Tuesday, March 19, 2024

Phishing Campaigns Targeting Google and Yahoo Accounts To Bypassing Two-Factor Authentication

Several phishing campaigns targeting hundreds of individuals across the Middle East and North Africa. The attacker targers HRDs, journalists, political actors.

Amnesty International published a report on multiple campaigns that traget self-described “secure email” services, such as Tutanota and ProtonMail and another campaign that aimed in bypassing two-factor authentication.

Crafted Phishing Sites – Secure Email Providers

The phishing campaign primarily targeted popular secure email service providers such as Tutanota and ProtonMail.

Threat actors used a well-crafted phishing page – by obtaining the domain tutanota[.]org, whereas the original domain of the service provider is tutanota[.]com.

A phishing attack is one of the dangerous social engineering attacks that leads to capture a victim’s username and password that will get store it to an attacker machine and reuse it later.

Also, Amnesty observed that attackers registered a phishing site protonemail[.]ch that crafted like as an original valid website protonmail[.]ch. When user enters the login credentials in the fake pages, attackers steal the credentials.

Google and Yahoo – Phishing Campaigns

The targeted phishing campaign designed to bypass the two-factor authentication and the campaign likely to be from the same attacker.

Attackers used a crafted phishing Email that appeared to be from an invite to edit documents on Google Drive or an invitation for calls in Google Hangout.

“In this case, we have observed less sophisticated social engineering tricks. Most often this attacker made use of the common “security alert” scheme, which involves falsely alarming the targets with some fake notification of a potential account compromise, reads Amnesty report

The phishing pages includes a link that redirects to a well-crafted and convincing Google phishing website that designed for making victims to reveal their two-step authentication code.

Once the victim logged with in the phishing page then they will redirected to another page that sent a 2-Step Verification code, once victims presented the 2-Step Verification code then it will present a form asking us to reset the password for our account.

After that Amnesty spotted a password change was in fact issued by Windows computer operated by the attackers, seemingly connecting from an IP address that Google geolocates within the USA.

The same with Yahoo account also who configured two-factor authentication using the phone number.

How to stay safe

  1. Have a unique Email address.
  2. Do not open any attachments without proper validation.
  3. Don’t open emails voluntary emails.
  4. Use Spam filters & Antispam gateways.
  5. Never respond to any spam emails.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

ReelPhish – A Real-Time Advanced Two-Factor Authentication Phishing Tool

Real-Time Intelligence Feed to Catch Malicious Phishing Domains SSL Certificate

Website

Latest articles

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled...

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles