Typosquatting Wave Shows No Signs of Abating

One of the most enduring of these exploits is the practice of typosquatting - i.e., using look-alike websites and domain names to lend legitimacy to social engineering efforts.
These look-alikes prey on users' inattention to verifying legitimate websites, and sometimes rely on human mistakes, such as entering a typo in a URL, to capture victims.
Some of these domains have small deliberate spelling errors, adding a hyphen or substituting similar-looking characters; one of the early typosquatted domains was Goggle.com, which was quickly taken down when it was discovered by Google.
Even though the tactic has been around for decades, attackers are getting more sophisticated and learning how to better disguise their fake domains and messages to be more effective in spreading their malware and stealing data and funds from inattentive users.
Typosquatting Attacks on the Rise Typosquatting's continued prevalence was most recently demonstrated by a worrying spike in Bifrost Linux malware variants during the past few months that use fake VMware domains.
There are many other recent examples of typosquatting attacks too.
These include the emergence of scam sites that rely on brand impersonation, a spate of fake job hiring websites, phishing efforts from the SolarWinds supply chain attackers back in 2022, and crooks misusing X's for-pay badge system in 2023, among many others.
Renée Burton, head of threat intelligence at Infoblox, has been tracking these criminals.
Infoblox's telemetry - which analyzes billions of network data points each day - spots more than 20,000 such domains weekly.
Typosquatting criminals are constantly refining their craft in what seems to be a never-ending cat and mouse conflict.
The report shows an increasing sophistication in the use of typosquatting lures: not just for phishing or simple fraud but also for more advanced schemes, such as combining websites with fake social media accounts, using nameservers for major spear-phishing email campaigns, setting up phony cryptocurrency trading sites, stealing multifactor credentials and substituting legitimate open-source code with malicious to infect unsuspecting developers.
Criminals have also gotten more reactive to news events, such as creating fake sites to take donations intended for earthquake disaster relief.
A new twist was recently found by Akamai, focusing on the hospitality industry.
Szurdi found the practice had increased over time and that the domain squatters invest significant resources in operating their criminal businesses.
The paper maps out their ecosystem as shown below, including 1) incoming traffic, 2) creating phishing pages, 3) serving up malware, and 4) redirecting to alternative domains and other methods.
The typosquatting ecosystem with various ways criminals can generate funds.
It helps to pay more careful attention, especially when browsing websites on mobile devices.
One way is to use one of many alternative domain name service providers, such as OpenDNS and Google's DNS. These include typosquatting protection that recognizes the exploit for the larger web destinations.
These protections can't keep up with the thousands of new typo domains registered each day.
Security awareness training exercises are useful to help sensitize users with various ways to recognize the exploit.


This Cyber News was published on www.darkreading.com. Publication date: Mon, 11 Mar 2024 21:25:19 +0000


Cyber News related to Typosquatting Wave Shows No Signs of Abating

Typosquatting Wave Shows No Signs of Abating - One of the most enduring of these exploits is the practice of typosquatting - i.e., using look-alike websites and domain names to lend legitimacy to social engineering efforts. These look-alikes prey on users' inattention to verifying legitimate ...
3 months ago Darkreading.com
Russian Hackers Likely Not Involved in Attacks on Denmark's Critical Infrastructure - Russian state-sponsored APT actor Sandworm might have not been involved in last year's massive attack campaign against Denmark's critical infrastructure, cybersecurity firm Forescout says. The assaults occurred in May 2023 and resulted in the ...
5 months ago Securityweek.com
9 Best Next-Generation Firewall Solutions for 2023 - Next-generation firewalls are network security solutions that go beyond the traditional port/protocol inspection by incorporating application-level inspection, intrusion prevention, and external threat intelligence. As the third generation in ...
6 months ago Esecurityplanet.com
From Social Engineering to DMARC Abuse: TA427's Art of Information Gathering - Key takeaways  TA427 regularly engages in benign conversation starter campaigns to establish contact with targets for long-term exchanges of information on topics of strategic importance to the North Korean regime. In addition to using specially ...
2 months ago Proofpoint.com
Checkmarx Report Surfaces Software Supply Chain Compromises - Checkmarx published an inaugural monthly report this week that finds 56% of the attacks against software supply chains that it analyzed resulted in the theft of credentials and confidential data. More than a quarter of attacks employed some form of ...
4 months ago Securityboulevard.com
New Typosquatting and Repojacking Tactics Uncovered on PyPI - Security researchers have identified a concerning uptick in malicious activities infiltrating open-source platforms and code repositories. This trend encompasses a wide array of malicious activities, including hosting command-and-control ...
4 months ago Infosecurity-magazine.com
How Denmark nulled record attacks on critical infrastructure The Register - Danish critical infrastructure faced the biggest online attack in the country's history in May, according to SektorCERT, Denmark's specialist organization for the cybersecurity of critical kit. Detailing the attack waves in a report, it revealed that ...
7 months ago Theregister.com
CVE-2022-24611 - Denial of Service (DoS) in the Z-Wave S0 NonceGet protocol specification in Silicon Labs Z-Wave 500 series allows local attackers to block S0/S2 protected Z-Wave network via crafted S0 NonceGet Z-Wave packages, utilizing included but absent NodeIDs. ...
2 years ago
CVE-2018-19983 - An issue was discovered on Sigma Design Z-Wave S0 through S2 devices. An attacker first prepares a Z-Wave frame-transmission program (e.g., Z-Wave PC Controller, OpenZWave, CC1110, etc.). Next, the attacker conducts a DoS attack against the Z-Wave S0 ...
4 years ago
Deceptive Cracked Software Spreads Lumma Variant on YouTube - FortiGuard Labs recently discovered a threat group using YouTube channels to distribute a Lumma Stealer variant. These YouTube videos typically feature content related to cracked applications, presenting users with similar installation guides and ...
5 months ago Feeds.fortinet.com
Dissecting GootLoader With Node.js - This article shows how to circumvent anti-analysis techniques from GootLoader malware while using Node.js debugging in Visual Studio Code. In our debugging endeavor for GootLoader files, we use a Windows host with Node.js JavaScript runtime and ...
4 days ago Unit42.paloaltonetworks.com
New Wave of 'Anatsa' Banking Trojans Targets Android Users in Europe - The campaign has been ongoing for at least four months and is the latest salvo from the operators of the malware, which first surfaced in 2020 and has previously notched victims in the US, Italy, United Kingdom, France, Germany, and other countries. ...
4 months ago Darkreading.com
Global TeamCity Exploitation Opens Door to SolarWinds-Style Nightmare - APT29, the notorious Russian advanced persistent threat behind the 2020 SolarWinds hack, is actively exploiting a critical security vulnerability in JetBrains TeamCity that could open the door to rampant software supply chain attacks. According to ...
6 months ago Darkreading.com
JPMorgan repels 45 billion cyber attempts a day, says exec The Register - The largest bank in the United States repels 45 billion - yes, with a B - cyberattack attempts per day, one of its leaders claimed at the World Economic Forum in Davos. Mary Callahan Erdoes, JPMorgan Chase's CEO in charge of asset and wealth ...
5 months ago Go.theregister.com
Understanding a SYN Flood and How to Guard Your Server Against It - SYN Flood is a type of denial-of-service attack in which a malicious actor sends a large number of requests to a server, but does not acknowledge the connection, leaving it half-open. This is usually done with the intention of consuming server ...
1 year ago Heimdalsecurity.com
CVE-2020-9057 - Z-Wave devices based on Silicon Labs 100, 200, and 300 series chipsets do not support encryption, allowing an attacker within radio range to take control of or cause a denial of service to a vulnerable device. An attacker can also capture and replay ...
2 years ago
Preparing for Q-Day as NIST nears approval of PQC standards - Q-Day-the day when a cryptographically relevant quantum computer can break most forms of modern encryption-is fast approaching, leaving the complex systems our societies rely on vulnerable to a new wave of cyberattacks. While estimates just a few ...
6 days ago Helpnetsecurity.com
Preparing for Q-Day as NIST nears approval of PQC standards - Q-Day-the day when a cryptographically relevant quantum computer can break most forms of modern encryption-is fast approaching, leaving the complex systems our societies rely on vulnerable to a new wave of cyberattacks. While estimates just a few ...
5 days ago Helpnetsecurity.com
CVE-2018-19982 - An issue was discovered on KT MC01507L Z-Wave S0 devices. It occurs because HPKP is not implemented. The communication architecture is APP > Server > Controller (HUB) > Node (products which are controlled by HUB). The prerequisite is that ...
5 years ago
CVE-2021-27410 - The affected product is vulnerable to an out-of-bounds write, which may result in corruption of data or code execution on the Welch Allyn medical device management tools (Welch Allyn Service Tool: versions prior to v1.10, Welch Allyn Connex Device ...
3 years ago
CVE-2021-27408 - The affected product is vulnerable to an out-of-bounds read, which can cause information leakage leading to arbitrary code execution if chained to the out-of-bounds write vulnerability on the Welch Allyn medical device management tools (Welch Allyn ...
3 years ago
5 Common Phishing Vectors and Examples - Phishing attacks can be executed through various means, such as SMS and phone calls, but the most prevalent method involves sending victims emails containing malicious attachments. Let's take a closer look at these types and examine examples of ...
1 month ago Cybersecuritynews.com
Russian Cyberattackers Launch Multiphase PsyOps Campaign - Russia-linked threat actors employed both PysOps and spear-phishing to target users over several months at the end of 2023 in a multiwave campaign aimed at spreading misinformation in Ukraine and stealing Microsoft 365 credentials across Europe. The ...
4 months ago Darkreading.com
133k+ Fortinet appliances still vulnerable to CVE-2024-21762 The Register - The volume of Fortinet boxes exposed to the public internet and vulnerable to a month-old critical security flaw in FortiOS is still extremely high, despite a gradual increase in patching. According to security nonprofit Shadowserver's latest data, ...
3 months ago Go.theregister.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)