April 8, 2019 By David Bisson 2 min read

Online fraudsters are exploiting users’ excitement for March Madness by targeting them with phishing attacks and streaming scams.

Zscaler researchers came across multiple phishing websites after searching Google for free livestreams of March Madness, the colloquial name for the annual NCAA Division I basketball tournament. One such site, streamcartel[.]org, contained adware on each of its pages. Whenever a user clicked anywhere on the page or attempted to close one of the malicious ads, a new tab opened and prompted the user to install a fake browser extension.

The security firm also found malicious activity on sawlive[.]tv. This phishing site used sporting events to attract users into visiting and then bombarded them with malicious ads. One such ad redirected users to a fake Windows security warning page.

Zscaler’s research also turned up several typosquatting domains that used terms associated with the NCAA Tournament to prey upon unsuspecting users. With thousands of people rushing to watch the games online, it’s easy to imagine some fans clicking on malicious links without thinking twice.

Streaming Scams Are Common in March

Given the relatively high success rate of social engineering campaigns, March Madness-themed cyberattacks are unsurprisingly common this time of year.

In March 2017, for example, Zscaler detected attackers using phishing sites that used the popularity of March Madness to target employees with adware. These malicious ads, in turn, tricked users into installing browser hijackers and other potentially unwanted applications. And in 2018, WXYZ reported that Michigan Attorney General Bill Schuette had issued an alert warning users to be on the lookout for scammers pushing fake March Madness tickets.

How to Stop the Madness of Topical Phishing Attacks

Threat actors have a history of creating phishing attacks around topical events such as March Madness. Acknowledging that reality, security professionals should help defend their organizations with ahead-of-threat detection to detect potentially malicious domains before the threats themselves become visible.

Additionally, companies should create a security awareness training program that, among other things, teaches employees about some of the most common types of social media scams and social engineering tactics.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today