Search
Close this search box.

Category: cyren

Safe Links in Office 365

According to Microsoft, Safe Links is a feature of Microsoft 365 Defender (f.k.a. Advanced Threat Protection, Microsoft Defender for Office 365) that helps protect from users clicking on malicious URLs in emails. This feature provides URL scanning as well as rewriting of inbound emails within the mail flow, and time-of-click

Alert: Fraudsters Stealing Bank Account Details via Fake Facebook Pages

  I recently received an SMS notification from my bank about possible fraudulent activity on my credit card account. While waiting for an agent to take my call, I browsed through Facebook to look for their support page. Unfortunately, I found two pages that looked almost exactly alike. The difference

Call Me An Impostor

Mysterious Transformation from Scammer to Executive Manager Trust but verify – how often have you heard this saying? Most likely a lot, it’s so easy for users to forget this important instruction when our email inboxes are busier than ever. As the number of sent and received emails has increased

What is Business Email Compromise (BEC)?

Business Email Compromise (BEC) – also known as email account compromise (EAC) – is a type of phishing or social engineering attack intended to scam organizations out of money through the impersonation of executives.  Business Email Compromise Scams (BEC) Techniques How does BEC work? The most effective BEC campaigns begin

2021 Phishing & BEC Attacks

I’ve been very busy this summer, which is why I’m just now reading the 2021 Verizon Data Breach Investigations Report. Here are a few takeaways from the section about the “Social Engineering” attack pattern (read: phishing). “Phishing is responsible for the vast majority of breaches in this pattern, with cloud-based

Axie Infinity Player Wallets Targeted by Poisoned Google Ads Content

The top NFT Ethereum-based game Axie infinity, is a Pokemon-like play-to-earn game that lets its users earn SLP (Smooth Love Potion). This potion can be traded as a crypto currency and has recently reached its all-time high value of $0.40+. Many people are trying to get into this hot crypto

How Phishers Abuse Hypertext Transfer Protocol Secure (HTTPS) Protocol

What is the first thing that comes to mind when we see sites using HTTPS protocol? Subconsciously we tend to trust these sites presuming that all that we see and/or enter there is checked, secured, and verified. However, what is meant to protect has now turned into one of the

Adobe Cloud Services Phishing: Adobe Spark Scams & More

Threat actors are always on the lookout for inconspicuous ways to execute malicious attacks. One such tactic that has become common is the use of legitimate services as part of phishing campaigns. Since April this year, researchers at Cyren have seen a rise in phishing URLs linked from spark.adobe.com pages.

Ransomware Attacks Are Here to Stay

Following the highly publicized (and successful) $4M+ ransom of Colonial Pipeline, attacks like these will only get more popular. Indeed this week, the New York Times reported “Ransomware Disrupts Meat Plants in Latest Attack on Critical U.S. Business.“ These attacks are here to stay. Are you ready?  Related: Security Awareness

SolarMarker Backdoor Pretends to be Legit PDFescape Installer

The modified installer of legit “PDFescape Desktop Installer” app looks like this:  Fake PDFescape Desktop Installer AppSHA-256: 0c933001de544ebc071d175d9f8e3bfad8066b532dc69dea4c713c52eb6a64a0 Cyren detects this kind of malware as W32/SolarMarker.A.gen!Eldorado. Upon execution, It creates an encoded file under %Userdir%<randomchars><randomchars><randomchars><randomchars><randomchars><randomchars><randomchars> (encoded file). It then executes a Power Shell Script command to decode and execute the