New Phishing Scam Hooks META Businesses with Trademark Threats

The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights.
There is no actual infringement; it's all part of the scammer's malicious plan.
In a recent wave of cybersecurity threats, scammers have unleashed a sophisticated phishing scam targeting META business owners on Facebook.
Perpetrators are sending deceptive messages claiming trademark rights infringements, posing a severe risk to unsuspecting page owners.
A concerning phishing scam has emerged, specifically targeting business owners associated with Meta Platforms, Inc. Scammers are exploiting fears of trademark rights infringements, attempting to force page owners into clicking on malicious links under the guise of resolving alleged policy violations.
The fraudulent message, seemingly originating from a supposed temporary support agent, warns recipients of an impending permanent deletion of their Facebook page.
The scam leverages the authority of Meta Platforms, Inc., formerly Facebook, to create an atmosphere of urgency and legitimacy.
In normal circumstances, scammers and two-bit thieves create phishing pages which are full of coding errors, spelling and grammar mistakes.
The ongoing phishing scam is quite sophisticated only and only because of its flawless design.
The phishing scam involves collecting personal data, including full names, email addresses, phone numbers, and dates of birth.
Once signed in, the scammers siphon off their email and password.
In the next stage of the scam, victims are requested to provide additional Personally Identifiable Information for supposed verification, such as an ID card, passport, or driver's license.
Behind the scenes, the scammers attempt to change the passwords of the victims' email addresses and Facebook accounts.
The scam relies on the victim's anxiety about losing their Facebook page and business reputation.
By including an official-looking Meta Platforms, Inc. copyright notice and a seemingly authentic support ID, scammers aim to lend credibility to their fraudulent message.
This isn't the first instance of Meta business owners falling victim to a phishing scam.
In October 2023, Vietnamese hackers were reported to have employed DarkGate malware targeting META accounts in India, the United Kingdom, and the United States.
Verify Official Communications: Authentic notifications from Facebook or Meta Platforms, Inc. would typically appear directly in the platform, not via external links.
Cross-Check Support IDs: Legitimate support communications usually come from official channels within the platform, not from temporary support agents with ambiguous IDs.
META business owners and Facebook page administrators are advised to stay informed about potential scams and report any suspicious activity to the platform's official channels.


This Cyber News was published on www.hackread.com. Publication date: Wed, 17 Jan 2024 15:13:04 +0000


Cyber News related to New Phishing Scam Hooks META Businesses with Trademark Threats

New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
SXSW Tried to Silence Critics with Bogus Trademark and Copyright Claims. EFF Fought Back. - Special thanks to EFF legal intern Jack Beck, who was the lead author of this post. Amid heavy criticism for its ties to weapons manufacturers supplying Israel, South by Southwest-the organizer of an annual conference and music festival in Austin-has ...
3 months ago Eff.org
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Cybersecurity Training for Small Businesses - The importance of cybersecurity training for small businesses cannot be overstated in today's increasingly digital world. In conclusion, cybersecurity training is essential for small businesses to protect themselves against cyber threats. There are ...
4 months ago Securityzap.com
Spear Phishing vs Phishing: What Are The Main Differences? - Almost half of them used phishing to obtain the passwords of users. Highly targeted phishing campaigns against specific individuals or types of individuals are known as spear phishing. It's important to be able to spot phishing in general. For ...
4 months ago Techrepublic.com
The Top 6 Cybersecurity Threats Businesses Must Tackle in 2024 - Through the rise of Artificial Intelligence, increased cyberwarfare and new emerging technologies, the security landscape has evolved significantly, with new threats emerging and existing ones growing in sophistication. Cybersecurity in 2024 is more ...
6 months ago Cybersecurity-insiders.com
Privacy at Stake: Meta's AI-Enabled Ray-Ban Garners' Mixed Reactions - There is a high chance that Meta is launching a new version of Ray-Ban glasses with embedded artificial intelligence assistant capabilities to revolutionize wearable technology. As a result of this innovation, users will have the ability to process ...
5 months ago Cysecurity.news
Flipping the BEC funnel: Phishing in the age of GenAI - For years, phishing was just a numbers game: A malicious actor would slap together an extremely generic email and fire it out to thousands of recipients in the hope that a few might take the bait. Common among these new techniques was a shift towards ...
5 months ago Helpnetsecurity.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
5 months ago Blog.checkpoint.com
Meta sues ex VP of Infrastructure for 'trade secret theft' The Register - Over the course of his 12-year employment at the Facebook giant, Dipinder Singh Khurana - also known as T.S. Khurana - rose to the rank of vice-president of infrastructure. He left the mega-corp in June 2023 to take a position as senior veep of ...
3 months ago Go.theregister.com
Cloud Security Best Practices for Businesses - In today's digital landscape, ensuring robust cloud security is a crucial priority for businesses. The increasing reliance on cloud services to store and process sensitive data necessitates organizations to adopt best practices to safeguard their ...
5 months ago Securityzap.com
USPS Delivery Phishing Scam Exploits SaaS Providers to Steal Data - A new USPS Delivery Phishing Scam has surfaced, in which scammers are exploiting Freemium Dynamic DNS and SaaS Providers to steal victims' login credentials and other data. Cybersecurity researchers at Bloster AI have uncovered a new USPS Delivery ...
6 months ago Hackread.com
What SOCs Need to Know About Water Dybbuk - According to the Federal Bureau of Investigation, BEC costs victims more money than ransomware, with an estimated US$2.4 billion being lost to BEC in the US in 2021. Recently, BEC scammers have been using stolen accounts from legitimate Simple Mail ...
1 year ago Trendmicro.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
As Meta rolls out end-to-end encryption, police warn keeping children safe 'no longer possible' - The move will ensure that Meta's users are protected from abusive legal requests from non-democratic governments. Globally the company receives hundreds of thousands of government requests for user data annually, according to its transparency center ...
6 months ago Therecord.media
WordPress Request Architecture and Hooks - Before diving into the security features of WordPress, it's critical to understand the underlying request architecture. WordPress is a dynamic system that processes and responds to user requests in various ways, depending on the nature of the request ...
3 days ago Wordfence.com
Watch out for "I can't believe he is gone" Facebook phishing posts - This phishing attack is ongoing and widely spread on Facebook through friend's hacked accounts, as the threat actors build a massive army of stolen accounts for use in further scams on the social media platform. As the posts come from your friends' ...
5 months ago Bleepingcomputer.com
Securing Remote Work: A Guide for Businesses - This article aims to provide businesses with a comprehensive guide to securing remote work, covering the essential components of remote work security policies and exploring best practices for ensuring secure communication. By implementing these ...
5 months ago Securityzap.com
Combat Phishing Attacks With AI-Powered Threat Protection - According to statistics, 81% of organizations have seen an increase in phishing emails since 2020, with an estimated 3.4 billion emails sent every day. AI-generated phishing emails are a sophisticated and evolving cybersecurity threat. ...
4 months ago Gbhackers.com
Over 800 Phony "Temu" Domains Lure Shoppers into Credential Theft - Stay alert against Temu phishing scams: Cybersecurity experts warn of scammers using fake giveaways to steal credentials. Over 800 new 'Temu' domains registered in the past 3 months. Temu is the latest brand chosen by scammers for their phishing ...
4 months ago Hackread.com
Meta will enforce ban on AI-powered political ads in every nation, no exceptions - Meta says its generative artificial intelligence advertising tools cannot be used to power political campaigns anywhere globally, with access blocked for ads targeting specific services and issues. The social media giant said earlier this month that ...
7 months ago Zdnet.com
The Future of Phishing Email Training for Employees in Cybersecurity - One common method they use is through phishing emails. To counter this changing threat, companies must give importance to providing phishing email training for employees on identifying and responding properly to phishing attempts. Standard training ...
1 month ago Hackread.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)