Avast researchers detect a surge in fake e-shops following holidays

We kick off the new year with expectations of sales, but beware: a dangerous wave of fake e-shops is spreading on the internet.
As the festive season wraps up, a new challenge emerges for online shoppers: the rise of over 4,000 counterfeit e-shops.
These fraudulent sites, cunningly designed to mimic popular brands, exploit the post-Christmas shopping enthusiasm.
Their realistic appearances make them nearly indistinguishable from legitimate websites, posing a significant risk to unsuspecting consumers.
The period following Christmas is a prime time for scammers, as they exploit the common practice of post-holiday bargain hunting.
This time of increased shopping activity makes it especially important for consumers to be vigilant and informed about the potential risks of online shopping.
The scammers' strategy is straightforward yet effective: target popular brands known for their post-holiday sales.
They meticulously replicate everything from product offerings to website design, creating a convincingly authentic shopping experience.
This high level of detail in imitation makes it particularly challenging for shoppers to discern the real from the fake, especially when in pursuit of good deals on clothing, footwear, and other popular items.
The scam unfolds in stages, typically beginning with a request for personal information during a fake login or purchasing process.
You might stumble upon these fake e-shops at the top of a Google or Bing search, where they present themselves with credible-looking domains, often using common TLDs like.com,.
It's a comprehensive data harvest, capturing everything the scammer needs: your name, address, phone number, email, and credit card information.
To navigate the online shopping landscape safely, make sure to exercise caution and verify the credibility of e-commerce sites.
Verify the credibility of websites: Before entering personal information or making a payment, verify the credibility of the website.
Be cautious if there is only one payment method, especially if it requires entering your card details directly on the e-shop page.
Watch for signals of fraud: Observe warning signs such as spelling errors on websites, unusual email addresses, or suspicious offers.
Share experiences and warnings: Engage with other online shoppers and share your experiences with various e-shops.
Warn against suspicious websites and contribute to creating a safe online environment for everyone.
Staying alert and informed is key to avoiding the pitfalls of post-holiday online shopping scams.
By being aware of the tactics used by scammers and practicing safe online habits, you can enjoy the benefits of online shopping without falling prey to fraud.


This Cyber News was published on blog.avast.com. Publication date: Thu, 04 Jan 2024 14:13:05 +0000


Cyber News related to Avast researchers detect a surge in fake e-shops following holidays

Avast researchers detect a surge in fake e-shops following holidays - We kick off the new year with expectations of sales, but beware: a dangerous wave of fake e-shops is spreading on the internet. As the festive season wraps up, a new challenge emerges for online shoppers: the rise of over 4,000 counterfeit e-shops. ...
6 months ago Blog.avast.com
New decryptor for Babuk Tortilla ransomware variant released - Cisco Talos obtained executable code capable of decrypting files affected by the Babuk Tortilla ransomware variant, allowing Talos to extract and share the private decryption key used by the threat actor. Cisco Talos shared the key with our peers at ...
5 months ago Blog.talosintelligence.com
Avast settles claims of customer data peddling for $17M The Register - Avast has agreed to cough up $16.5 million after the FTC accused the antivirus vendor of selling customer information to third parties. The US regulator filed [PDF] a lengthy complaint against Avast regarding its use and alleged misuse of customer ...
4 months ago Go.theregister.com
Holiday Season Online Privacy Recipe - Make delicious sense of online cookies with Avast and get two signature holiday cookie recipes from chef Carla Hall. Aggressive advertisers can use them to track your every move online and sell your information. So now you know which cookies to ...
6 months ago Blog.avast.com
Cyber Crime Wave: Chinese Scammers Target Europe with Fake Designer Brands - In the last couple of weeks, there has been an increase in the number of people who have been duped into sharing their card details and other personal information with a network of fake online designer shops that are operated from China, which appear ...
1 month ago Cysecurity.news
Avast confirms it tagged Google app as malware on Android phones - Czech cybersecurity company Avast confirmed that its antivirus SDK has been flagging a Google Android app as malware on Huawei, Vivo, and Honor smartphones since Saturday. On affected devices, users were warned to immediately uninstall the Google app ...
7 months ago Bleepingcomputer.com
FTC Accuses Avast of Selling Customer Browsing Data to Advertisers - The US government's consumer protection agency is moving to ban anti-malware software vendor Avast from selling customer web browsing data to third-party advertising companies. The agency also plans to slap Avast with a $16.5 million fine and an ...
4 months ago Securityweek.com
Babuk ransomware decryptor updated with Tortilla support The Register - Security researchers have put out an updated decryptor for the Babuk ransomware family, providing a free solution for victims of the Tortilla variant. A collaboration between Cisco Talos, Avast, and the Netherlands police led to the development of ...
5 months ago Go.theregister.com
How Kasada Counters Toll Fraud and Fake Account Creation for Enterprises - Toll fraud and fake account creation are two advanced threats that bad actors employ for massive profit. Fake Account Creation is committed by a wide range of attackers, through automating the generation of new user accounts en masse, which then get ...
7 months ago Securityboulevard.com
Are you sure that online store is real? You might be surprised - The rise of user-friendly online store platforms, originally designed to simplify launching digital storefronts, has unintentionally contributed to this problem. These scam artists have a worldwide presence, launching numerous fake stores in various ...
6 months ago Blog.avast.com
Researchers Uncover Simple Technique to Extract ChatGPT Training Data - Can getting ChatGPT to repeat the same word over and over again cause it to regurgitate large amounts of its training data, including personally identifiable information and other data scraped from the Web? The answer is an emphatic yes, according to ...
7 months ago Darkreading.com
Researchers extract RSA keys from SSH server signing errors - A team of academic researchers from universities in California and Massachusetts demonstrated that it's possible under certain conditions for passive network attackers to retrieve secret RSA keys from naturally occurring errors leading to failed SSH ...
7 months ago Bleepingcomputer.com
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
3 months ago Cisa.gov
Convincing LinkedIn 'Profiles' Target Saudi Workers for Information Leakage - Attackers have used hundreds of fake profiles on LinkedIn - many very convincing - to target professionals at companies in Saudi Arabia, not only for financial fraud, but to convince employees in specific roles to provide sensitive corporate ...
6 months ago Darkreading.com
Avast Threat Report shows humans are better targets that software - The latest Avast Threat Report identifies the most prominent targets for cybercrime-and it's us. While that has some slight relationship to the real world, Avast Threat Labs' latest findings show that online fraudsters aren't focusing as much on ...
6 months ago Blog.avast.com
Splunk: AI isn't making spear phishing more effective - Despite increased concerns, AI tools won't give adversaries an advantage when it comes to sending effective phishing emails, according to new research by Splunk's Surge security research team. In a blog post Thursday, Tamara Chacon, security ...
6 months ago Techtarget.com
Revenue from Darknet Markets Dropped to 13 Billion in 2022 - The amount of money earned by darknet markets decreased from $2.6 billion in 2021 to $1.3 billion in 2022, according to a new study. Researchers from blockchain analysis firm Chainalysis attributed much of the decline to the closure of Hydra Market, ...
1 year ago Therecord.media
Vulnerability Summary for the Week of March 11, 2024 - Published 2024-03-15 CVSS Score not yet calculated Source & Patch Info CVE-2021-47111416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - Product linux - linux Description In the ...
3 months ago Cisa.gov
Fake LastPass password manager spotted on Apple's App Store - LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. The fake app uses a similar name to the genuine app, a similar icon, and a red-themed interface ...
4 months ago Bleepingcomputer.com
New Decryption Key Available for Babuk Tortilla Ransomware Victims - A new decryptor key has been created for victims of the Babuk Tortilla ransomware variant, Cisco Talos has confirmed. These keys will be added to a generic Babuk decryptor previously created by Avast Threat Labs. This will enable users to download ...
5 months ago Infosecurity-magazine.com
Why the Keitaro TDS keeps causing security headaches - A software company named Keitaro has long been labeled by cybersecurity vendors as a legitimate traffic distribution system vendor, yet the company's product is repeatedly used for malicious activity by cybercriminals. Despite being described as a ...
2 months ago Techtarget.com
Holiday Threats Surge as Christmas-Themed Scams Explode - As the winter holidays approach, malicious spammers have ramped up their efforts, flooding inboxes with a surge of unsolicited emails and Christmas-themed scams, according to a Bitdefender report. Key findings indicated a steady rise in ...
6 months ago Securityboulevard.com
Google Researchers' Attack Prompts ChatGPT to Reveal Its Training Data - A team of researchers primarily from Google's DeepMind systematically convinced ChatGPT to reveal snippets of the data it was trained on using a new type of attack prompt which asked a production model of the chatbot to repeat specific words forever. ...
7 months ago 404media.co
Best of 2023: Why is everyone getting hacked on Facebook? - Importantly, phishing relies on the victim trusting the scammer and taking an action - like clicking a link or sending bank account information - in order for the scammer to get what they want. It's not your imagination - social media scams really ...
6 months ago Securityboulevard.com
Decryptor for Babuk ransomware variant released after hacker arrested - Researchers from Cisco Talos working with the Dutch police obtained a decryption tool for the Tortilla variant of Babuk ransomware and shared intelligence that led to the arrest of the ransomware's operator. Tortilla is a Babuk ransomware variant ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)