CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack

Summary: 总结:

Lookout recently discovered an advanced phishing kit exhibiting novel tactics to target cryptocurrency platforms as well as the Federal Communications Commission (FCC) via mobile devices. Following the tactics of groups like Scattered Spider, this kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing usernames, passwords, password reset URLs and even photo IDs from hundreds of victims, mostly in the United States.
Lookout 最近发现了一个先进的网络钓鱼工具包,展示了通过移动设备针对加密货币平台以及联邦通信委员会 (FCC) 的新策略。按照 Scattered Spider 等组织的策略,该工具包使攻击者能够构建单点登录 (SSO) 页面的副本,然后使用电子邮件、短信和语音网络钓鱼的组合来诱骗目标共享用户名、密码、密码重置 URL,甚至来自数百名受害者的照片 ID,其中大部分在美国。

Employees targeted at 员工目标

  • Federal Communications Commission (FCC)
    联邦通信委员会 (FCC)
  • Binance 币安
  • Coinbase 币库

Cryptocurrency users at 加密货币用户

  • Binance 币安
  • Coinbase 币库
  • Gemini 双子座
  • Kraken 海妖
  • ShakePay 摇晃支付
  • Caleb & Brown
  • Trezor 特雷佐尔

Email/Single sign-on services
电子邮件/单点登录服务

  • AOL
  • Gmail Gmail的
  • iCloud iCloud的
  • Okta 奥克塔
  • Outlook 展望
  • Twitter 
  • Yahoo 雅虎

Tactics and Flow of the FCC Phishing Site
FCC 网络钓鱼网站的策略和流程

Lookout first flagged this phishing kit when our automated analysis discovered a suspicious new domain registration that matched a common format used by Scattered Spider, as mentioned in a recent warning by CISA.  The domain in question was fcc-okta[.]com, which is only a single character different from the legitimate FCC Okta Single Sign On (SSO) page.
正如我们的自动分析发现一个可疑的新域名注册,该域名注册与 Scattered Spider 使用的常见格式相匹配时,Lookout 首先标记了这个网络钓鱼工具包,正如 CISA 最近的警告中提到的。有问题的域名是 fcc-okta[.]com,它与合法的 FCC Okta 单点登录 (SSO) 页面仅差一个字符。

This phishing kit first asks the victim to complete a captcha using hCaptcha. This is a novel tactic that prevents automated analysis tools from crawling and identifying the phishing site. It may also give the illusion of credibility to the victim, as typically only legitimate sites use captcha.
该网络钓鱼工具包首先要求受害者使用 hCaptcha 完成验证码。这是一种新颖的策略,可防止自动分析工具抓取和识别网络钓鱼站点。它还可能给受害者带来可信度的错觉,因为通常只有合法网站才使用验证码。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
Upon visiting the site, the user is asked to confirm they are human.
访问该网站后,用户被要求确认他们是人类。

Once the captcha is completed, the login page mimics the FCC’s legitimate Okta page.
验证码完成后,登录页面将模仿 FCC 的合法 Okta 页面。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
A very good replica of the official Okta page for the targeted organization.
目标组织的官方 Okta 页面的非常好的复制品。

Upon providing their credentials, the victim can be sent to wait, sign in, or ask for the MFA token.
提供凭据后,可以让受害者等待、登录或请求 MFA 令牌。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
The victim is sent to a “loading” page to wait after entering their credentials.
受害者在输入凭据后被发送到“加载”页面等待。

Unlike typical phishing kits, which attempt to harvest credentials as quickly as possible, this one seems to be aware of modern security controls organizations have put in place such as MFA. 
与试图尽快收集凭据的典型网络钓鱼工具包不同,这个工具包似乎知道组织已经实施的现代安全控制措施,例如 MFA。

Lookout researchers saw that there is an administrative console that the operator uses to monitor the phishing page. While we were unable to directly access this console, we were able to access its javascript and css and piece together much of its functionality.  Each time a victim visited the page and entered information, we observed that a new row was populated on a table. Once the victim enters their username and password, the admin is able to select from a long list of options of where to send them next. 
Lookout 研究人员发现,运营商使用一个管理控制台来监控网络钓鱼页面。虽然我们无法直接访问这个控制台,但我们能够访问它的 javascript 和 css,并拼凑出它的大部分功能。 每次受害者访问该页面并输入信息时,我们都会观察到表格上填充了一行新行。一旦受害者输入了他们的用户名和密码,管理员就可以从一长串选项中选择下一步将他们发送到哪里。

The attacker likely attempts to log in using these credentials in real time, then redirects the victim to the appropriate page depending on what additional information is requested by the MFA service the attacker is trying to access, For example, they can be redirected to a page that asks for their MFA token from their authenticator app or a page requesting an SMS-based token.  
攻击者可能会尝试使用这些凭据实时登录,然后根据攻击者尝试访问的 MFA 服务请求的其他信息将受害者重定向到相应的页面,例如,他们可以重定向到从其身份验证器应用请求其 MFA 令牌的页面或请求基于短信的令牌的页面。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
The operator can choose various customizable pages to send the victim to next.
操作员可以选择各种可自定义的页面将受害者发送到下一个页面。

In some cases, when selecting an option, the operator will be prompted to provide more detailed information back to the victim. For example, when sending an SMS-based MFA token, the operator can provide the last digits of the victim’s actual phone number and customize whether the page should ask the victim for a 6 digit or 7 digit code to make it feel more legitimate.
在某些情况下,在选择选项时,系统会提示操作员向受害者提供更详细的信息。例如,在发送基于短信的 MFA 令牌时,运营商可以提供受害者实际电话号码的最后一位数字,并自定义页面是否应该要求受害者提供 6 位或 7 位代码,以使其感觉更合法。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
The operator is prompted to customize the phishing page in real time by providing the last 2 digits of the phone number and selecting whether the victim should be asked for a 6 or 7 digit token.
通过提供电话号码的最后 2 位数字并选择是否应要求受害者提供 6 位或 7 位令牌,提示操作员实时自定义网络钓鱼页面。

Next, the operator would attempt to log in using the one-time password (OTP) token provided.  At that point, the operator can direct the victim to any page, such as the real Okta sign in page, or a specific page with messages customized to different scenarios. For example, we found a page that tells the victim that their account is under review and to try to log in later at a time specified by the operator.
接下来,操作员将尝试使用提供的一次性密码 (OTP) 令牌登录。 此时,操作员可以将受害者定向到任何页面,例如真正的 Okta 登录页面,或包含针对不同场景自定义消息的特定页面。例如,我们发现了一个页面,告诉受害者他们的帐户正在接受审核,并尝试稍后在运营商指定的时间登录。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
The operator would be asked to select a date when sending the victim to a page telling them their account was being reviewed.
当将受害者发送到一个页面时,运营商将被要求选择一个日期,告诉他们他们的帐户正在被审查。

While we were tinkering with the FCC Okta phishing site, the site was taken down and replaced with a racial slur.
当我们修补 FCC Okta 网络钓鱼网站时,该网站被删除并被种族诽谤所取代。

Broader Phishing Kit Analysis
更广泛的网络钓鱼工具包分析

We were also able to investigate the phishing kit, which gave us additional insight into targets and tactics used. The kit contains numerous references to cryptocurrency platforms and SSO services. While the version of the kit targeted at the FCC impersonates the FCC’s specific Okta page by default, the kit is able to impersonate many different company’s brands.
我们还能够调查网络钓鱼工具包,这让我们对所使用的目标和策略有了更多的了解。该工具包包含大量对加密货币平台和 SSO 服务的引用。虽然针对 FCC 的套件版本默认冒充 FCC 的特定 Okta 页面,但该套件能够冒充许多不同公司的品牌。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
The screenshot above displays this phishing kit’s ability to impersonate Coinbase
上面的屏幕截图显示了此网络钓鱼工具包冒充 Coinbase 的能力

Based on the phishing site characteristics, Lookout researchers were able to identify other websites using this phishing kit. Most of the websites use a subdomain of official-server[.]com as their C2, in addition to others listed at the bottom of this report. We also found Okta impersonation pages targeting employees of Binance and Coinbase, but the majority of the sites seemed targeted at users of cryptocurrency and SSO services.  Coinbase is the most-frequently targeted service. Since February 21, some of the newly registered phishing domains use subdomains of a new C2 original-backend[.]com
根据网络钓鱼网站的特征,Lookout 研究人员能够使用此网络钓鱼工具包识别其他网站。大多数网站都使用official-server[.]的子域。com 作为其 C2,以及本报告底部列出的其他 C2。我们还发现了针对 Binance 和 Coinbase 员工的 Okta 冒充页面,但大多数网站似乎针对加密货币和 SSO 服务的用户。 Coinbase 是最常针对的服务。自 2 月 21 日起,一些新注册的网络钓鱼域使用新 C2 原始后端的子域。com

Lookout researchers have also been able to gain ephemeral access to the backend logs, where we noted  consistently high quality of the stolen credentials. Typically, when accessing a phishing site’s data, it is filled with junk data that is obviously not someone’s real email address or password. However, a high percentage of the credentials collected by these sites look like legitimate email addresses, passwords, OTP tokens, password reset URLs, photos of driver’s licenses and more. The sites seem to have successfully phished more than 100 victims, based on the logs observed. Many of the sites are still active and continue to phish  for more credentials each hour. 
Lookout 研究人员还能够获得对后端日志的短暂访问,我们注意到被盗凭据的质量始终如一。通常,在访问网络钓鱼网站的数据时,它充满了垃圾数据,这些数据显然不是某人的真实电子邮件地址或密码。但是,这些网站收集的凭据中有很大一部分看起来像合法的电子邮件地址、密码、OTP 令牌、密码重置 URL、驾照照片等。根据观察到的日志,这些网站似乎已经成功地对 100 多名受害者进行了网络钓鱼。许多站点仍处于活动状态,并继续每小时进行网络钓鱼以获取更多凭据。

Some noteworthy files in the phishing kit include:
网络钓鱼工具包中一些值得注意的文件包括:

  • /js/consts.js contains the URL for the command and control (C2) server
    /js/consts.js 包含命令和控制 (C2) 服务器的 URL
  • /js/init.js contains the client-side logic for redirecting the victim and collecting the phished data
    /js/init.js 包含用于重定向受害者和收集网络钓鱼数据的客户端逻辑
  • /css/ contains the style sheets for impersonating the sites
    /css/ 包含用于模拟网站的样式表

The phishing websites have been deployed on various hosting networks. In November and December of 2023, Hostwinds and Hostinger were the cybercriminals’ main choice of networks. However in January and February of 2024, most of the sites were hosted on RetnNet in Russia on IP 213.178.155[.]194. In general, it looks like sites hosted on RetnNet remain online longer compared to other hosting networks. This IP was active until February 17, after which the cybercriminals moved to new IP 185.12.127[.]233 on QWARTA LLC hosting services. On February 22, the cybercriminals moved to another IP 81.94.159[.]46 on OOO Westcall Ltd 
网络钓鱼网站已部署在各种托管网络上。在 2023 年 11 月和 12 月,Hostwinds 和 Hostinger 是网络犯罪分子的主要网络选择。然而,在 2024 年 1 月和 2 月,大多数站点都托管在俄罗斯的 RetnNet 上,IP 为 213.178.155[.]194. 一般来说,与其他托管网络相比,托管在 RetnNet 上的网站保持在线时间更长。该 IP 一直活跃到 2 月 17 日,之后网络犯罪分子转移到新的 IP 185.12.127[.]233 关于 QWARTA LLC 托管服务。2 月 22 日,网络犯罪分子转移到另一个 IP 81.94.159[.]46 on OOO Westcall Ltd

Delivery Mechanisms Observed
观察到的交付机制

We were also able to speak directly with some victims, and in doing so we were able to ascertain that a combination of phone calls and text messages were used to encourage the victim to complete the process.  In one scenario, a victim received an unsolicited phone call that spoofed a real company’s customer support line. The person on the other end of the line was the threat actor, but sounded like a member of the support team from that company. They informed the victim that their account had been hacked, but that they would help them recover the account.  While the victim was on the phone with the threat actor, they were sent a text message that linked them to the phishing page.
我们还能够直接与一些受害者交谈,通过这样做,我们能够确定电话和短信的组合被用来鼓励受害者完成这一过程。 在一个场景中,受害者接到一个不请自来的电话,该电话欺骗了真实公司的客户支持热线。电话另一端的人是威胁行为者,但听起来像是该公司支持团队的成员。他们告知受害者他们的帐户已被黑客入侵,但他们会帮助他们恢复帐户。 当受害者与威胁行为者通电话时,他们收到了一条短信,将他们链接到网络钓鱼页面。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
A text message provided by a victim, where they were alerted their account had been hacked (it had not) and to click on a phishing link to recover it.
受害者提供的短信,提醒他们他们的帐户已被黑客入侵(没有),并单击网络钓鱼链接以恢复它。

While still on the phone with the victim, the threat actor encouraged them and helped them complete the steps. As a way to build credibility and trust, the actor consistently noted that the allegedly unauthorized device accessing the account was in Salt Lake City, Utah. This was mentioned in the text message, the phone call and on the phishing page itself (which is customizable to display different device types or locations). 
在与受害者通电话时,威胁行为者鼓励他们并帮助他们完成这些步骤。作为建立信誉和信任的一种方式,该演员一直指出,据称未经授权访问该帐户的设备位于犹他州盐湖城。这在短信、电话和网络钓鱼页面本身(可自定义以显示不同的设备类型或位置)中都有提及。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
The phishing kit contains specific references to the story being told to the victim on the phone and via text messages.
网络钓鱼工具包包含对通过电话和短信向受害者讲述的故事的具体参考。

CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack
When directing the victim to the page above, the operator can select the device type and location to be displayed on the page.
当将受害者引导至上述页面时,操作员可以选择要在页面上显示的设备类型和位置。

When we asked victims to describe the person on the other end of the line they characterize them as sounding “American”, “well spoken”, and “had professional call-center communication skills”.
当我们要求受害者描述电话另一端的人时,他们将其描述为听起来“美国人”、“口齿伶俐”和“具有专业的呼叫中心沟通技巧”。

We believe that the combination of high quality phishing URLs, login pages that perfectly match the look and feel of the legitimate sites, a sense of urgency, and consistent connection through SMS and voice calls is what has given the threat actors so much success stealing high quality data.
我们相信,高质量的网络钓鱼 URL、与合法网站的外观和感觉完美匹配的登录页面、紧迫感以及通过短信和语音通话的一致连接相结合,使威胁行为者在窃取高质量数据方面取得了如此大的成功。

Sifting through the logs, the majority of victim data that looks legitimate comes from iOS and Android devices, which indicates the attack is primarily targeted at mobile devices. The vast majority of the victims are in the US.
筛选日志,大多数看起来合法的受害者数据来自 iOS 和 Android 设备,这表明攻击主要针对移动设备。绝大多数受害者在美国。

Attribution 归 因

This attack follows similar techniques as Scattered Spider – in particular impersonation of Okta, registration of domains using companyname-okta.com, and homoglyph swapping. An example of homoglyph swapping would be switching capital Is and lowercase Ls to make AcmeInc.com (with a capital I) look identical to Acmelnc.com (with a lowercase L substituted for the capital I). One domain that is used (binance-okta[..]com) has been known in the past to be affiliated with Scattered Spider .
这种攻击遵循与 Scattered Spider 类似的技术——特别是冒充 Okta、使用 companyname-okta.com 注册域和同形文字交换。同形文字交换的一个例子是切换大写字母 Is 和小写字母 L,使 AcmeInc.com(大写字母 I)看起来与 Acmelnc.com 相同(用小写字母 L 代替大写字母 I)。使用的一个域(binance-okta[..]com)过去一直被认为隶属于 Scattered Spider。

Despite the similarities to Scattered Spider, there are enough differences to indicate that this is likely not being operated by that group. For example, despite the URLs and spoofed pages looking similar to what Scattered Spider might create, there are significantly different capabilities and C2 infrastructure within the phishing kit. This type of copycatting is common amongst threat actor groups, especially when a series of tactics and procedures have had so much public success.
尽管与 Scattered Spider 有相似之处,但有足够的差异表明这可能不是由该集团运营的。例如,尽管 URL 和欺骗页面看起来与 Scattered Spider 可能创建的页面相似,但网络钓鱼工具包中的功能和 C2 基础设施却大不相同。这种类型的模仿在威胁行为者群体中很常见,尤其是当一系列策略和程序在公众中取得了如此大的成功时。

It is unknown whether this is a single threat actor or a common tool being used by many different groups.  However, there are many similarities in the backend C2 servers and test data our team found across the various phishing sites. 
目前尚不清楚这是单个威胁参与者还是许多不同团体使用的通用工具。 但是,我们的团队在各种网络钓鱼站点中发现的后端 C2 服务器和测试数据有许多相似之处。

Protection 保护

Based on similarities and similar infrastructure of previous attacks, Lookout customers have been protected against these phishing sites since before we identified this threat actor in January 2024. We have continued to track the general behaviors and techniques used to ensure protection against additional sites that use this kit and will continue to update protections through automated means as necessary. 
基于先前攻击的相似性和相似的基础结构,自 2024 年 1 月我们发现此威胁参与者之前,Lookout 客户就已受到保护,免受这些网络钓鱼站点的攻击。我们继续跟踪用于确保针对使用此工具包的其他站点提供保护的一般行为和技术,并将在必要时继续通过自动化方式更新保护措施。

Indicators of Compromise 妥协指标

Command and Control servers
命令和控制服务器

official-server[.]com
server694590423[.]tech server694590423[.]技术
island-placid-bromine.glitch[.]me
island-placid-bromine.glitch[.]我

circular-noon-farmhouse.glitch[.]me
circular-noon-farmhouse.glitch[.]我

talented-friendly-price.glitch[.]me
talented-friendly-price.glitch[.]我

dflfmgsdokasdcpl[.]com
original-backend[.]com 原始后端[.]com

Phishing websites 网络钓鱼网站

07159889-coinbase[.]com
10195-coinbase[.]com
11246-coinbase[.]com
11247-coinbase[.]com
11248-coinbase[.]com
11258-coinbase[.]com
11259-coinbase[.]com
113912-coinbase[.]com
11472-coinbase[.]com
11923-coinbase[.]com
11957-coinbase[.]com
128147-coinbase[.]com
12958-coinbase[.]com
12984-okta[.]com
12985-coinbase[.]com
13130-coinbase[.]com
13247-coinbase[.]com
13247-icloud[.]com
13267-coinbase[.]com
146271510-coinbase[.]com
146282-coinbase[.]com
146284-coinbase[.]com
147260-coinbase[.]com
14765-coinbase[.]com
14817582-coinbase[.]com
14871904-coinbase[.]com
14891902-coinbase[.]com
1492864-coinbase[.]com
158312-coinbase[.]com
158372-coinbase[.]com
158702-coinbase[.]com
16171675-coinbase[.]com
16171832-coinbase[.]com
16178234-coinbase[.]com
16178237-coinbase[.]com
16178434-coinbase[.]com
162178-coinbase[.]com
162478-coinbase[.]com
162782-coinbase[.]com
162812-coinbase[.]com
162814-coinbase[.]com
16442580-coinbase[.]com
16450107-coinbase[.]com
16450207-coinbase[.]com
16458207-coinbase[.]com
16478202-coinbase[.]com
164872942-coinbase[.]com
16590-coinbase[.]com
16594373-coinbase[.]com
16624831-coinbase[.]com
16642124-coinbase[.]com
16642172-coinbase[.]com
16642580-coinbase[.]com
16642721-coinbase[.]com
16642724-coinbase[.]com
16642871-coinbase[.]com
16642872-coinbase[.]com
16712942-coinbase[.]com
16718672-coinbase[.]com
16728342-coinbase[.]com
16728348-coinbase[.]com
16728442-coinbase[.]com
16728472-coinbase[.]com
167285-coinbase[.]com
16729042-coinbase[.]com
16748272-coinbase[.]com
16782942-coinbase[.]com
16827420-coinbase[.]com
16827423-coinbase[.]com
16847145-coinbase[.]com
16893924-coinbase[.]com
17182-coinbase[.]com
17255030-coinbase[.]com
17259-kraken[.]com 17259-海妖[.]com
172486-coinbase[.]com
17284652-coinbase[.]com
17286-coinbase[.]com
17334522-coinbase[.]com
17334522-kraken[.]com 17334522-海妖[.]com
17384522-coinbase[.]com
173912-coinbase[.]com
17494976-coinbase[.]com
17512854-coinbase[.]com
17512857-coinbase[.]com
1751954-coinbase[.]com
17525030-coinbase[.]com
17529580-coinbase[.]com
17614-coinbase[.]com
17618412-coinbase[.]com
17619-coinbase[.]com
176284-coinbase[.]com
17823920-coinbase[.]com
178253-coinbase[.]com
178294-coinbase[.]com
17912-coinbase[.]com
17914-coinbase[.]com
17917-coinbase[.]com
17954-coinbase[.]com
17958-coinbase[.]com
182043-coinbase[.]com
18275-gemini[.]com 18275-双子座[.]com
18276-coinbase[.]com
18290185-coinbase[.]com
182967-coinbase[.]com
18560-coinbase[.]com
18571-coinbase[.]com
185912-coinbase[.]com
185914-coinbase[.]com
18592176-coinbase[.]com
18594162-coinbase[.]com
18594962-coinbase[.]com
18597162-coinbase[.]com
18719562-coinbase[.]com
1875290-coinbase[.]com
1882730-coinbase[.]com
18902-coinbase[.]com
18903-coinbase[.]com
189126-coinbase[.]com
18952-coinbase[.]com
192854-coinbase[.]com
192856-coinbase[.]com
19287-binance[.]com 19287-币安[.]com
19572-coinbase[.]com
195812-coinbase[.]com
195826-coinbase[.]com
1958262-coinbase[.]com
195827-binance[.]com 195827-币安[.]com
1958297-coinbase[.]com
19582970-coinbase[.]com
19582971-coinbase[.]com
19583-coinbase[.]com
19592653-coinbase[.]com
197304-coinbase[.]com
19730492-coinbase[.]com
19764162-coinbase[.]com
19803-coinbase[.]com
201784289-coinbase[.]com
210823644-coinbase[.]com
21158-coinbase[.]com
21509-coinbase[.]com
25985-coinbase[.]com
27699-coinbase[.]com
28367-coinbase[.]com
28676-coinbase[.]com
29185-coinbase[.]com
29195-coinbase[.]com
2a-coinbase[.]com
2b-coinbase[.]com
2c-coinbase[.]com
2f-coinbase[.]com
2fas-coinbase[.]com
2o-coinbase[.]com
2r-coinbase[.]com
2s-coinbase[.]com
2sv-coinbase[.]com
352134951-coinbase[.]com
38468-coinbase[.]com
39590-coinbase[.]com
41260-coinbase[.]com
427883-coinbase[.]com
43017-coinbase[.]com
47562-coinbase[.]com
50195-coinbase[.]com
5247-coinbase[.]com
54765-coinbase[.]com
57197-coinbase[.]com
58176-coinbase[.]com
58297-coinbase[.]com
61250-coinbase[.]com
61835-coinbase[.]com
61851-coinbase[.]com
61937-coinbase[.]com
71925-coinbase[.]com
72957-coinbase[.]com
72985-coinbase[.]com
74651-coinbase[.]com
754668948-coinbase[.]com
76159869-coinbase[.]com
76153-coinbase[.]com
81758-coinbase[.]com
81920-coinbase[.]com
81926-coinbase[.]com
81958-coinbase[.]com
826298-coinbase[.]com
83216-coinbase[.]com
837613-coinbase[.]com
83956-coinbase[.]com
87157-coinbase[.]com
87312-coinbase[.]com
89304-coinbase[.]com
89375-coinbase[.]com
91723-gemini[.]com 91723-双子座[.]com
91752-coinbase[.]com
91756-coinbase[.]com
91782-coinbase[.]com
91835-coinbase[.]com
91845-coinbase[.]com
91923-coinbase[.]com
92758-coinbase[.]com
948122061-coinbase[.]com
978941-coinbase[.]com
accountrecovery-coinbase[.]com
action-shakepay[.]com
adjust-coinbase[.]com 调整-coinbase[.]com
admin-kraken[.]com
applechargebacks[.]com
authenticate-gemini[.]com
authorize-gmail[.]com
binance-okta[.]com 币安-okta[.]com
captcha-coinbase[.]com 验证码-coinbase[.]com
cd-coinbase[.]com
coinbase-heip[.]com
coinbase-live[.]support coinbase-live[.]支持
coinbase-reject[.]com
coinbase-ticket[.]com
coinbaseheip[.]com
com-2fa[.]help com-2fa[.]帮助
com-2fa[.]support com-2fa[.]支持
com-3845[.]support com-3845[.]支持
com-connect[.]help com-connect[.]帮助
com-fraud[.]support com-欺诈[.]支持
com-help[.]support com-help[.]支持
com-reset[.]help com-reset[.]帮助
com-reset[.]net com-reset[.]网
com-ticket[.]live com-ticket[.]住
com-ticket[.]support com-ticket[.]支持
contact-nexo[.]com
convert-coinbase[.]com
customerservice-coinbase[.]com
default-coinbase[.]com
defend-coinbase[.]com
deny-coinbase[.]com
disconnect-coinbase[.]com
escalate-coinbase[.]com
establish-coinbase[.]com 建立-coinbase[.]com
fcc-okta[.]com
fraudulent-coinbase[.]com
欺诈-coinbase[.]com

guard-apple[.]com 守卫苹果[.]com
guard-icloud[.]com
guardian-coinbase[.]com
guide-gemini[.]com 指南-双子座[.]com
help-bitfinex[.]com
help-shakepay[.]com
helpdesk-apple[.]com
helpdesk-gemini[.]com 帮助台-双子座[.]com
helpdesk-icloud[.]com 帮助台-icloud[.]com
identification-coinbase[.]com
识别-coinbase[.]com

lockdown-coinbase[.]com
login-nexo[.]com
keys-coinbase[.]com
messages-coinbase[.]com 消息-coinbase[.]com
newpassword-coinbase[.]com
prompt-coinbase[.]com 提示币库[.]com
protect-apple[.]com 保护苹果[.]com
protect-coinbase[.]com 保护-coinbase[.]com
protect-gmail[.]com 保护-gmail[.]com
protect-kraken[.]com 保护海妖[.]com
recoverme-coinbase[.]com
recoveryportal-coinbase[.]com
refunds-coinbase[.]com 退款-coinbase[.]com
reset-okta[.]com 重置-okta[.]com
restore-coinbase[.]com
return-coinbase[.]com
reverts-coinbase[.]com
secure-binance[.]us secure-binance[.]我们
secure-icloud[.]com
secure-nexo[.]com
secure-shakepay[.]com
security-umusic[.]com
server694590423[.]tech server694590423[.]技术
session-coinbase[.]com 会话-coinbase[.]com
startrecovery-coinbase[.]com
signin-kraken[.]com
suite-trezor[.]io suite-trezor[.]io的
supportportal-coinbase[.]com
tech-icloud[.]com
threat-coinbase[.]com 威胁-coinbase[.]com
ticket-apple[.]com
ticket-coinbase[.]com
tickets-apple[.]com
tokens-coinbase[.]com
unblock-coinbase[.]com
unlink-coinbase[.]com
your-coinbase[.]com 你的 Coinbase[.]com
welcome-coinbase[.]com 欢迎-coinbase[.]com
www-coinbasewallet[.]com
www-help-coinbase[.]com
www-help-gemini[.]com

原文始发于lookout:CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack

版权声明:admin 发表于 2024年3月14日 上午1:00。
转载请注明:CryptoChameleon: New Phishing Tactics Exhibited in FCC-Targeted Attack | CTF导航

相关文章