Criminals create fake websites and apps on the eve of Black Friday

by

The arrival of Black Friday spurred the creation of fraudulent pages and applications to capture banking details and other personal information from consumers on the Internet. Common on commercial dates, the online scam is gaining sophistication, and imitations of websites, applications and company profiles on social networks are becoming more and more trustworthy.

A survey by Axur, a cybersecurity company that serves large e-commerce and retail companies, points to an 80% increase in phishing cases in the third quarter of this year compared to the previous three months. Phishing (from fish, fish) is the practice of “fishing” the internet user to click on a malicious link.

Fake social media profiles attributed to brands have been the main means of action for criminals. Then come apps and websites, to a lesser extent. E-commerce and the financial sector are the most targeted areas.

Marcela Burrattino was the victim of fraudulent pages and profiles when selling and buying products online. Announced an iPhone for around R$2,000 in Mercado Livre. In the following hours, he started to receive messages on WhatsApp from different interested parties.

One of them drew more attention. He said that he had already purchased the product and that he would go from Uber to his house to pick up the device. To prove it, he sent a message with the print screen of an email sent to her. The content of the email had a look identical to that of Mercado Livre, but Marcela was suspicious because her application did not indicate that the transaction had taken place.

“I decided to put another email address in the contact area, completely unlinked from the Mercado Livre account. The sales confirmations started arriving in this email and I understood that it was a scam”, he says.

Payment confirmations on the website are automatically sent to emails registered by users. In the case of Mercado Livre, the message is triggered as soon as the payment is made. By including an address unrelated to the platform, Marcela confirmed that the scammers were sending messages manually.

“I never put anything up for sale on the internet again. I work in ecommerce, I know all about it, and I fell for scams that were well done,” he says.

On another occasion, she clicked on a link sent by WhatsApp and was directed to a website apparently identical to the Americanas. Interested in a TV with 78% discount.

In addition to the same visual identity (colors, logo, icon layout), the page contained the same footer information as the official website and several user reviews who supposedly had purchased the television, with glowing comments and stars.

Marcela only avoided falling into fraud when the site asked for her card password — shopping sites do not require card passwords.

“Forget the old idea of ​​checking the veracity of a page just trying to find errors in Portuguese. That doesn’t exist anymore. The pages don’t have errors anymore, they come with the security lock and the ‘https’ [um indicativo de que a URL é segura]”, says Thiago Bordini, director of cyber threat intelligence at Axur.

Axur’s report shows 3,020 fake pages mentioning ecommerce brands in the last quarter of this year. Banks and companies in the sector appear with 34.5% of incidences.

The motto, in the second case, is also Black Friday. Fake profiles of fintechs and banks advertise credit card limits, special installment terms and other benefits to be taken out before the online retail event.

The report is based on daily tracking on the superficial web and on the deep and dark web (whose pages are not indexed in search engines like Google) of fraudulent links that could affect the company’s base of around 200 customers. This is a private sector sample, so it represents a trend, not an official statistic.

The Cert.br (Center for Studies, Response and Treatment of Security Incidents in Brazil), a national security incident response group, maintained by the Internet Steering Committee, indicates that fraud represented only 5% of the attacks reported on the Internet in 2020.

The first place, with 60%, went to the scan — scans of computer networks in order to identify which computers are active and what services are being made available by them. It is one of the steps of the now called ransomware, an increasingly popular crime in which data from large companies is hijacked and released only for a fee.

Although phishing is decreasing year after year compared to other attacks, it always regains relevance on business dates.

“The attack tends to increase at the end of the year. Black Friday is the Christmas of criminals on the internet”, says Tiago Tavares, from the Safernet organization.

PhishTank, a website that gathers phishing reports from all over the world, shows how careful it is to imitate some pages. Criminals can faithfully reproduce pages like Amazon’s. It is only possible to identify that this is a fraud by verifying the URL address, which includes other words and characters.

According to Bordini, it is increasingly common for criminals to purchase domains similar to the original brands (an example would be “aamazon”, with two ‘a’) and keywords linked to products, to boost pages on Google. Gangs also buy ads and are thus able to promote their links so that they appear earlier in search results.

It is, therefore, safer, at least during the Black Friday period, not to click on the first result of the page or go back to the sites as in the early days of the internet: www.enderecodesado.com.br.

.

You May Also Like

Recommended for you