What is a Cloning Attack and How To Protect Yourself

Catherine Kuzmina
3 min readJul 10, 2023

--

Cloning attacks in cybersecurity, also known as clone phishing, is a type of targeted attack that implies copying an email sent from a legitimate organization.

Such emails usually contain malicious links or attachments. The key goal of such an attack is to make victims believe in the legitimacy of the sender and click on those links.

Unsurprisingly, cryptocurrency users often become targets of cloning attacks, too. Irreversibility of transactions combined with a number of privacy-oriented solutions enables hackers to easily get away with precious assets.

How can an individual or an organization withstand clone phishing attacks?

What kind of security measures can crypto users implement to avoid losing their funds?

Read on to find out.

Key Takeaways

  • A cloning attack is a subsection of phishing. Attackers rely on sophisticated methods to send targeted emails that look exactly like legit ones.
  • Some of the clone phishing examples include emails sent on behalf of well-known brands. Clone phishing emails usually prompt users to click on infected links or open files with malicious codes.
  • To make victims believe in the legitimacy of a cloned email attackers copy well-known brands and rely on social engineering tactics.
  • The urgency of the messages, promises of high rewards, and infection warnings are the signs of a cloning attack.
  • Cloning attacks in crypto usually imply sending emails on behalf of popular exchanges. Also, they may clone websites of popular crypto services such as Metamask.

What is Clone Phishing?

Remember the disastrous virus spread that took place some twenty years ago?

The so-called trojan was transmitting via floppy disks while not even all-mighty Kaspersky was able to protect poor users from ruining their PCs.

Guess why you don’t see this virus anymore these days?

That’s right, attacking individuals is a thing of the past now. Personal data and business secrets are much more profitable targets for attack.

With the advance of new technologies, the methods that attackers use to gain what they want become more sophisticated as well. At this, such attacks as email phishing, SMS phishing (smishing), and voice phishing (vishing) are now at the peak of their popularity.

Cloning attack comes in line with all these methods as it represents another type of phishing.

Clone phishing definition implies some form of an email or a website that copies a legit organization and prompts its victims to click on a link or download an infected file. The goals that this method pursues are the same as those of usual phishing.

What makes clone phishing different is a much higher level of complexity.

In order for an attack to be successful, malicious actors have to perform quite a sophisticated maneuver that is not limited to a website or an email copy. Most importantly, it relies on social engineering approach to make the victim believe in the legitimacy of the email and perform the needed action.

Continue reading the source article.

Originally published at https://www.liquidloans.io.

--

--