Man Spends Thousands and is Exposed for Typosquatting with Cryptocurrency



Typosquatting for CryptocurrencyA man in Brazil spent more than $200,000 on typosquatting domains between November 2020 and February 2021, the Washington Post reports. Typosquatting is a phishing technique in which someone buys domains that appear very similar to the legitimate domains of popular sites, and uses them to set up phishing pages that the wary but slightly careless may be likelier to follow.

They often involve simple transpositions of letters, the kind of think anyone might do when committing a typographical error. In this case, the individual purchased domains that were similar to cryptocurrency services, such as “wwwblockchain[.]com” and “conibase[.]com,” meant to imitate Blockchain and Coinbase. The man spent $16,000 for the “conibase” domain alone.

The amount of money the person spent on these domains illustrates how lucrative phishing can be. Zack Allen, Senior Director of Threat Intelligence at ZeroFox, told the Post, “The price that this person paid blows me away.” The domains redirected users to websites containing identical copies of Coinbase’s and Blockchain’s websites, although it’s not clear if the Brazilian man set these up himself or if he sold the domains to someone else. Allen noted that the person behind the phishing sites probably used emails to distribute links to the sites.

Nick Nikiforakis, a computer science professor at Stony Brook University, told the Post that the valuable domains may be used for spear phishing, targeting the richest cryptocurrency users.

“You’re not going after me and you with a few hundred bucks in your Coinbase accounts, but people with millions of dollars in their crypto accounts,” Nikiforakis said.

More widespread phishing campaigns tend to use cheaper domains, since these sites tend to be spotted and taken down more quickly

“If I buy a .xyz [domain] for one dollar and I can make two dollars by the time someone blocks me, I’m ahead,” Nikiforakis added.

Attackers are constantly updating their arsenal to stay ahead of security technologies. New-school security awareness training can enable your employees to be vigilant for typosquatting and other social engineering techniques.

The Washington Post has the story.


Discover dangerous look-alike domains that could be used against you! 

Since look-alike domains are a dangerous vector for phishing attacks, it's top priority that you monitor for potentially harmful domains that can spoof your domain.

Our Domain Doppelgänger tool makes it easy for you to identify your potential "evil domain twins" and combines the search, discovery, reporting, risk indicators, and end-user assessment with training so you can take action now.

DomainDoppelgangerResults-1Here's how it's done:

  • Get detailed results of look-alike domains found similar to your primary email domain
  • You can now quiz your users with your look-alike results
  • Get a summary PDF that contains an overview of the look-alike domains and associated risk levels discovered during the analysis
  • It only takes a few minutes to discover your “evil domain twins”!

Find Your Look-Alike Domains!

PS: Don't like to click on redirected buttons? Cut & Paste this link in your browser:

https://www.knowbe4.com/domain-doppelganger



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews