksAttack.Phishingusers into opening Android Accessibility menu , enabling the attacker to mimicAttack.Phishingusers ' clicks and select anything displayed on their screen . The Android Trojan can mimic the user 's clicks and actions . A new form of Trojan malware targeting Android smartphones is dupingAttack.Phishingvictims into downloading a fake security update for Adobe Flash Player , which then makes them even more susceptible to malicious software . The malware is ultimately designed to monitor the users ' activity for the purposes of stealing dataAttack.Databreach, mimicking their actions in order to generate funds from fraudulent adware installations , and enabling the installation of various other types of malware -- including ransomware . Detected by researchers at security company ESET , the Trojan malware targets all versions of Google 's mobile operating system and aims to trickAttack.Phishingvictims into granting it special permissions which it uses to download additional malware . Users should also be wary of apps which appear to ask for many more permissions then they might need . For those who 've already fallen victim to this malware , they can attempt to remove the malware by manually uninstalling the 'Flash-Player ' app from their phone . However , more work may need to be done to completely remove malicious software from the device . `` Unfortunately , uninstalling the downloader does n't remove malicious apps the downloader might have installed . As with the downloader itself , the best way for cleaning up the device is using a mobile security solution , '' says Štefanko .
Schools and colleges are being warned to be on the lookout for ransomware attacksAttack.Ransom, after a wave of incidents where fraudsters attempted to trickAttack.Phishingeducational establishments into opening dangerous email attachments . What makes the attacksAttack.Phishingunusual , however , is just how the attackers trickedAttack.Phishingusers into clicking on the malware-infected attachments . As Action Fraud warns , confidence tricksters are phoning up schools and colleges pretending to beAttack.Phishingfrom the “ Department of Education ” . The fraudsters request the email or phone number of the institution ’ s head teacher or financial administrator claiming they need to sendAttack.Phishingguidance forms to the individual directly , as they contain sensitive information . The emails , however , have a .ZIP file attached , which often contains a boobytrapped Word document or Excel spreadsheet which initiates the ransomware infection . According to reports , up to £8,000 can be demandedAttack.Ransomfor the safe decryption of files on the victims ’ computers . That is , of course , money that few schools can afford to spend . Similar scams have posed as beingAttack.Phishingfrom telecoms providers claiming to need to speak to the head teacher about “ internet systems ” or the Department of Work and Pensions . In all cases the chances of the attack succeeding are increased by the fact that it is prefaced by a phone call . We ’ re all very used to receiving suspicious emails in our inbox , but may be caught off guard if it is accompanied by an official-sounding phone call . Action Fraud ’ s warning indicates that there are considerable amounts of money to be made by online criminals through ransomware attacksAttack.Ransom. If there weren ’ t , they wouldn ’ t be prepared to go to such extreme efforts ( such as making bogus phone calls ) to increase the likelihood that their poisoned email attachments will be opened . More money can typically be extortedAttack.Ransomfrom an organisation than an individual , with some corporations having paid outAttack.Ransomhuge sums to blackmailers after having their data locked away through a ransomware attackAttack.Ransom.
UK police are warning that fraudsters are posing asAttack.PhishingDepartment of Education officials in order trickAttack.Phishingschools into installing ransomware . An Action Fraud notice claimed that the fraudsters have been cold calling education institutions pretending to beAttack.Phishinggovernment officials and socially engineering the victim into giving them the email address of the head teacher , in order to send across “ sensitive information ” . The resulting email contains a .zip attachment loaded with ransomware that will apparently demandAttack.Ransomup to £8000 to recover the files . Action Fraud claimed similar cases have been noted where the fraudsters pretend to beAttack.Phishingcalling from the Department for Work and Pensions , or even telecom providers . The newly reported incidentsAttack.Phishingrepresent an escalation in tactics designed to get ransomware on the networks of targets presumably selected because they may be relatively poorly secured , and be willing to pay a high penaltyAttack.Ransomto gain access back to their data . “ Once again , hackers have preyed on the weakest link in security – the end-user – but this is not where the fault lies . It ’ s unfair to expect busy teachers to be able to tell the difference between an email from the Department of Education and these sophisticated mimics , ” argued Fraser Kyne , EMEA CTO at Bromium . “ Hackers are clever and convincing con artists , yet the industry continues to try and convince us that they can be defeated through detection tools and user education . As we can see from the rise in such attacks , this approach is neither realistic nor effective ” . In related news , new tacticsAttack.Phishingdesigned to deliver the Petya variant GoldenEye have been discovered using fake job application emails . The new campaignAttack.Phishingis designed to target HR staff , with the ransomware hidden in a malicious attachment masquerading asAttack.Phishinga CV , according to Check Point . The emails also contain a harmless PDF as covering letter in order to lullAttack.Phishingthe recipient into a false sense of security , the vendor claimed
It ’ s still the first week of 2017 , and we ’ ve already had a WhatsApp scamAttack.Phishingwarning from a keen Naked Security reader . This one tries to draw you in by claiming you ’ ll get free Wi-Fi service , promising to keep you connected even if you don ’ t have 3G airtime or a Wi-Fi connection of your own . It sounds too good to be true , and that ’ s because it is ! Here ’ s what the message looks like : The suffix .ML visible in the link above stands for Mali , which started giving away domain names for free a few years ago . ( It ’ s not the only country to do this , but it claims to have been the first African nation to do so . ) The use of a free domain isn ’ t always a reliable indicator of a scam , not least because even mainstream-looking .COM domains can be had for a dollar these days , but you don ’ t need the link to make you suspicious in this case . There ’ s a lot that ’ s visually wrong with this message , such as the inconsistent spellings Whatsapp and whatsapp , both of which are incorrect ; the poor spacing and punctuation ; and the rather casually confused way that Wifi ( which is , in fact , properly written Wi-Fi ) and 3G are mixed into the story . Nevertheless , scams propagated on social media services ofter pass the “ why not try it ? ” test , because they generally come from people you know and communicate with regularly . Spelling mistakes , shortened URLs , casual language and other inconsistencies might very well seem suspicious in an email claiming to beAttack.Phishingan official message from a well-known brand… …but not in what looks likeAttack.Phishinga quick message from a friend . You can probably imagine what happens if you click through : you enter the murky world of bait-and-switchAttack.Phishing. That ’ s where you are drawn in with the promise of something that sounds both useful and interesting , but quickly find that there are a few hoops to jump through first . As with many scams of this sort , where you end up and what you have to do to “ qualify ” may differ from what we saw and are reporting here . That ’ s because cloud-based scams of this sort , where the content isn ’ t delivered in the original message but via a series of web URLs , can vary their form over time . Crooks can tailorAttack.Phishingthe content they serve upAttack.Phishingin just the same way that legitimate sites do , based on many factors such as : where you are ; what browser you are using ; what time of day it is ; what operating system or device you have ; which ISP you ’ ve used to connect ; whether you ’ ve visited before ; and much more . We encountered two rather different bait-and-switch campaignsAttack.Phishing– we ’ re guessing that the crooks were using the device type to choose how to hit us up . When we used an ( old ) iPhone , we quickly ended up with a chance to win a brand new iPhone for free : When we clicked through , we found out how this scam is spread . Instead of using malware to push out messages furtively behind your back , the crooks use you as their propagation vector by telling you send the message to eight other recipients on WhatsApp : When we used an ( old ) Android device , the crooks were even pushier , insisting that we forward the scamAttack.Phishingto fifteen new recipients first : Cheekily , the buttons marked [ About ] , [ FAQ ] and [ Blog ] take you to genuine WhatsApp pages , thus adding a veneer of legitimacy . We didn ’ t invite anyone , of course , but a little bit of digging revealed the page that we ’ d have ended up on if we ’ d done what the crooks wanted : Amusingly , if cyberscamming can ever be considered funny , the [ App2 ] button downloaded an Android Package ( APK ) file , while the [ App3 ] link took us to a free app on Apple ’ s App Store . No devices exist that can run Android and iOS apps side-by-side – it ’ s one or the other , or neither , but never both – so we couldn ’ t have complied with the demands of the crooks even if we ’ d wanted to . The crooks had rigged up the buttons to redirect through various affiliate programmes , which are online marketing services where you get paid some sort of referral fee for generating clicks to , or downloads from , someone else ’ s site . In fact , this page refuses to let you use the [ FINISH ] button at first , popping up a message to warn you very ungrammatically that You have not installed All Apps in your mobile . For what it ’ s worth , the Android app was what seems to be the official front-end to an alternative Android app store aimed at the Indian market ; the iOS software was a shopping app for a popular Chinese web service . When it comes to freebies , special deals and other innocent-sounding web offers , especially when they are apparently recommended by your friends , it ’ s easy to fall into the “ no harm in taking a look ” trap . After all , this scamAttack.Phishingdoesn ’ t actually try to trigger any exploits to implant malware on your phone , or trickAttack.Phishingyou into installing malware , so it ’ s easy to think of it as mostly harmless . But it ’ s a scam nevertheless , and even if all you do is to take a look , you ’ re taking part in something with potentially harmful side-effects on the community around you , from bombarding your friends with unwanted messages to helping crooks to earn affiliate revenues fraudulently .