New Scam: Windows Live ID as a bait

Kaspersky Lab experts warn of a new scam that uses Windows Live ID as a bait to retrieve personal information stored on user profiles on services such as Xbox LIVE, Zune, Hotmail, Outlook, MSN, Messenger and OneDrive.phishing Windows Live ID Windows Live ID Windows Live ID Windows Live ID

"Honest" phishing

Users receive email alerts that their Windows Live ID accounts are used to distribute spam and that they should be blocked.

Για να εμποδίσουν την αναστολή της λειτουργίας των λογαριασμών τους, οι χρήστες καλούνται να ακολουθήσουν ένα link και να ενημερώσουν τα στοιχεία τους, ώστε να συμμορφωθούν με τις υποτιθέμενες νέες απαιτήσεις of s.

This is very similar to a typical phishing email, where followers link to fake websites that look like official ones and the data they import there is sent to the scammers.

However, Kaspersky Lab experts were surprised to find that the phishing email link was leading to the Windows Live (Windows Live ID) page and there was no apparent attempt to intercept victim's login information.

The gang of cybercriminals

Having followed the link to the email and after entering their account at live.com, users received a strange call from the service. An application is requesting permission to automatically log in to the account, view profile profile and contact list, and access user lists with personal and business email.

Fraudsters gained access to this technique through security holes in OAuth, the open license protocol.

Users who click "Yes" do not deliver their login information but provide their personal information, email addresses of their contacts, as well as aliases and actual friends' names.

Also, digital fraudsters could have access to other parameters, such as appointment lists and major events.

This information is more likely to be used for fraudulent purposes, such as sending spam to all contacts in the victim's address book or starting spearphishing attacks.

«We have been aware of the security loopholes in the OAuth protocol for some time now. At the beginning of 2014, a student from Singapore he described Possible ways to steal a user's data after authentication. However, this is the first time we encounter cheats using a phishing email to practice these techniques.

A fraudster can use the intercepted information to create a detailed of users, taking into account information about what they are doing, who they will meet, who their friends are, etc. This profile can then be used for criminal purposes."he said Andrey Kostin, Senior Web Content Analyst from Kaspersky Lab

Social networking application developers using OAuth recommend:

  1. Avoid using open redirects from their web pages
  2. Create a white list of trusted addresses for redirects made using OAuth, as fraudsters can perform a hidden redirect to a malicious site by finding an application that can successfully attack and change the ' redirect_uri ».

Users are advised:

  1. Do not follow a link they receive via email or through personal messaging on social media
  2. Do not give unknown applications the right to personal data
  3. Ensure that they fully understand the access rights they grant to each application
  4. If they find that an app has already distributed spam or malware to their site, they can send a complaint to the social network administrator or web service administrator and the application should be blocked
  5. To maintain their databases programs and integrated anti-phishing protection solutions up to date

 

For more information, visit it Securelist.com.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Dimitris

Dimitris hates on Mondays .....

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).