Tag Archive for: Tricks

Hacking humans: Devious tricks attackers use to infiltrate via employees


When we hear the word “hacking” we typically imagine a hooded bad guy coding in a dark room, using cyber skills to breach technical systems and networks.

But what if we told you that 80-95% of all computer attacks begin with the hacking of a human being? That’s right, hacking human beings (a.k.a. social engineering) is usually “phase one” of any cyberattack. This doesn’t require so many technical skills but rather a clever understanding of how human nature responds to phishing lures.

What is Social Engineering? 

Social engineering is a technique used by threat actors to trick online users into revealing sensitive information (such as passwords) or convince them to perform an action (such as clicking a link) that ends up compromising an identity, a system or network.

While email phishing is probably the most popular form of social engineering, other forms are also on the rise such as smishing (SMS text phishing), quishing (QR code phishing), BEC (business email compromise), and vishing (voice phishing).

How Do Social Engineering Attacks Work?

Regardless of medium or method (email, voice, text) social engineering attacks are typically executed using the following steps:

1. Conducting Reconnaissance

Just like an investigator that surveys, monitors or observes a potential target — who they meet, where they spend time, where they live, etc., attackers too will often do background research on their targets.

This includes combing through social media profiles (checking their social media interactions, mentions and connections), learning about their colleagues, friends and family members; obtaining their contact information and finally using tools like open source intelligence (OSINT) to uncover vulnerable and exploitable assets that they can target or operationalize. 

2. Designing a Pretext

Just like in the old movie “The Talented Mr. Ripley” where a con-artist crafts a fake story to convince everyone that he’s the son of a shipping tycoon, attackers too will create situations or stories to dupe their targets. It can be anything from a discount code to an investment opportunity, from a “verify your email” notification to a notification highlighting…

Source…

AllaKore RAT Malware Targeting Mexican Firms with Financial Fraud Tricks


Jan 27, 2024NewsroomMalware / Software Update

AllaKore RAT Malware

Mexican financial institutions are under the radar of a new spear-phishing campaign that delivers a modified version of an open-source remote access trojan called AllaKore RAT.

The BlackBerry Research and Intelligence Team attributed the activity to an unknown Latin American-based financially motivated threat actor. The campaign has been active since at least 2021.

“Lures use Mexican Social Security Institute (IMSS) naming schemas and links to legitimate, benign documents during the installation process,” the Canadian company said in an analysis published earlier this week.

“The AllaKore RAT payload is heavily modified to allow the threat actors to send stolen banking credentials and unique authentication information back to a command-and-control (C2) server for the purposes of financial fraud.”

Cybersecurity

The attacks appear to be designed to particularly single out large companies with gross revenues over $100 million. Targeted entities span retail, agriculture, public sector, manufacturing, transportation, commercial services, capital goods, and banking sectors.

The infection chain begins with a ZIP file that’s either distributed via phishing or a drive-by compromise, which contains an MSI installer file that drops a .NET downloader responsible for confirming the Mexican geolocation of the victim and retrieving the altered AllaKore RAT, a Delphi-based RAT first observed in 2015.

“AllaKore RAT, although somewhat basic, has the potent capability to keylog, screen capture, upload/download files, and even take remote control of the victim’s machine,” BlackBerry said.

The new functions added to the malware by the threat actor include support for commands related to banking fraud, targeting Mexican banks and crypto trading platforms, launching a reverse shell, extracting clipboard content, and fetching and executing additional payloads.

The threat actor’s links to Latin America come from the use of Mexico Starlink IPs used in the campaign, as well as the addition of Spanish-language instructions to the modified RAT payload. Furthermore, the lures employed only work for companies that are large enough to report directly to the Mexican Social…

Source…

Urgent warning to Facebook users over ‘I can’t believe he’s gone’ scam that tricks you into downloading malware


  • Scammers use fake news articles to trick Facebook users into following links
  • Experts say pay close attention to the link URL to avoid downloading malware  



Cybersecurity experts have issued an urgent warning to Facebook users over a new scam that they’ve coined the ‘I can’t believe his gone scam’. 

This emotionally manipulative scam tricks users into downloading malware, with posts featuring fake BBC branding, and implying that a loved one has died. 

Clicking on the linked post will bring users to a compromised site designed to harvest their personal information.

Marijus Briedis, cybersecurity expert at NordVPN, said: ‘When you come across unexpected or alarming posts, especially those about personal emergencies, take a moment to verify their legitimacy before clicking any links.’ 

Here are the key signs to look out for to make sure you don’t fall victim to the scam. 

Cybersecurity experts have issued an urgent warning to Facebook users over a new scam that they’ve coined the ‘I can’t believe his gone scam’
This emotionally manipulative scam tricks users into downloading malware, with posts featuring fake BBC branding, and implying that a loved one has died (stock image)

READ MORE: Fresh warnings over latest ‘hi mum’ text scams where fraudsters ‘prey on our goodwill with emotive stories’ 

The ‘I can’t believe he’s gone scam’ was first highlighted by cybersecurity researcher Pieter Arntz from Malwarebytes.

As Mr Arntz explained in a blog post, the scam consists of a post containing some variation of ‘I can’t believe he’s gone. I’ll miss him so much’ and a link.

If you follow the link, you will be brought to another Facebook post showing what appears to be a BBC news article about a fatal road accident. 

This post will also contain slightly different text to the original, saying: ‘I can’t believe this, I’m going to miss him so much’.

But while this post might appear legitimate at first glance, this is actually a fake link to a malicious website.

Mr Arntz writes: ‘The BBC news logo in the picture and the BBCNEWS part of the URL are…

Source…

The Internet Is Obsessed With This Weight Loss Hack That Makes You Feel Full: ‘It Tricks Your Brain’


Embarking on a journey towards weight loss often involves a combination of mindful eating, exercise, and lifestyle changes. One intriguing aspect of this process is understanding how certain hacks and tricks can influence the brain, creating a sensation of fullness even when consuming fewer calories. By tapping into the intricate relationship between the mind and body, individuals can potentially navigate their dietary choices more effectively, fostering a unique approach to achieving and maintaining their weight loss goals.

TikTok user @healthkols, who boasts over 442K followers on the app and shares a “realistic weight loss” journey, recently shared a viral video demonstrating her technique to deceive her brain into believing she consumed a larger quantity of food than she actually did, enabling her to experience a greater sense of fullness.

Pouring her Chipotle into a large bowl, she discusses how throwing her food in a bigger bowl gives her a sense of having consumed enough, effectively satisfying her appetite.

She begins by acknowledging that, despite lacking scientific backing for this sensation, this trick has assisted her in consuming fewer calories. “If you’re an overeater, this is the tip for you. There’s no science behind this, there’s really no thought behind it. But, I swear when I put my regularly portioned food into a big bowl, something about it makes me feel like I am eating during medieval times.” She further says that this hack just “makes me feel like I can take on the world,” suggesting she feels full and satisfied.

Many people in the comment section agreed with the strange hack. One user said, “YES YES YES I love eating normal/small portions in a big bowl.”

“I get the logic. You are tricking yourself into thinking you have eaten loads rather than a small plate portion,” said another user.

However, some people felt the opposite and said eating in a smaller bowl also helps them think they ate more. “I think the bigger bowl makes it seem like a bigger meal with your perspective. Some people feel the opposite,” wrote one person.

“When I eat out of my huge salad bowl, I just fill it back up and eat more. Opposite for me!” confessed…

Source…