www.darkreading.com Open in urlscan Pro
104.18.110.47  Public Scan

URL: https://www.darkreading.com/dr-global/fbi-warns-five-weeks-in-gaza-email-scams-still-thriving
Submission: On November 17 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 

Event
Think Like an Attacker: Understanding Cybercriminals & Nation-State Threat Actor
| Nov 16 Virtual Event <REGISTER NOW>
PreviousNext

DR Global

3 MIN READ

News



FBI WARNS: FIVE WEEKS IN, GAZA EMAIL SCAMS STILL THRIVING

Cybercriminals are playing both sides with simple disaster scams, and it's
working.
Nate Nelson
Contributing Writer, Dark Reading
November 16, 2023
Source: Issam Elhafti via Alamy Stock Photo
PDF


The FBI is warning that fraudsters are using the war in Gaza to solicit
cryptocurrencies from the sympathetic.



On Nov. 14, and Nov. 6, different branches of the FBI published alerts that
cybercriminals are masquerading as fundraisers and charities, using emails,
social media, cold calls, and crowdfunding websites to convince victims that
their money will go to either Palestinian or Israeli victims of the conflict.
Often they're opportunistic cybercriminals, but sometimes they're terrorist
organizations, which "often establish fake charities using social media
platforms to subsidize their operations," the Bureau noted.

Many hundreds of such scams have popped up since Oct. 7 and, apparently, they're
working. One report compiled by Netcraft last month traced 1.6 million dollars'
worth of crypto to accounts associated with these fake charities.

It makes sense, then, that the trend isn't going away, and new campaigns — like
the one described on Nov. 16 by Abnormal Security, targeting 212 individuals at
88 organizations — are still going strong.



"When you see suffering on the news, the human brain wants to make things
better. That's just the natural condition of how we're wired, and attackers know
this," warns Mike Britton, CISO at Abnormal Security.



"That's really the crux of why these campaigns are so effective — they know how
to kind of short circuit your normal thinking, and hit you with a certain
stimulus you're going to respond to differently than if you were looking at
something without the same emotion and urgency."


HOW FRAUDSTERS TRY TO MAKE EMAILS SEEM LEGIT

Per the FBI, citizens should be suspicious of any unsolicited emails asking for
money sent in forms not easily traceable, such as cash, wire transfers, gift
cards, or, more often than not, cryptocurrencies.

Crypto, in fact, played more than one useful role in the latest campaign tracked
by Britton, playing on the suffering of Palestinian children.

The perpetrator used a few everyday tricks, like spoofing a real India-based
company's email domain (erode@gwcindia[.]in), changing the display name
(help-palestine[.]com) to make it look extra legitimate, and peppering in
emotional and urgent language (e.g. "the children in Palestine are dying")
presented in mostly grammatically correct English.



Often, scams like these lure victims to click on phishy links. By requesting
payment in crypto, however, the attackers were able to avoid using any kind of
URLs which might be picked up by a traditional email security filter.



Source: Abnormal Security



In fact, the links that were included in the email only served to lend emotion
and legitimacy to the message.

"If you look at the links here, they're normal links: AlJazeera, NBC News,
UNICEF. Those lend credibility because as the recipient of this email, I'm going
to think: 'Okay, Al Jazeera is a well-known news organization. NBC is
well-known, UNICEF well-known — these aren't fishy BitLy domains," Britton
points out.


IT GETS WORSE

Unwitting victims who believe they're donating a modest amount of crypto to a
good cause could, in the end, lose much more than they bargained for.

As Robert Duncan, vice president of product strategy at Netcraft points out,
scammers have been using crypto wallet drainers to turn small donations into big
money.

"The crypto drainers are particularly effective — rather than many other types
of donation fraud where the victim is still choosing how much cryptocurrency to
send, crypto drainers can entirely empty a crypto wallet in one fell swoop," he
explains.

This might help explain the 1.6 million dollars lost to Gaza scams in only the
first couple of weeks following the outbreak of conflict. And, Duncan adds, "the
total amount lost is likely to be higher, as many of the scams do not surface
the underlying cryptocurrency transaction without making a payment which
Netcraft was not in a position to track."

To snuff out these emails before they lead to crypto drains, Britton suggests
the use of behavioral AI-enabled spam filtering, or some simple common sense.

"You're always better off donating to a known, reputable organization. Don't do
it through an unsolicited email, do it through their website, or a known contact
that you have," he advises.

Middle East & Africa
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   The Forrester Wave: External Threat Intelligence Service Providers, Q3 2023
 * 
   Threat Intelligence: Data, People and Processes

More White Papers
Webinars
 * 
   Tricks to Boost Your Threat Hunting Game
 * 
   Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   How to Deploy Zero Trust for Remote Workforce Security

More Reports

Editors' Choice
Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation
Jai Vijayan, Contributing Writer, Dark Reading
'AlphaLock' Hackers Launch 'Pen-Testing Training' Group
Dark Reading Staff, Dark Reading
Rackspace Ransomware Costs Soar to Nearly $12M
Becky Bracken, Editor, Dark Reading
Zero-Days in Edge Devices Become China's Cyber Warfare Tactic of Choice
Jeffrey Schwartz, Contributing Writer, Dark Reading
Webinars
 * Tricks to Boost Your Threat Hunting Game
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
 * Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven
 * How to Combat the Latest Cloud Security Threats
 * Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and
   Phishing

More Webinars
Reports
 * Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * How to Deploy Zero Trust for Remote Workforce Security
 * What Ransomware Groups Look for in Enterprise Victims
 * Everything You Need to Know About DNS Attacks
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment

More Reports

White Papers
 * The Forrester Wave: External Threat Intelligence Service Providers, Q3 2023
 * Threat Intelligence: Data, People and Processes
 * Building Cyber Resiliency: Key Strategies for Proactive Security Operations
 * Mandiant Threat Intelligence at Penn State Health
 * The Ultimate Guide to the CISSP

More White Papers
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
 * Black Hat Europe - December 4-7 - Learn More
 * Cyber Resiliency 2023: How to Keep IT Operations Running, No Matter What

More Events
More Insights
White Papers
 * 
   The Forrester Wave: External Threat Intelligence Service Providers, Q3 2023
 * 
   Threat Intelligence: Data, People and Processes

More White Papers
Webinars
 * 
   Tricks to Boost Your Threat Hunting Game
 * 
   Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   How to Deploy Zero Trust for Remote Workforce Security

More Reports

DISCOVER MORE FROM INFORMA TECH

 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.






Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices