Thursday, March 28, 2024

Phishing Campaigns Targeting Google and Yahoo Accounts To Bypassing Two-Factor Authentication

Several phishing campaigns targeting hundreds of individuals across the Middle East and North Africa. The attacker targers HRDs, journalists, political actors.

Amnesty International published a report on multiple campaigns that traget self-described “secure email” services, such as Tutanota and ProtonMail and another campaign that aimed in bypassing two-factor authentication.

Crafted Phishing Sites – Secure Email Providers

The phishing campaign primarily targeted popular secure email service providers such as Tutanota and ProtonMail.

Threat actors used a well-crafted phishing page – by obtaining the domain tutanota[.]org, whereas the original domain of the service provider is tutanota[.]com.

A phishing attack is one of the dangerous social engineering attacks that leads to capture a victim’s username and password that will get store it to an attacker machine and reuse it later.

Also, Amnesty observed that attackers registered a phishing site protonemail[.]ch that crafted like as an original valid website protonmail[.]ch. When user enters the login credentials in the fake pages, attackers steal the credentials.

Google and Yahoo – Phishing Campaigns

The targeted phishing campaign designed to bypass the two-factor authentication and the campaign likely to be from the same attacker.

Attackers used a crafted phishing Email that appeared to be from an invite to edit documents on Google Drive or an invitation for calls in Google Hangout.

“In this case, we have observed less sophisticated social engineering tricks. Most often this attacker made use of the common “security alert” scheme, which involves falsely alarming the targets with some fake notification of a potential account compromise, reads Amnesty report

The phishing pages includes a link that redirects to a well-crafted and convincing Google phishing website that designed for making victims to reveal their two-step authentication code.

Once the victim logged with in the phishing page then they will redirected to another page that sent a 2-Step Verification code, once victims presented the 2-Step Verification code then it will present a form asking us to reset the password for our account.

After that Amnesty spotted a password change was in fact issued by Windows computer operated by the attackers, seemingly connecting from an IP address that Google geolocates within the USA.

The same with Yahoo account also who configured two-factor authentication using the phone number.

How to stay safe

  1. Have a unique Email address.
  2. Do not open any attachments without proper validation.
  3. Don’t open emails voluntary emails.
  4. Use Spam filters & Antispam gateways.
  5. Never respond to any spam emails.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

ReelPhish – A Real-Time Advanced Two-Factor Authentication Phishing Tool

Real-Time Intelligence Feed to Catch Malicious Phishing Domains SSL Certificate

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles